August 8th, 2017
Microsoft Security Updates (18)
- Adobe Flash Player - KB4034662 - Remote Code Execution - ADV170010
- Windows 10 - KB4034668 - Denial of Service - CVE-2017-0174
- Windows 10 - KB4034660 - Denial of Service - CVE-2017-0174
- Windows 10 - Denial of Service - CVE-2017-0174
- Windows 10 - KB4034674 - Denial of Service - CVE-2017-0174
- Windows Server 2008 SP2 - KB4022750 - Denial of Service - CVE-2017-0174
- Windows Server 2008 SP2 - KB4034034 - Remote Code Execution - CVE-2017-8620
- Windows Server 2008 SP2 - KB4034744 - Information Disclosure - CVE-2017-8668
- Windows Server 2008 SP2 - KB4034745 - Elevation of Privilege - CVE-2017-8624
- Windows Server 2008 SP2 - KB4035055 - Elevation of Privilege - CVE-2017-8593
- Windows Server 2008 SP2 - KB4035056 - Remote Code Execution - CVE-2017-8691
- Windows Server 2008 SP2 - KB4035679 - Elevation of Privilege - CVE-2017-8633
- Windows Server 2008 R2 SP1 - KB4034664 - Denial of Service - CVE-2017-0174
- Windows Server 2008 R2 SP1 - KB4034679 - Denial of Service - CVE-2017-0174
- Windows Server 2012 - KB4034665 - Denial of Service - CVE-2017-0174
- Windows Server 2012 - KB4034666 - Denial of Service - CVE-2017-0174
- Windows Server 2012 R2 - KB4034672 - Denial of Service - CVE-2017-0174
- Windows Server 2012 R2 - KB4034681 - Denial of Service - CVE-2017-0174
Adobe Security Updates (2)
- APSB17-23 - Security Updates Available for Adobe Flash Player
- APSB17-24 - Security Updates Available for Adobe Acrobat and Reader
Java Security Updates (1)
- Java Runtime Environment 8 update 144
August 2, 2017 (Out of band)
**OUT OF BAND PATCHING**
Critical Microsoft Security Updates for Microsoft Outlook 2007 - 2016 (Windows)
-
CVE-2017-8571: Microsoft Office Outlook Security Feature Bypass Vulnerability
-
CVE-2017-8572: Microsoft Office Outlook Information Disclosure Vulnerability
-
CVE-2017-8663: Microsoft Office Outlook Memory Corruption Vulnerability
July 12th, 2017
Microsoft Security Updates (25)
-
Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10/11 - KB4025252
-
Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4025331
-
Security Only Quality Update - Security Only - Windows Server 2012 - KB4025343
-
Security update for Adobe Flash Player - Windows Server 2012/R2 - Adobe Flash Player - KB4025376
-
Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4025333
-
Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4025336
-
Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4025376
-
Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4025252
-
Security Only Quality Update - Security Only - Windows 8.1 - KB4025333
-
Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4025336
-
Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4025376
-
Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4025252
-
Security Only Quality Update - Security Only - Windows 7 SP1 - KB4025337
-
Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4025341
-
Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4025338
-
Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4025339
-
Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4025342
-
Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4025344
-
Security Update for Adobe Flash Player for Windows - Adobe Flash Player - KB4025376
-
Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB2880514
-
Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB3213640
-
Security update for Office 2016 - Office 2016 - KB3213545
-
Security update for Office 2013 - Office 2013 SP1 - KB3213555
-
Security update for Office 2010 - Office 2010 SP2 - KB3203468
-
Security update for Office 2010 - Office 2010 SP2 - KB3213624
Adobe Security Updates (1)
-
APSB17-21 before version 26.0.0.131 and earlier (All Operating Systems)
Java Security Updates (0)
-
No updates expected this patch cycle
June 13th, 2017
Microsoft Security Updates (15)
-
MS08-067 - Vulnerability in Server Service Could Allow Remote Code Execution
-
MS09-050 - Vulnerabilities in SMBv2 Could Allow Remote Code Execution
-
MS10-061 - Vulnerability in Print Spooler Service Could Allow Remote Code Execution
-
MS14-068 - Vulnerability in Kerberos Could Allow Elevation of Privilege
-
MS17-010 - Security Update for Microsoft Windows SMB Server
-
MS17-013 - Security Update for Microsoft Graphics Component
-
CVE-2017-0176 - Remote Desktop Protocol Remote Code Execution Vulnerability
-
CVE-2017-0222 - Internet Explorer Memory Corruption Vulnerability
-
CVE-2017-0267 - CVE-2017-0280 - Security Update for Microsoft Windows SMB
-
CVE-2017-7269 - WebDAV Remote Code Execution Vulnerability
-
CVE-2017-8461 - Windows RPC Remote Code Execution Vulnerability
-
CVE-2017-8464 - LNK Remote Code Execution Vulnerability
-
CVE-2017-8487 - Windows olecnv32.dll Remote Code Execution Vulnerability
-
CVE-2017-8543 - Windows Search Remote Code Execution Vulnerability
-
CVE-2017-8552 - Win32k Elevation of Privilege Vulnerability
Apple Safari Security Updates (1)
-
Safari 10.1.1 - OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.4
Adobe Security Updates (1)
-
APSB17-17 - Flash Player 26.0.0.126 (All Operating Systems)
Java Security Updates (0)
-
No updates expected this patch cycle
May 12th, 2017
Microsoft Security Updates (20)
-
Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4016871
-
Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4019472
-
Cumulative Update for Windows 10 - Windows 10 - KB4019474 (x64)
-
Cumulative security update for Internet Explorer - KB4018271
-
Security update for Adobe Flash Player - Adobe Flash Player - KB4020821
-
Security update for Microsoft Graphics Component - Windows Server 2008 SP2 - KB4017018 (x64)
-
Security update for the Windows SMB Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4018466
-
