Microsoft Released September Patches to Fix 81 Security Vulnerabilities

Total Page:16

File Type:pdf, Size:1020Kb

Microsoft Released September Patches to Fix 81 Security Vulnerabilities Microsoft Released September Patches to Fix 81 Security Vulnerabilities Threat Alert Overview Microsoft released the Spetember 2019 security patch on Tuesday that fixes 81 vulnerabilities ranging from simple spoofing attacks to remote code execution in various products, including .NET Core, .NET Framework, Active Directory, Adobe Flash Player, ASP.NET, Common Log File System Driver, Microsoft Browsers, Microsoft Edge, Microsoft Exchange Server, Microsoft Graphics Component, Microsoft JET Database Engine, Microsoft Office, Microsoft Office SharePoint, Microsoft Scripting Engine, Microsoft Windows, Microsoft Yammer, Project Rome, Servicing Stack Updates, Skype for Business and Microsoft Lync, Team Foundation Server, Visual Studio, Windows Hyper-V, Windows Kernel, and Windows RDP. Details can be found in the following table. Product CVE ID CVE Title Severity Level @NSFOCUS 2019 http://www.nsfocus.com .NET Core Denial-of-Service .NET Core CVE-2019-1301 Important Vulnerability .NET Framework Privilege .NET Framework CVE-2019-1142 Important Escalation Vulnerability Active Directory Federation Active Directory CVE-2019-1273 Important Services XSS Vulnerability September 2019 Adobe Flash Adobe Flash Player ADV190022 Critical Security Update ASP.NET Core Elevation Of ASP.NET CVE-2019-1302 Important Privilege Vulnerability Windows Common Log File Common Log File System Driver CVE-2019-1214 System Driver Privilege Escalation Important Vulnerability Windows Common Log File Common Log File System Driver CVE-2019-1282 System Driver Information Important Disclosure Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Microsoft Browser Security Feature Microsoft Browsers CVE-2019-1220 Important Bypass Vulnerability Microsoft Edge based on Edge Microsoft Edge CVE-2019-1299 HTML Information Disclosure Important Vulnerability Microsoft Exchange Denial-of- Microsoft Exchange Server CVE-2019-1233 Important Service Vulnerability Microsoft Exchange Spoofing Microsoft Exchange Server CVE-2019-1266 Important Vulnerability DirectX Information Disclosure Microsoft Graphics Component CVE-2019-1216 Important Vulnerability DirectWrite Information Disclosure Microsoft Graphics Component CVE-2019-1244 Important Vulnerability DirectWrite Information Disclosure Microsoft Graphics Component CVE-2019-1245 Important Vulnerability @NSFOCUS 2019 http://www.nsfocus.com DirectWrite Information Disclosure Microsoft Graphics Component CVE-2019-1251 Important Vulnerability Windows GDI Information Microsoft Graphics Component CVE-2019-1252 Important Disclosure Vulnerability Microsoft Graphics Components Microsoft Graphics Component CVE-2019-1283 Information Disclosure Important Vulnerability DirectX Privilege Escalation Microsoft Graphics Component CVE-2019-1284 Important Vulnerability Windows GDI Information Microsoft Graphics Component CVE-2019-1286 Important Disclosure Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1240 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1241 Important Execution Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1242 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1243 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1246 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1247 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1248 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1249 Important Execution Vulnerability Jet Database Engine Remote Code Microsoft JET Database Engine CVE-2019-1250 Important Execution Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Microsoft Excel Remote Code Microsoft Office CVE-2019-1297 Important Execution Vulnerability Microsoft Excel Information Microsoft Office CVE-2019-1263 Important Disclosure Vulnerability Microsoft Office Security Feature Microsoft Office CVE-2019-1264 Important Bypass Vulnerability Microsoft SharePoint Remote Code Microsoft Office SharePoint CVE-2019-1257 Critical Execution Vulnerability Microsoft SharePoint Spoofing Microsoft Office SharePoint CVE-2019-1259 Moderate Vulnerability Microsoft SharePoint Privilege