IBM BigFix Patch: Content Released in Patches for Windows - May 2018 Security Updates

Content in the Patches for Windows Site has been released.

New Fixlets:

[Major] MS18-MAY: Security update for Word 2016 - Word 2016 - KB4018383 (x64) (ID: 401838301)
[Major] MS18-MAY: Security update for Word 2016 - Word 2016 - KB4018383 (ID: 401838303)
[Major] MS18-MAY: Security update for Word 2013 - Word 2013 SP1 - KB4018396 (x64) (ID: 401839601)
[Major] MS18-MAY: Security update for Word 2013 - Word 2013 SP1 - KB4018396 (ID: 401839603)
[Major] MS18-MAY: Security update for Word 2010 - Word 2010 SP2 - KB4022141 (x64) (ID: 402214101)
[Major] MS18-MAY: Security update for Word 2010 - Word 2010 SP2 - KB4022141 (ID: 402214103)
[Major] MS18-MAY: Security update for vulnerabilities in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4134651 (x64) (ID: 413465101)
[Major] MS18-MAY: Security update for vulnerabilities in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4134651 (ID: 413465103)
[Major] MS18-MAY: Security update for the Windows common log file system driver elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4130944 (x64) (ID: 413094401)
[Major] MS18-MAY: Security update for the Windows common log file system driver elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4130944 (ID: 413094403)
[Major] MS18-MAY: Security update for the Win32k elevation of privilege vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4131188 (x64) (ID: 413118801)
[Major] MS18-MAY: Security update for the Win32k elevation of privilege vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4131188 (ID: 413118803)
[Major] MS18-MAY: Security update for the Microsoft COM for Windows remote code execution vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4101477 (x64) (ID: 410147701)
[Major] MS18-MAY: Security update for the Microsoft COM for Windows remote code execution vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009 - Windows Server 2008 SP2 - KB4101477 (ID: 410147703)
[Major] MS18-MAY: Security update for the Hyper-V remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4094079 (x64) (ID: 409407901)
[Major] MS18-MAY: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4022142 (x64) (ID: 402214201)
[Major] MS18-MAY: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4022145 (x64) (ID: 402214501)
[Major] MS18-MAY: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4022135 (x64) (ID: 402213501)
[Major] MS18-MAY: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4018398 (x64) (ID: 401839801)
[Major] MS18-MAY: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4018381 (x64) (ID: 401838101)
[Major] MS18-MAY: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018390 (x64) (ID: 401839001)
[Major] MS18-MAY: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018388 (x64) (ID: 401838801)
[Major] MS18-MAY: Security update for Project Server 2013 - Project Server 2013 SP1 - KB4022130 (x64) (ID: 402213001)
MS18-MAY: Security update for Project Server 2010 - Project Server 2010 SP2 - KB3114889 (x64) 311488901
[Major] MS18-MAY: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4018393 (x64) (ID: 401839301)
MS18-MAY: Security update for Office 2016 - Office 2016 - KB4018327 (x64) 401832701
[Major] MS18-MAY: Security update for Office 2016 - Office 2016 - KB4018327 (ID: 401832703)
MS18-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3172436 (x64) 317243601
[Major] MS18-MAY: Security update for Office 2013 - Office 2013 SP1 - KB3172436 (ID: 317243603)
MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4022139 (x64) 402213901
[Major] MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4022139 (ID: 402213903)
MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4022137 (x64) 402213701
[Major] MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4022137 (ID: 402213703)
MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB2899590 (x64) 289959001
[Major] MS18-MAY: Security update for Office 2010 - Office 2010 SP2 - KB2899590 (ID: 289959003)
[Major] MS18-MAY: Security update for Microsoft Office Viewers and Office Compatibility Pack - Office Compatibility Pack SP3 - KB4018308 (ID: 401830801)
[Major] MS18-MAY: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4022150 (ID: 402215001)
[Major] MS18-MAY: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU9 - KB4092041 (x64) (ID: 409204107)
[Major] MS18-MAY: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU8 - KB4092041 (x64) (ID: 409204109)
[Major] MS18-MAY: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2013 SP1 - KB4092041 (x64) (ID: 409204105)
[Major] MS18-MAY: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2013 CU20 SP1 - KB4092041 (x64) (ID: 409204101)
[Major] MS18-MAY: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2013 CU19 SP1 - KB4092041 (x64) (ID: 409204103)
MS18-MAY: Security update for InfoPath 2013 - InfoPath 2013 SP1 - KB3162075 (x64) 316207501
[Major] MS18-MAY: Security update for InfoPath 2013 - InfoPath 2013 SP1 - KB3162075 (ID: 316207503)
[Major] MS18-MAY: Security update for Excel 2016 - Excel 2016 - KB4018382 (x64) (ID: 401838201)
MS18-MAY: Security update for Excel 2016 - Excel 2016 - KB4018382 401838203
[Major] MS18-MAY: Security update for Excel 2013 - Excel 2013 SP1 - KB4018399 (x64) (ID: 401839901)
MS18-MAY: Security update for Excel 2013 - Excel 2013 SP1 - KB4018399 401839903
[Major] MS18-MAY: Security update for Excel 2010 - Excel 2010 SP2 - KB4022146 (x64) (ID: 402214601)
MS18-MAY: Security update for Excel 2010 - Excel 2010 SP2 - KB4022146 402214603
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4103729 (x64) (ID: 410372911)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4103729 (x64) (ID: 410372925)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4103729 (ID: 410372917)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4103729 (x64) (ID: 410372929)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4103729 (ID: 410372913)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4103729 (x64) (ID: 410372909)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4103729 (ID: 410372921)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4103729 (x64) (ID: 410372923)
[Major] MS18-MAY: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4103729 (ID: 410372919)
[Major] MS18-MAY: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4103729 (x64) (ID: 410372905)
[Major] MS18-MAY: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4103729 (x64) (ID: 410372901)
[Major] MS18-MAY: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4103729 (x64) (ID: 410372903)
MS18-MAY: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4103729 410372907