Security update for the Windows COM Elevation of Privilege Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4018556
-
Security update for the Windows Kernel Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4018821
-
Security update for the Windows Kernel Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4018885
-
Security Update for the Microsoft ActiveX Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4018927
-
Security update for the Dxgkrnl.Sys Elevation of Privilege Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019149
-
Security update for the Windows win32k Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019204
-
Security update for the Windows GDI Information Disclosure Vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4019206
-
Security Only Quality Update - Security Only - Windows 8.1 - KB4019213
-
Security Only Quality Update - Security Only - Windows Server 2012 - KB4019214 (x64)
-
Security Only Quality Update - Security Only - Windows 7 SP1 - KB4019263
-
Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4019215
-
Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4019216 (x64)
-
Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4019264
Apple Safari Security Updates (0)
-
No updates expected this patch cycle
Adobe Security Updates (1)
-
APSB17-15 - Flash Player 25.0.0.171 (All Operating Systems)
Java Security Updates (1)
-
Java Version 8 Update 131 (All Operating Systems)
April 14th, 2017
Microsoft Security Updates (11)
- CVE-2017-0166 - LDAP Elevation of Privilege Vulnerability
- CVE-2017-0189 - Win32k Elevation of Privilege Vulnerability
- CVE-2017-0163 - Hyper-V Remote Code Execution Vulnerability
- CVE-2017-0155 - Windows Graphics Elevation of Privilege Vulnerability
- CVE-2017-0202 - Internet Explorer Memory Corruption Vulnerability
- CVE-2017-0201 - Scripting Engine Memory Corruption Vulnerability
- CVE-2017-0210 - Internet Explorer Elevation of Privilege Vulnerability
- CVE-2017-0200 - Microsoft Edge Memory Corruption Vulnerability
- CVE-2017-0093 - Scripting Engine Memory Corruption Vulnerability
- CVE-2017-0199 - Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API
- CVE-2017-0195 - Microsoft Office XSS Elevation of Privilege Vulnerability
Apple Safari Security Updates (1)
-
Safari 10.1 - OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.4
Adobe Security Updates (2)
-
APSB17-10 - Flash Player 25.0.0.127 and earlier
-
APSB17-11 - Acrobat & Reader (DC - 15.023.20070 and earlier versions) (XI - 11.0.19 and earlier versions)
Java Security Updates (0)
-
No Java security patches are expected during this patch cycle.
March 17th, 2017
Microsoft Security Updates (18)
MS17-023 - Security Update for Adobe Flash Player
MS17-022 - Security Update for Microsoft XML Core Services
MS17-021 - Security Update for Windows DirectShow
MS17-020 - Security Update for Windows DVD Maker
MS17-019 - Security Update for Active Directory Federation Services
MS17-018 - Security Update for Windows Kernel-Mode Drivers
MS17-017 - Security Update for Windows Kernel
MS17-016 - Security Update for Windows IIS
MS17-015 - Security Update for Microsoft Exchange Server
MS17-014 - Security Update for Microsoft Office
MS17-013 - Security Update for Microsoft Graphics Component
MS17-012 - Security Update for Microsoft Windows
MS17-011 - Security Update for Microsoft Uniscribe
MS17-010 - Security Update for Microsoft Windows SMB Server
MS17-009 - Security Update for Microsoft Windows PDF Library
MS17-008 - Security Update for Windows Hyper-V
MS17-007 - Cumulative Security Update for Microsoft Edge
MS17-006 - Cumulative Security Update for Internet Explorer
Apple Safari Security Updates
No updates expected this month
Adobe Security Updates (1)
APSB17-07 - Adobe Flash Player previous to v25.0.0.127
Java Security Updates (0)
No updates expected this month
February 24, 2017 (Out of band)
**OUT OF BAND PATCHING**
Critical Microsoft Security Updates for Adobe Flash Player
- MS17-005 - Security Update for Adobe Flash Player
Critical Security Updates for Adobe Flash Player
- APSB17-04 - Security Update for Adobe Flash Player 24.0.0.194 and earlier
February 17th, 2017
Microsoft Security Updates (0)
Apple Safari Security Updates (1)
- Safari 10.0.3 - OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.3
Adobe Security Updates (0)
- No updates expected this month
Java Security Updates (1)
January 13th, 2017
Microsoft Security Updates (4)
- MS17-004 - Security Update for Local Security Authority Subsystem Service
- MS17-003 - Security Update for Adobe Flash Player
- MS17-002 - Security Update for Microsoft Office
- MS17-001 - Security Update for Microsoft Edge
Apple Safari Security Updates (0)
- No updates
Adobe Security Updates (1)
- APSB17-02 - Security updates available for Adobe Flash Player
Java Security Updates (0)
-
No updates
December 13th, 2016
Microsoft Security Updates (12)
- MS16-155 - Security Update for .NET Framework
- MS16-154 - Security Update for Adobe Flash Player
- MS16-153 - Security Update for Common Log File System Driver
- MS16-152 - Security Update for Windows Kernel
- MS16-151 - Security Update for Kernel-Mode Driver
- MS16-150 - Security Update for Windows Secure Kernel Mode
- MS16-149 - Security Update for Windows
- MS16-148 - Security Update for Microsoft Office
- MS16-147 - Security Update for Microsoft Uniscribe
- MS16-146 - Security Update for Microsoft Graphics Component
- MS16-145 - Cumulative Security Update for Microsoft Edge
- MS16-144 - Cumulative Security Update for Internet Explorer
Apple Safari Security Updates (1)
- APPLE-SA-2016-12-03-3 - Safari 10 Security Updates - OS X v10.10.5, OS X v10.11.6, and macOS v10.12
Adobe Security Updates (1)
-
APSB16-39 - Security Updates Available for Adobe Flash Player