Microsoft Office SharePoint CVE-2019-1260 Important Escalation Vulnerability Microsoft SharePoint Spoofing Microsoft Office SharePoint CVE-2019-1261 Important Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Microsoft Office SharePoint XSS Microsoft Office SharePoint CVE-2019-1262 Important Vulnerability Microsoft SharePoint Remote Code Microsoft Office SharePoint CVE-2019-1295 Critical Execution Vulnerability Microsoft SharePoint Remote Code Microsoft Office SharePoint CVE-2019-1296 Critical Execution Vulnerability Chakra Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1138 Moderate Corruption Vulnerability Microsoft Scripting Engine CVE-2019-1208 VBScript Remote Code Execution Critical Vulnerability Chakra Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1217 Critical Corruption Vulnerability Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1221 Critical Corruption Vulnerability VBScript Remote Code Execution Microsoft Scripting Engine CVE-2019-1236 Critical Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Chakra Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1237 Critical Corruption Vulnerability Chakra Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1298 Moderate Corruption Vulnerability Chakra Scripting Engine Memory Microsoft Scripting Engine CVE-2019-1300 Critical Corruption Vulnerability Windows Privilege Escalation Microsoft Windows CVE-2019-1215 Important Vulnerability Windows Transaction Manager Microsoft Windows CVE-2019-1219 Information Disclosure Important Vulnerability Microsoft Compatibility Appraiser Microsoft Windows CVE-2019-1267 Important Privilege Escalation Vulnerability Winlogon Privilege Escalation Microsoft Windows CVE-2019-1268 Important Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Windows ALPC Privilege Microsoft Windows CVE-2019-1269 Important Escalation Vulnerability Microsoft Windows Store Installer Microsoft Windows CVE-2019-1270 Important Privilege Escalation Vulnerability Windows Media Privilege Microsoft Windows CVE-2019-1271 Important Escalation Vulnerability Windows ALPC Privilege Microsoft Windows CVE-2019-1272 Important Escalation Vulnerability Windows Text Service Framework Microsoft Windows CVE-2019-1235 Important Privilege Escalation Vulnerability Windows Privilege Escalation Microsoft Windows CVE-2019-1253 Important Vulnerability Windows Audio Service Privilege Microsoft Windows CVE-2019-1277 Important Escalation Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Windows Privilege Escalation Microsoft Windows CVE-2019-1278 Important Vulnerability LNK Remote Code Execution Microsoft Windows CVE-2019-1280 Critical Vulnerability Windows Network Connectivity Microsoft Windows CVE-2019-1287 Assistant Privilege Escalation Important Vulnerability Windows Update Delivery Microsoft Windows CVE-2019-1289 Optimization Privilege Escalation Important Vulnerability Windows Denial-of-Service Microsoft Windows CVE-2019-1292 Important Vulnerability Windows Secure Boot Security Microsoft Windows CVE-2019-1294 Important Feature Bypass Vulnerability Windows Privilege Escalation Microsoft Windows CVE-2019-1303 Important Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Microsoft Yammer Security Microsoft Yammer CVE-2019-1265 Important Feature Bypass Vulnerability Rome SDK Information Disclosure Project Rome CVE-2019-1231 Important Vlunerability Servicing Stack Updates ADV990001 Latest Servicing Stack Updates Critical Lync 2013 Information Disclosure Skype for Business and Microsoft Lync CVE-2019-1209 Important Vlunerability Team Foundation Server Cross-site Team Foundation Server CVE-2019-1305 Important Scripting Vulnerability Azure DevOps and Team Team Foundation Server CVE-2019-1306 Foundation Server Remote Code Critical Execution Vulnerability Diagnostics Hub Standard Visual Studio CVE-2019-1232 Collector Service Privilege Important Escalation Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Windows Hyper-V Denial-of- Windows Hyper-V CVE-2019-0928 Important Service Vulnerability Windows Hyper-V Information Windows Hyper-V CVE-2019-1254 Important Disclosure Vulnerability Windows Kernel Information Windows Kernel CVE-2019-1274 Important Disclosure Vulnerability Win32k Privilege Escalation Windows Kernel