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4103715 (x64) (ID: 410371501)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096236 (x64) (ID: 409623603)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4095517 (x64) (ID: 409551701)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 3.5 SP1 - KB4095515 (x64) (ID: 409551503)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 - KB4103726 (x64) (ID: 410372601)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096235 (x64) (ID: 409623501)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.5.2 - KB4095518 (x64) (ID: 409551801)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 3.5 SP1 - KB4095512 (x64) (ID: 409551201)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096237 (x64) (ID: 409623707)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096237 (ID: 409623709)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4095519 (x64) (ID: 409551907)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4095519 (ID: 409551909)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4095513 (x64) (ID: 409551301)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4095513 (ID: 409551303)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4103712 (x64) (ID: 410371201)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096237 (x64) (ID: 409623703)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4095519 (x64) (ID: 409551903)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4095514 (x64) (ID: 409551401)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - KB4103715 (x64) (ID: 410371503)
MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - KB4103715 410371505
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096236 (x64) (ID: 409623601)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096236 (ID: 409623605)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4095517 (x64) (ID: 409551703)
MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4095517 409551705
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 SP1 - KB4095515 (x64) (ID: 409551501)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 SP1 - KB4095515 (ID: 409551505)
MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4103712 (x64) 410371203
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4103712 (ID: 410371205)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096237 (x64) (ID: 409623701)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096237 (ID: 409623705)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4095519 (x64) (ID: 409551901)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4095519 (ID: 409551905)
[Major] MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4095514 (x64) (ID: 409551403)
MS18-MAY: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4095514 409551405
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4103725 (x64) (ID: 410372501)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096417 (x64) (ID: 409641701)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4095876 (x64) (ID: 409587601)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 SP1 - KB4095875 (x64) (ID: 409587503)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4103730 (x64) (ID: 410373001)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096416 (x64) (ID: 409641601)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4096494 (x64) (ID: 409649401)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 SP1 - KB4095872 (x64) (ID: 409587201)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096418 (x64) (ID: 409641801)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096418 (ID: 409641803)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4096495 (x64) (ID: 409649501)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4096495 (ID: 409649503)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4095873 (x64) (ID: 409587301)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4095873 (ID: 409587303)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4103718 (x64) (ID: 410371801)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096418 (x64) (ID: 409641805)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4096495 (x64) (ID: 409649505)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4095874 (x64) (ID: 409587401)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4103725 (x64) (ID: 410372503)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4103725 (ID: 410372505)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096417 (x64) (ID: 409641703)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096417 (ID: 409641705)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4095876 (x64) (ID: 409587603)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4095876 (ID: 409587605)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 SP1 - KB4095875 (x64) (ID: 409587501)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 SP1 - KB4095875 (ID: 409587505)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4103718 (x64) (ID: 410371803)
[Major] MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4103718 (ID: 410371805)
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096418 (x64) 409641807
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4096418 409641809
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4096495 (x64) 409649507
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4096495 409649509
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4095874 (x64) 409587403
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4095874 409587405
MS18-MAY: Security Monthly Quality Rollup - Monthly Rollup - Exchange Server 2010 SP3 SP3 - KB4091243 (x64) 409124301
MS18-MAY: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4103723 (x64) 410372307
MS18-MAY: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4103727 (x64) 410372703
MS18-MAY: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4103727 410372707
MS18-MAY: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4103731 (x64) 410373103
MS18-MAY: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4103731 410373105
MS18-MAY: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4103723 (x64) 410372305
MS18-MAY: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4103723 410372311
MS18-MAY: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4103723 (x64) 410372301
MS18-MAY: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4103727 (x64) 410372701
MS18-MAY: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4103727 410372705
MS18-MAY: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4103731 (x64) 410373101
MS18-MAY: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4103731 410373107
MS18-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4103723 (x64) 410372303
MS18-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4103723 410372309
MS18-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4103716 (x64) 410371601
MS18-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4103716 410371603
MS18-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4103768 (x64) 410376813
MS18-MAY: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4103768 (x64) 410376811
MS18-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4103768 (x64) 410376807
MS18-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4103768 410376809
MS18-MAY: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4103768 (x64) 410376801
MS18-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4103768 (x64) 410376815
MS18-MAY: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4103768 410376817
MS18-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4103768 (x64) 410376803
MS18-MAY: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4103768 410376805