Java Security Updates (0)
-
No December update is expected
November 11th, 2016
Microsoft Security Updates (14)
- MS16-129 - Cumulative Security Update for Microsoft Edge (3199057)
- MS16-130 - Security Update for Microsoft Windows (3199172)
- MS16-131 - Security Update for Microsoft Video Control (3199151)
- MS16-132 - Security Update for Microsoft Graphics Component (3199120)
- MS16-133 - Security Update for Microsoft Office (3199168)
- MS16-134 - Security Update for Common Log File System Driver (3193706)
- MS16-135 - Security Update for Windows Kernel-Mode Drivers (3199135)
- MS16-136 - Security Update for SQL Server (3199641)
- MS16-137 - Security Update for Windows Authentication Methods (3199173)
- MS16-138 - Security Update to Microsoft Virtual Hard Disk Driver (3199647)
- MS16-139 - Security Update for Windows Kernel (3199720)
- MS16-140 - Security Update for Boot Manager (3193479)
- MS16-141 - Security Update for Adobe Flash Player (3202790)
- MS16-142 - Cumulative Security Update for Internet Explorer (3198467)
Apple Safari Security Updates (1)
- APPLE-SA-2016-12-13-2 - Safari 10 Security Updates - OS X v10.10.5, OS X v10.11.6, and macOS v10.12
Adobe Security Updates (1)
- APSB16-37 - Security Updates Available for Adobe Flash Player
Java Security Updates (1)
-
Java 8 Update 112 for Windows and MacOS
Nov 03, 2016 (Out of band)
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB16-36 Security Updates available for Adobe Flash Player
October 14, 2016
Microsoft Security Updates (10)
- MS16-118 - Cumulative Security Update for Internet Explorer (3192887)
- MS16-119 - Cumulative Security Update for Microsoft Edge (3192890)
- MS16-120 - Security Update for Microsoft Graphics Component (3192884)
- MS16-121 - Security Update for Microsoft Office (3194063)
- MS16-122 - Security Update for Microsoft Video Control (3195360)
- MS16-123 - Security Update for Windows Kernel-Mode Drivers (3192892)
- MS16-124 - Security Update for Windows Registry (3193227)
- MS16-125 - Security Update for Diagnostics Hub (3193229)
- MS16-126 - Security Update for Microsoft Internet Messaging API (3196067)
- MS16-127 - Security Update for Adobe Flash Player (3194343)
Apple Security Updates (7)
- APPLE-SA-2016-09-20-2 - Safari 10 Security Updates - OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12
- APPLE-SA-2015-08-13-1 - Safari 9.1.3 Security Updates - OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5
- APPLE-SA-2013-09-12-1 - OS X 10.6.8 Security Updates
- APPLE-SA-2014-09-17-3 - OS X 10.7.5 Security Updates
- APPLE-SA-2015-08-13-2 - OS X 10.8.5 Security Updates
- APPLE-SA-2016-07-18-1 - OS X 10.9.5 Security Updates
- APPLE-SA-2016-09-01-2 - OS X 10.10.5 & 10.11.6 Security Updates
Adobe Security Updates (1)
- APSB16-32 - Security Updates Available for Adobe Flash Player
Java Security Updates (0)
-
TBA
September 16, 2016
Microsoft Security Updates (14)
- MS16-104: Cumulative Security Update for Internet Explorer (3183038)
- MS16-105: Cumulative Security Update for Microsoft Edge (3183043)
- MS16-106: Security Update for Microsoft Graphics Component (3185848)
- MS16-107: Security Update for Microsoft Office (3185852)
- MS16-108: Security Update for Microsoft Exchange Server (3185883)
- MS16-109: Security Update for Silverlight (3182373)
- MS16-110: Security Update for Windows (3178467)
- MS16-111: Security Update for Windows Kernel (3186973)
- MS16-112: Security Update for Windows Lock Screen (3178469)
- MS16-113: Security Update for Windows Secure Kernel Mode (3185876)
- MS16-114: Security Update for SMBv1 Server (3185879)
- MS16-115: Security Update for Microsoft Windows PDF Library (3188733)
- MS16-116: Security Update in OLE Automation for VBScript Scripting Engine (3188724)
- MS16-117: Security Update for Adobe Flash Player (3188128)
Adobe Security Updates (1)
- APSB16-29 - Security Advisory for Adobe Flash Player
Java Security Updates (0)
-
TBA
Sept. 6, 2016
***OUT OF BAND SECURITY UPDATE***
STANFORD Security Announcement:
https://uit.stanford.edu/announcement/2016-09-07-000000
Apple Security Updates
- Security Update 2016-001 El Capitan
- Security Update 2016-005 Yosemite
- Security Update Safari 9.1.3 OS X Mavericks
- Security Update Safari 9.1.3 OS X Yosemite
August 9, 2016
Microsoft Security Updates (9)
- MS16-095: Cumulative Security Update for Internet Explorer (3177356)
- MS16-096: Cumulative Security Update for Microsoft Edge (3177358)
- MS16-097: Security Update for Microsoft Graphics Component (3177393)
- MS16-098: Security Update for Windows Kernel-Mode Drivers (3178466)
- MS16-099: Security Update for Microsoft Office (3177451)
- MS16-100: Security Update for Secure Boot (3179577)
- MS16-101: Security Update for Windows Authentication Methods (3178465)
- MS16-102: Security Update for Microsoft Windows PDF Library (3182248)
- MS16-103: Security Update for ActiveSyncProvider (3182332)
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update102 for Mac OS X and Windows
Adobe Security Updates (0)
- TBA
July 13, 2016
Microsoft Security Updates (11)
- * MS16-094: Security Update for Secure Boot
- MS16-093: Security Update for Adobe Flash Player
- * MS16-092: Security Update for Windows Kernel
- * MS16-091: Security Update for .NET Framework
- * MS16-090: Security Update for Windows Kernel-Mode Drivers
- * MS16-089: Security Update for Windows Secure Kernel Mode
- * MS16-088: Security Update for Microsoft Office
- * MS16-087: Security Update for Windows Print Spooler Components
- * MS16-086: Cumulative Security Update for JScript and VBScript
- * MS16-085: Cumulative Security Update for Microsoft Edge
- * MS16-084: Cumulative Security Update for Internet Explorer
* - Known issues exist - This patch will not be deployed at this time. Pending further research.
