-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
*******************************************************************************
*******
Title: Microsoft Security Update Releases
Issued: August 19, 2022 *******************************************************
*******************************
Please note that you might have received a notification email from
azure-noreply@microsoft.com today. This email contains incorrect data, and we
will be
resending the mailer with the correct information. We appreciate your patience.
Summary
=======
The following CVEs have undergone a revision increment. =======================
=============================================================
* CVE-2022-35820
* CVE-2022-35742
- CVE-2022-35820 | Windows Bluetooth Driver Elevation of Privilege
Vulnerability
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35820
- Version: 1.1
- Reason for Revision: Corrected Download and Article links for affected
versions
of Windows 10 Version 1607, Windows Server 2016, Windows 10 Version 1809, and
Windows Server 2019 in the Security Updates table. This is an informational
change
only.
- Originally posted: August 9, 2022
- Updated: August 19, 2022
- CVE Severity Rating: Important
- CVE-2022-35742 | Microsoft Outlook Denial of Service Vulnerability
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35742
- Version: 1.1
- Reason for Revision: Updated FAQ information. This is an informational change
only.
- Originally posted: August 9, 2022
- Updated: August 19, 2022
- CVE Severity Rating: Important
===============================================================================
=====
The following CVEs were assigned by Chrome. Microsoft Edge
(Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please
see
Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more
information.
See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-
cves-assigned-by-industry-partners/
for more information about third-party CVEs in the Security Update Guide.
* CVE-2022-2852
* CVE-2022-2853
* CVE-2022-2854
* CVE-2022-2855
* CVE-2022-2857
* CVE-2022-2858
* CVE-2022-2860
* CVE-2022-2861
Revision Information:
=====================
- Version 1.0
- Reason for Revision: Information published.
- Originally posted: August 19, 2022
*******************************************************************************
*******
Other Information
=================
Recognize and avoid fraudulent email to Microsoft customers: ==================
====================================================================
If you receive an email message that claims to be distributing a Microsoft
security
update, it is a hoax that may contain malware or pointers to malicious websites.
Microsoft does not distribute security updates via email.
The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all
security
notifications. However, PGP is not required for reading security notifications,
reading security bulletins, or installing security updates. You can obtain the
MSRC
public PGP key at <https://technet.microsoft.com/security/dn753714>.
*******************************************************************************
*******
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS"
WITHOUT
WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR
IMPLIED,
INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF
BUSINESS
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE
BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR
CONSEQUENTIAL
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. **************
************************************************************************
Microsoft respects your privacy. Please read our online Privacy Statement at
<http://go.microsoft.com/fwlink/?LinkId=81184>.
If you would prefer not to receive future technical security notification alerts
by
email from Microsoft and its family of companies please visit the following
website
to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.
These settings will not affect any newsletters you've requested or any mandatory
service communications that are considered part of certain Microsoft services.
For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.
This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
IMPORTANT ANNOUNCEMENT: It's time to create your profile in the Security Update
Guide (SUG) and sign up to receive Microsoft Technical Security Notifications.
See Security Update Guide Notification System News: Create your profile now
(https://aka.ms/SUGNotificationProfile2) for more information.
If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapL
rFVXgdGBYZJ8HAjM0XSjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null&
D=637962037245737671&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
-----BEGIN PGP SIGNATURE-----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=pCct
-----END PGP SIGNATURE-----
If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe: https://account.mi
crosoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapLrFVXgdGBYZJ8HAjM0X
SjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null&D=6379620372457376
71&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
---
■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
|