Reason for Update:

Microsoft has released security updates for May 2018.

Actions to Take:

None

Published site version:

Patches for Windows, version 2978

Additional links:

None

Application Engineering Team
IBM BigFix

4 Likes

Where are KB 4011275 and KB 4011274? Will they be released to the console?

Fixlets for Security Advisory ADV170017 have been released.

Any reason the MS18-APR updates for WS2012 R2 and W8.1 (KB4093114) have not yet been superseded?

As per SCCM and MS catalog site, KB4093114 is superseded.
And in the MS Update Catalog, KB4103725 replaces KB4093114.

Right you are it_cat.
KB4093114 has been superseded in Patches for Windows, version 2985.

Thanks @bma!

MS11-037 for WS2008 updates like look like they are included in newer rollups:

Security Update for Windows Server 2008 R2 x64 Edition (KB2544893)

From Microsoft Update Catalog: https://www.catalog.update.microsoft.com/ScopedViewInline.aspx?updateid=1330db53-75ff-4d87-9270-6a5449a67ad7

This update has been replaced by the following updates:

2017-05 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4019264)
2017-06 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4022719)
2017-07 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4025341)
2017-08 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4034664)
2017-09 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4038777)
2017-10 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4041681)
November, 2016 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB3197868)
October, 2016 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB3185330)

Should it be superseded in BigFix?

Thanks!

Can you please let me know why Fixlet ID 409310803 which is for April Security Only Update for Win7 SP1 is showing as relevant when May’s Monthly Quality Rollup has been installed ?

nicksberger, you are absolutely right. That fixlet should not be relevant if you have a later Monthly Rollup installed. I looked into this a bit and the fixlet has an incorrect relevance statement.

This has been fixed and the updated fixlet has been released in Patches for Windows version 2987.

Hey it_cat,
At the moment, we generally only supersede a security only update with another security only update.
The Monthly Rollups include both security & non-security patches so therefore, we do not supersede the Security Only fixlets in this case.

1 Like

Thanks @bma!

What about the MS11-037 for WS2008 updates?

Hey it_cat,
It’s the same idea here, though I probably should have worded it a bit differently in my previous response. My usage of “security only” was meant to cover all security specific patches, not just the “Security Only Quality Update” patches. Since the MS11-037 fixlets mentioned are security specific patches, we don’t supersede it with the monthly rollup.

1 Like

Got it and thank you so much… Since the introduction of the MS supersedence process and I’ve learned and subsequently forgotten so much :slight_smile:

One last patch question… KB4056564 (CredSSP Vulnerability) was released back in March and then re-released by MS this month. Looks like the fixlets (IDs 405656401 & 405656403) have not been updated to include the new patch content. Can you please check?

1 Like

I was under the impression that the CredSSP changes were included in the monthly rollups; we certainly had our share of people suddenly being unable to use RDP from their patched workstations (now in Mitigated mode) to their unpatched servers, indicating that the May monthly rollups did include the behaviour change mentioned in https://support.microsoft.com/en-us/help/4093492/credssp-updates-for-cve-2018-0886-march-13-2018

Thanks @mwolff. We queried the group (who asked us) about this, and they said they could see it as a separate (v2) update in SCCM. So I presumed the same would be available in BigFix.
And in the MS Update Catalog, there appear to be two versions available for each OS; the March one and the May one:
https://www.catalog.update.microsoft.com/Search.aspx?q=KB4056564

1 Like

Some users prefer to only apply security patches which is why we maintain the current supersedence model.

The KB4056564 re-release has been released.

1 Like

Super, thanks a million @bma!

Hi,
for KB4103718 , we are seeing that the fixlet not showing all applicable computers when these computers should be receiving this critical update.

We have checked the relevance code and all seems valid from the Fixlet Debugger (Q&A) tool… We have patched some the servers manually.

Will the June 2018 update supersede this patch (KB4103718)? Else we might need to create another fixlet to deploy this critical patch.