Adobe Security Updates (1)
- APSB16-25 Security Advisory for Adobe Flash Player
June 15, 2016
Microsoft Security Updates (16)
- MS16-082: Security Update for Microsoft Windows Search Component
- MS16-081: Security Update for Active Directory
- MS16-080: Security Update for Microsoft Windows PDF
- MS16-079: Security Update for Microsoft Exchange Server
- MS16-078: Security Update for Windows Diagnostic Hub
- MS16-077: Security Update for WPAD
- MS16-076: Security Update for Netlogon
- MS16-075: Security Update for Windows SMB Server
- MS16-074: Security Update for Microsoft Graphics Component
- MS16-073: Security Update for Windows Kernel-Mode Drivers
- MS16-072: Security Update for Group Policy
- MS16-071: Security Update for Microsoft Windows DNS Server
- MS16-070: Security Update for Microsoft Office
- MS16-069: Cumulative Security Update for JScript and VBScript
- MS16-068: Cumulative Security Update for Microsoft Edge
- MS16-063: Cumulative Security Update for Internet Explorer
Adobe Security Updates (1)
- APSA16-03 Security Advisory for Adobe Flash Player
May 27, 2016 (Out of band)
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB16-15 Security Updates available for Adobe Flash Player
May 11, 2016
Microsoft Security Updates (16)
- MS16-051: Cumulative Security Update for Internet Explorer (3155533)
- MS16-052: Cumulative Security Update for Microsoft Edge (3155538)
- MS16-053: Cumulative Security Update for JScript and VBScript (3156764)
- MS16-054: Security Update for Microsoft Office (3155544)
- MS16-055: Security Update for Microsoft Graphics Component (3156754)
- MS16-056: Security Update for Windows Journal (3156761)
- MS16-057: Security Update for Windows Shell (3156987)
- MS16-058: Security Update for Windows IIS (3141083)
- MS16-059: Security Update for Windows Media Center (3150220)
- MS16-060: Security Update for Windows Kernel (3154846)
- MS16-061: Security Update for Microsoft RPC (3155520)
- MS16-062: Security Update for Windows Kernel-Mode Drivers (3158222)
- MS16-064: Security Update for Adobe Flash Player (3157993)
- MS16-065: Security Update for .NET Framework (3156757)
- MS16-066: Security Update for Virtual Secure Mode (3155451)
- MS16-067: Security Update for Volume Manager Driver (3155784)
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSA16-02 Security Advisory for Adobe Flash Player
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update 92 for Mac OS X and Windows
April 13, 2016
Microsoft Security Updates (13)
- MS16-050: Security Update for Adobe Flash Player Critical
- MS16-049: Security Update for HTTP.sys Important
- MS16-048: Security Update for CSRSS Important
- MS16-047: Security Update for SAM and LSAD Remote Protocols Important
- MS16-046: Security Update for Secondary Logon Important
- MS16-045: Security Update for Windows Hyper-V Important
- MS16-044: Security Update for Windows OLE Important
- MS16-042: Security Update for Microsoft Office Critical
- MS16-041: Security Update for .NET Framework Important
- MS16-040: Security Update for Microsoft XML Core Services Critical
- MS16-039: Security Update for Microsoft Graphics Component Critical
- MS16-038: Cumulative Security Update for Microsoft Edge Critical
- MS16-037: Cumulative Security Update for Internet Explorer Critical
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update 77 for Mac OS X and Windows
April 8th, 2016
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB16-10 Security Updates available for Adobe Flash Player
March 9, 2016
Microsoft Security Updates (13)
- MS16-023: Cumulative Security Update for Internet Explorer (3142015)
- MS16-024: Cumulative Security Update for Microsoft Edge (3142019)
- MS16-025: Security Update for Windows Library Loading to Address Remote Code Execution (3140709)
- MS16-026: Security Update for Graphic Fonts to Address Remote Code Execution (3143148)
- MS16-027: Security Update for Windows Media to Address Remote Code Execution (3143146)
- MS16-028: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081)
- MS16-029: Security Update for Microsoft Office to Address Remote Code Execution (3141806)
- MS16-030: Security Update for Windows OLE to Address Remote Code Execution (3143136)
- MS16-031: Security Update for Microsoft Windows to Address Elevation of Privilege (3140410)
- MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege (3143141)
- MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142)
- MS16-034: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145)
- MS16-035: Security Update for .NET Framework to Address Security Feature Bypass (3141780)
- MS16-036: Security Update for Adobe Flash Player (3144756) - Out of Band
Adobe Security Updates (2)
- Adobe Security Updates
- Adobe Shockwave Player 12.2.4.194
- APSB16-08 Security updates available for Adobe Flash Player
School of Medicine Deployment Only
-
OPSWAT Metadefender Endpoint - clear duplicate ID numbers from Windows registry
February 9, 2016
Microsoft Security Updates (13)
- MS16-009: Cumulative Security Update for Internet Explorer (3134220)
- MS16-011: Cumulative Security Update for Microsoft Edge (3134225)
- MS16-012: Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3138938)
- MS16-013: Security Update for Windows Journal to Address Remote Code Execution (3134811)
- MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution (3134228)
- MS16-015: Security Update for Microsoft Office to Address Remote Code Execution (3134226)
- MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041)
- MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700)
- MS16-018: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082)
- MS16-019: Security Update for .NET Framework to Address Denial of Service (3137893)
- MS16-020: Security Update for Active Directory Federation Services to Address Denial of Service (3134222)
- MS16-021: Security Update for NPS RADIUS Server to Address Denial of Service (3133043)
- MS16-022: Security Update for Adobe Flash Player (3135782)
Adobe Security Updates (2)
- Adobe Security Updates
- APSB16-04: Security updates available for Adobe Flash Player
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update 72 for Mac OS X and Windows
January 13, 2016
Microsoft Security Updates (8)
- MS16-001: Cumulative Security Update for Internet Explorer (3124903)
- MS16-002: Cumulative Security Update for Microsoft Edge (3124904)
- MS16-003: Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3125540)
- MS16-004: Security Update for Microsoft Office to Address Remote Code Execution (3124585)
- MS16-005: Security Update for Microsoft Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584)
- MS16-006: Security Update for Silverlight to Address Remote Code Execution (3126036)
- MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution (3124901)
- MS16-008: Security Update for Microsoft Windows Kernel to Address Elevation of Privilege (3124605)
Adobe Security Updates (2)
- Adobe Security Updates
- APSB16-02: Security updates available for Adobe Flash Player
- Adobe Shockwave Player Update 12.2.3.183
December 9, 2015
Microsoft Security Updates (12)
- MS15-112: Cumulative Security Update for Internet Explorer (3104517)
- MS15-113: Cumulative Security Update for Microsoft Edge (3104519)
- MS15-114: Security Update for Windows Journal to Address Remote Code Execution (3100213)
- MS15-115: Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
- MS15-116: Security Update for Microsoft Office to Address Remote Code Execution (3104540)
- MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722)
- MS15-118: Security Update for .NET Framework to Address Elevation of Privilege (3104507)
- MS15-119: Security Update for Winsock to Address Elevation of Privilege (3104521)
- MS15-120: Security Update for IPSec to Address Denial of Service (3102939)
- MS15-121: Security Update for Schannel to Address Spoofing (3081320)
- MS15-122: Security Update for Kerberos to Address Security Feature Bypass (3105256)
- MS15-123: Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872)
Adobe Security Updates (2)
- Adobe Security Updates
- APSB15-32: Security updates available for Adobe Flash Player
- Shockwave Player Update 12.2.3.183
November 10, 2015
Microsoft Security Updates (12)
- MS15-112: Cumulative Security Update for Internet Explorer (3104517)
- MS15-113: Cumulative Security Update for Microsoft Edge (3104519)
- MS15-114: Security Update for Windows Journal to Address Remote Code Execution (3100213)
- MS15-115: Security Update for Microsoft Windows to Address Remote Code Execution (3105864)
- MS15-116: Security Update for Microsoft Office to Address Remote Code Execution (3104540)
- MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722)
- MS15-118: Security Update for .NET Framework to Address Elevation of Privilege (3104507)
- MS15-119: Security Update for Winsock to Address Elevation of Privilege (3104521)
- MS15-120: Security Update for IPSec to Address Denial of Service (3102939)
- MS15-121: Security Update for Schannel to Address Spoofing (3081320)
- MS15-122: Security Update for Kerberos to Address Security Feature Bypass (3105256)
- MS15-123: Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872)
Adobe Security Updates (2)
- Adobe Security Updates
- APSB15-28: Security updates available for Adobe Flash Player
- APSB15-26: Security Update Available for Adobe Shockwave Player
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update 66 for Mac OS X and Windows
Oct. 19, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB15-27 Security Updates available for Adobe Flash Player
October 13, 2015
Microsoft Security Updates (6)
-
MS15-111 Security Update for Windows Kernel to Address Elevation of Privilege
-
MS15-110 Security Updates for Microsoft Office to Address Remote Code Execution
-
MS15-109 Security Update for Windows Shell to Address Remote Code Execution
-
MS15-108 Security Update for JScript and VBScript to Address Remote Code Execution
-
MS15-107 Cumulative Security Update for Microsoft Edge Important
-
MS15-106 Cumulative Security Update for Internet Explorer
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-25 - Security updates available for Adobe Flash Player
Java Security Updates (1)
- Java JRE Security Update
- Java 8 Update 60 for Mac OS X and Windows
Sept 22, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB15-23 Security Updates available for Adobe Flash Player
September 9, 2015
Microsoft Security Updates (9)
- MS15-094 Cumulative Security Update for Internet Explorer (3089548)
- MS15-096 Vulnerability in Active Directory Service Could Allow Denial of Service (3072595)
- MS15-097 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656)
- MS15-098 Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669)
- MS15-099 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664)
- MS15-100 Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)
- MS15-101 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662)
- MS15-102 Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657)
- MS15-105 Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287)
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-22 - Security updates available for Adobe Flash Player
Java Security Updates (2)
- Java JRE Security Update
- Java 8 Update 60 for Mac OS X and Windows
August 18, 2015
**OUT OF BAND PATCHING**
August 11, 2015
Microsoft Security Updates (14)
- MS15-079 Cumulative Security Update for Internet Explorer (3082442)
- MS15-080 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662)
- MS15-081 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790)
- MS15-082 Vulnerabilities in RDP Could Allow Remote Code Execution (3080348)
- MS15-083 Vulnerability in Server Message Block Could Allow Remote Code Execution (3073921)
- MS15-084 Vulnerabilities in XML Core Services Could Allow Information Disclosure (3080129)
- MS15-085 Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)
- MS15-086 Vulnerability in System Center Operations Manager Could Allow Elevation of Privilege (3075158)
- MS15-087 Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459)
- MS15-088 Unsafe Command Line Parameter Passing Could Allow Information Disclosure (3082458)
- MS15-089 Vulnerability in WebDAV Could Allow Information Disclosure (3076949)
- MS15-090 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716)
- MS15-091 Cumulative Security Update for Microsoft Edge (3084525)
- MS15-092 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3086251)
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-19 - Security updates available for Adobe Flash Player
July 20, 2015
**OUT OF BAND PATCHING**
Zero Day Vulnerability
July 15, 2015
Microsoft Security Updates (14)
- Microsoft Security Bulletin Summary for July 2015
- MS15-058 Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718)
- MS15-065 Security Update for Internet Explorer (3076321)
- MS15-066 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604)
- MS15-067 Vulnerability in RDP Could Allow Remote Code Execution (3073094)
- MS15-068 Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000)
- MS15-069 Vulnerabilities in Windows Could Allow Remote Code Execution (3072631)
- MS15-070 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)
- MS15-071 Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457)
- MS15-072 Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392)
- MS15-073 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102)
- MS15-074 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630)
- MS15-075 Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633)
- MS15-076 Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505)
- MS15-077 Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657)
Java Security Updates (2)
- Java JRE Security Update
- Java 8 Update 51 for Mac OS X and Windows
Apple Security Updates (9)
- UPDATE: Mac OS X 10.7.5 Available
- UPDATE: Mac OS X 10.8.5 Available
- UPDATE: Mac OS X 10.9.5 Available (Combo)
- UPDATE: Mac OS X 10.10.4 Available (Combo)
- UPDATE: Mac OS X 10.6.8 Available
- Security Update 2013-004 (10.6.8 Client)
- Security Update 2014-004 (10.7.5 Client)
- Security Update 2015-005 (10.8.5 Client)
- Security Update 2015-005 (10.9.5 Client)
July 14, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Adobe Security Bulletins and Advisories
- APSB15-18 Security Updates available for Adobe Flash Player
- APSB15-17 Security Updates available for Adobe Shockwave Player
July 8, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Microsoft security advisory
- Update for vulnerabilities in Adobe Flash Player in Internet Explorer
- Adobe Security Bulletins and Advisories
- APSB15-16 Security Updates available for Adobe Flash Player
June 24, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Microsoft security advisory
- Update for vulnerabilities in Adobe Flash Player in Internet Explorer
- Adobe Security Bulletins and Advisories
- APSB15-04 Security Updates available for Adobe Flash Player
June 10, 2015
Microsoft Security Updates (6)
- Microsoft Security Bulletin Summary for June 2015
- MS15-056 Cumulative Security Update for Internet Explorer (3058515)
- MS15-057 Vulnerability in Windows Media Player Could Allow Remote Code Execution (3033890)
- MS15-059 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949)
- MS15-060 Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution (3059317)
- MS15-061 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839)
- MS15-063 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (3063858
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-11 - Security updates available for Adobe Flash Player
May 14, 2015
Microsoft Security Updates (13)
- Microsoft Security Bulletin Summary for May 2015
- MS15-055 Vulnerability in Schannel Could Allow Information Disclosure
- MS15-054 Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service
- MS15-053 Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass
- MS15-052 Vulnerability in Windows Kernel Could Allow Security Feature Bypass
- MS15-051 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege
- MS15-050 Vulnerability in Service Control Manager Could Allow Elevation of Privilege
- MS15-049 Vulnerability in Silverlight Could Allow Elevation of Privilege
- MS15-048 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege
- MS15-047 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution
- MS15-046 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
- MS15-045 Vulnerability in Windows Journal Could Allow Remote Code Execution
- MS15-044 Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution
- MS15-043 Cumulative Security Update for Internet Explorer
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-09 - Security updates available for Adobe Flash Player
April 14, 2015
Microsoft Security Updates (9)
- Microsoft Security Bulletin Summary for April 2015
- MS15-032 - Cumulative Security Update for Internet Explorer (3038314)
- MS15-033 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)
- MS15-034 - Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)
- MS15-035 - Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306)
- MS15-037 - Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269)
- MS15-038 - Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576)
- MS15-039 - Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482)
- MS15-041 - Vulnerability in .NET Framework Could Allow Information Disclosure (3048010)
- MS15-042 - Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234)
Apple Security Updates (10)
- Apple Security Updates
- Mac OS X 10.10.3 (Safari 8.0.5 included)
- Security Update 2015-004 (10.9.5, 10.8.5, 10.7.5 required)
- Mac OS X 10.9.5
- Mac OS X 10.8.5
- Mac OS X 10.8.5 Supplemental Update
- Mac OS X 10.7.5
- Mac OS X 10.7.5 Supplemental Update
- Safari 7.1.5 for 10.9.5
- Safari 6.2.5 for 10.8.5
- Safari 6.1.6 for 10.7.5
Adobe Security Updates (1)
- Adobe Security Updates
- APSB15-06 - Security updates available for Adobe Flash Player (Update to Adobe Flash Player 17.0.0.169 and 13.0.0.281 for both Mac OS X and Windows)
Java Security Updates (2)
- Java JRE Security Updates
- Java 8 Update 45 for Mac OS X and Windows
- Java 7 Update 80 for Mac OS X and Windows
March 10, 2015
Microsoft Security Updates (14)
- Microsoft Security Bulletin Summary for March. 2015
- MS15-018 Cumulative Security Update for Internet Explorer (3032359)
- MS15-019 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297)
- MS15-020 Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836)
- MS15-021 Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323)
- MS15-022 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999)
- MS15-023 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344)
- MS15-024 Vulnerability in PNG Processing Could Allow Information Disclosure (3035132)
- MS15-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680)
- MS15-026 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856)
- MS15-027 Vulnerability in NETLOGON Could Allow Spoofing (3002657)
- MS15-028 Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377)
- MS15-029 Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126)
- MS15-030 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976)
- MS15-031 Vulnerability in Schannel Could Allow Security Feature Bypass (3046049)
Flash Updates for Internet Explorer (1)
- Microsoft Security Advisory
- Update for vulnerabilities in Adobe Flash Player in Internet Explorer
Apple Security Updates (2)
- Apple Security Bulletins
- OS X Security Update 2015-002 (10.9.5 Client)
- OS X Security Update 2015-002 (10.8.5 Client)
February 10, 2015
Microsoft Security Updates (9)
- Microsoft Security Bulletin Summary for Feb. 2015
- MS15-009 Security Update for Internet Explorer (3034682)
- MS15-010 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)
- MS15-011 Vulnerability in Group Policy Could Allow Remote Code Execution (3000483)
- MS15-012 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3032328)
- MS15-013 Vulnerability in Microsoft Office Could Allow Security Feature Bypass (3033857)
- MS15-014 Vulnerability in Group Policy Could Allow Security Feature Bypass (3004361)
- MS15-015 Vulnerability in Microsoft Windows Could Allow Elevation of Privilege (3031432)
- MS15-016 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3029944)
- MS15-017 Vulnerability in Virtual Machine Manager Could Allow Elevation of Privilege (3035898)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB15-04 Security Updates available for Adobe Flash Player
Java Updates (1)
- Oracle Critical Patch Update Advisory
- Java Runtime Environment 7 update 75
Apple Security Updates (2)
- Apple Security Bulletins
- OS X Security Update 2015-001 (10.9.5 Client)
- OS X Security Update 2015-001 (10.8.5 Client)
January 28, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Microsoft security advisory
- Update for vulnerabilities in Adobe Flash Player in Internet Explorer
- Adobe Security Bulletins and Advisories
- APSB15-03 Security Updates available for Adobe Flash Player
January 23, 2015
**OUT OF BAND PATCHING**
Adobe Security Updates
- Microsoft security advisory
- Update for vulnerabilities in Adobe Flash Player in Internet Explorer
- Adobe Security Bulletins and Advisories
- APSB15-02 Security Updates available for Adobe Flash Player
January 13, 2015
Microsoft Security Updates (8)
- Microsoft Security Bulletin Summary for Jan. 2015
- MS15-001 Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266)
- MS15-002 Vulnerability in Windows Telnet Service Could Allow Remote Code Execution (3020393)
- MS15-003 Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege (3021674)
- MS15-004 Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421)
- MS15-005 Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass (3022777)
- MS15-006 Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass (3004365)
- MS15-007 Vulnerability in Network Policy Server RADIUS Implementation Could Cause Denial of Service (3014029)
- MS15-008 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3019215)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB15-01 Security Updates available for Adobe Flash Player
Apple Security Updates (7)
- Apple Security Bulletins
- OS X NTP Security Update:OS X Yosemite (10.10.1 Client)
- OS X NTP Security Update:OS X Mavericks (10.9.5 Client)
- OS X NTP Security Update:OS X Mountain Lion (10.8.5 Client)
- Security Update 2013-004 (10.6.8 Client)
- Security Update 2014-004 (10.7.5 Client)
- Security Update 2014-005 (10.8.5 Client)
- Security Update 2014-005 (10.9.5 Client)
December 10, 2014
Microsoft Security Updates (8)
- Microsoft Security Bulletin Summary for Dec. 2014
- MS14-075 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712)
- MS14-080 Cumulative Security Update for Internet Explorer (3008923)
- MS14-081 Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301)
- MS14-082 Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349)
- MS14-083 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347)
- MS14-084 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711)
- MS14-085 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-27 Security Updates available for Adobe Flash Player
November 17, 2014
**OUT OF BAND PATCHING**
The following patches will be deployed on November 17, 2014 at 12:00 pm PDT.
Microsoft Security Updates (1)
- Microsoft Security Bulletin Summary for November 2014
- MS14-068 - Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780)
November 12, 2014
**ACCELERATED PATCHING**
The following patches will be deployed on Wednesday, November 12, 2014 at 4:00pm PST and users will be prompted to be rebooted immediately. Users will be able to defer the reboot message for one hour and after one hour the reboot dialog box will remain on the screen until the user consents to the reboot.
Microsoft Security Updates (14)
- Microsoft Security Bulletin Summary for November 2014
- MS14-064 - Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443)
- MS14-065 - Cumulative Security Update for Internet Explorer (3003057)
- MS14-066 - Vulnerability in Schannel Could Allow Remote Code Execution (2992611)
- MS14-067 - Vulnerability in XML Core Services Could Allow Remote Code Execution (2993958)
- MS14-069 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710)
- MS14-070 - Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935)
- MS14-071 - Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607)
- MS14-072 - Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210)
- MS14-073 - Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431)
- MS14-074 - Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743)
- MS14-076 - Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998)
- MS14-077 - Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381)
- MS14-078 - Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719)
- MS14-079 - Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (3002885)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-24 Security updates available for Adobe Flash Player
Java Updates (1)
- Oracle Critical Patch Update Advisory
- Java Runtime Environment 7 update 72
October 14, 2014
Apple Security Updates (1)
- Apple Security Bulletins
- OS X Mavericks v10.9.5 and Security Update 2014-004
Microsoft Security Updates (8)
- Microsoft Security Bulletin Summary for Oct. 2014
- MS14-056 Cumulative Security Update for Internet Explorer (2987107)
- MS14-057 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)
- MS14-058 Vulnerability in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)
- MS14-059 Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942)
- MS14-060 Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869)
- MS14-061 Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434)
- MS14-062 Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254)
- MS14-063 Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-22 Security updates available for Adobe Flash Player
Java Updates
- Oracle Critical Patch Update Advisory
- Java Runtime Environment 7 update 71
September 30, 2014
Here is a list of security updates that will be deployed centrally on October 3 at 3 pm.
Apple Security Updates (3)
- Apple Security Bulletins
- OS X bash Update 1.0 – OS X Mavericks
- OS X bash Update 1.0 – OS X Mountain Lion
- OS X bash Update 1.0 – OS X Lion
September 9, 2014
Microsoft Security Updates (4)
- Microsoft Security Bulletin Summary for Sept. 2014
- MS14-052 Cumulative Security Update for Internet Explorer (2977629)
- MS14-053 Vulnerability in .NET Framework Could Allow Denial of Service (2990931)
- MS14-054 Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (2988948)
- MS14-055 Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service (2990928)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-21 Security updates available for Adobe Flash Player
August 13, 2014
Java Updates
Microsoft Security Updates (8)
- Microsoft Security Bulletin Summary for Aug 2014
- MS14-044 Vulnerabilities in SQL Server Could Allow Elevation of Privilege
- MS14-045 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege
- MS14-046 Vulnerability in .NET Framework Could Allow Security Feature Bypass
- MS14-047 Vulnerability in LRPC Could Allow Security Feature Bypass
- MS14-048 Vulnerability in OneNote Could Allow Remote Code Execution
- MS14-049 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege
- MS14-050 Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege
- MS14-051 Cumulative Security Update for Internet Explorer
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-18 Security updates available for Adobe Flash Player
July 9, 2014
Apple Security Updates (1)
- Apple Security Bulletins
- OS X Mavericks v10.9.4 and Security Update 2014-003
Microsoft Security Updates (6)
- Microsoft Security Bulletin Summary for July 2014
- MS14-037 Cumulative Security Update for Internet Explorer (2975687)
- MS14-038 Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689)
- MS14-039 Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege (2975685)
- MS14-040 Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)
- MS14-041 Vulnerability in DirectShow Could Allow Elevation of Privilege (2975681)
- MS14-042 Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-17 Security updates available for Adobe Flash Player
June 13, 2014
Microsoft Security Updates (7)
- Microsoft Security Bulletin Summary for June 2014
- MS14-030 Vulnerability in Remote Desktop Could Allow Tampering (2969259)
- MS14-031 Vulnerability in TCP Protocol Could Allow Denial of Service (2962478)
- MS14-032 Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (2969258)
- MS14-033 Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2966061)
- MS14-034 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261)
- MS14-035 Cumulative Security Update for Internet Explorer (2969262)
- MS14-036 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-16 Security updates available for Adobe Flash Player
May 13, 2014
Here is a list of security updates that will be deployed centrally on May 16th at 3pm.
Microsoft Security Updates (8)
- Microsoft Security Bulletin Summary for May 2014
- MS14-022 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2952166)
- MS14-023 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037)
- MS14-024 Vulnerability in a Microsoft Common Control Could Allow Security Feature Bypass (2961033)
- MS14-025 Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486)
- MS14-026 Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732)
- MS14-027 Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (2962488)
- MS14-028 Vulnerability in iSCSI Could Allow Denial of Service (2962485)
- MS14-029 Security Update for Internet Explorer (2962482)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-14 Security updates available for Adobe Flash Player
May 2, 2014
Here is a list of security updates that will be deployed centrally on May 2 at 12pm.
Microsoft Security Updates (1)
- Microsoft Security Bulletin Summary for April 2014
- MS14-021 Security Update for Internet Explorer (2965111)
April 30, 2014
Here is a list of security updates that will be deployed centrally on April 30th.
Microsoft Security Updates (1)
- Microsoft Security Advisory
- 2961887 Microsoft Security Advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer: April 28, 2014
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-13 Security updates available for Adobe Flash Player
April 10, 2014
Here is a list of security updates that will be deployed centrally on April 11 at 3pm.
Microsoft Security Updates (4)
- Microsoft Security Bulletin Summary for April 2014
- MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)
- MS14-018 Cumulative Security Update for Internet Explorer (2950467)
- MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229)
- MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-09 Security updates available for Adobe Flash Player
April 4, 2014
Here is a list of security updates that will be deployed centrally on April 4 at 3pm.
Apple Security Updates (1)
- Apple Security Bulletins
- OS X Mavericks v10.9.2 and Security Update 2014-001
March 12, 2014
Here is a list of security updates that will be deployed centrally on March 14 at 3pm.
Microsoft Security Updates (5)
- Microsoft Security Bulletin Summary for March 2014
- MS14-012 Cumulative Security Update for Internet Explorer (2925418)
- MS14-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)
- MS14-014 Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677)
- MS14-015 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275)
- MS14-016 Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass (2934418)
Adobe Security Updates (1)
- Adobe Security Bulletins and Advisories
- APSB14-08 Security updates available for Adobe Flash Player
February 13, 2014
Here is a list of security updates that will be deployed centrally on February 14 at 3pm.
Microsoft Security Updates (6)
- Microsoft Security Bulletin Summary for February 2014
- MS14-005 Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2916036)
- MS14-006 Vulnerability in IPv6 Could Allow Denial of Service (2904659)
- MS14-007 Vulnerability in Direct2D Could Allow Remote Code Execution (2912390)
- MS14-009 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2916607)
- MS14-010 Cumulative Security Update for Internet Explorer (2909921)
- MS14-011 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (2928390)
Adobe Security Updates (2)
- Adobe Security Bulletins and Advisories
- APSB14-04 Security updates available for Adobe Flash Player
- APSB14-06 Security update available for Adobe Shockwave Player
January 15, 2014
Here is a list of security updates that will be deployed centrally on January 17 at 3pm.
Microsoft Security Updates (4)
- Microsoft Security Bulletin Summary for February 2014
- MS13-081 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)
- MS14-001 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)
- MS14-002 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)
- MS14-003 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2913602)
Adobe Security Updates (2)
- Adobe Security Bulletins and Advisories
- APSB14-01 Security updates available for Adobe Reader and Acrobat
- APSB14-02 Security updates available for Adobe Flash Player