CVE-2019-1256 Important Vulnerability Win32k Privilege Escalation Windows Kernel CVE-2019-1285 Important Vulnerability Windows SMB Client Driver Windows Kernel CVE-2019-1293 Information Disclosure Important Vulnerability Remote Desktop Client Remote Windows RDP CVE-2019-0787 Critical Code Execution Vulnerability @NSFOCUS 2019 http://www.nsfocus.com Remote Desktop Client Remote Windows RDP CVE-2019-0788 Critical Code Execution Vulnerability Remote Desktop Client Remote Windows RDP CVE-2019-1290 Critical Code Execution Vulnerability Remote Desktop Client Remote Windows RDP CVE-2019-1291 Critical Code Execution Vulnerability Recommended Mitigation Measures Microsoft has released security updates to fix these issues. Please download and install them as soon as possible. @NSFOCUS 2019 http://www.nsfocus.com Appendix ADV190022 - September 2019 Adobe
Recommended publications
  • Through the Looking Glass: Webcam Interception and Protection in Kernel
    VIRUS BULLETIN www.virusbulletin.com Covering the global threat landscape THROUGH THE LOOKING GLASS: and WIA (Windows Image Acquisition), which provides a WEBCAM INTERCEPTION AND still image acquisition API. PROTECTION IN KERNEL MODE ATTACK VECTORS Ronen Slavin & Michael Maltsev Reason Software, USA Let’s pretend for a moment that we’re the bad guys. We have gained control of a victim’s computer and we can run any code on it. We would like to use his camera to get a photo or a video to use for our nefarious purposes. What are our INTRODUCTION options? When we talk about digital privacy, the computer’s webcam The simplest option is just to use one of the user-mode APIs is one of the most relevant components. We all have a tiny mentioned previously. By default, Windows allows every fear that someone might be looking through our computer’s app to access the computer’s camera, with the exception of camera, spying on us and watching our every move [1]. And Store apps on Windows 10. The downside for the attackers is while some of us think this scenario is restricted to the realm that camera access will turn on the indicator LED, giving the of movies, the reality is that malware authors and threat victim an indication that somebody is watching him. actors don’t shy away from incorporating such capabilities A sneakier method is to spy on the victim when he turns on into their malware arsenals [2]. the camera himself. Patrick Wardle described a technique Camera manufacturers protect their customers by incorporating like this for Mac [8], but there’s no reason the principle into their devices an indicator LED that illuminates when can’t be applied to Windows, albeit with a slightly different the camera is in use.
    [Show full text]
  • Windows® 10 Iot Enterprise Nel Dettaglio
    Windows 10 IoT Enterprise | Il nuovo S.O. Microsoft per applicazioni industriali Windows 10 IoT Enterprise Il nuovo S.O. Microsoft per applicazioni industriali Windows 10 IoT Enterprise Il nuovo S.O. Microsoft per applicazioni industriali Indice PAG 2 White_Paper | Windows 10 IoT © 2019 FEC Italia Windows 10 IoT Enterprise | Il nuovo S.O. Microsoft per applicazioni industriali Introduzione Windows 10 è una piattaforma composta da diversi sistemi operativi suddivisi in due categorie: Windows 10 per applicazioni consumer e office automation e Windows 10 IoT per applicazioni industriali. Windows 10 Windows 10 IoT — Enterprise — Enterprise — Education — Mobile Enterprise — Pro — Core — Home Un unico sistema operativo, molti vantaggi Windows 10 IoT Enterprise è stato progettato per applicazioni industriali moderne e sicure e fornisce tutte le usuali funzionalità di Windows 10 con in aggiunta le funzionalità avanzate di sicurezza incluse nelle versioni precedentemente denominate Embedded (Safety&Locking). Sistemi operativi precedenti Windows 10 IoT Enterprise Standard fully featured PRO Language packs (MUI) Standard&Industrial fully featured Industrial Safety&Locking Safety&Locking Language packs (MUI) Language packs (MUI) Embedded PAG 3 White_Paper | Windows 10 IoT © 2019 FEC Italia Windows 10 IoT Enterprise | Il nuovo S.O. Microsoft per applicazioni industriali Sicurezza e Funzionalità Lockdown Ecco solo alcune delle features che Windows IoT Enterprise offre in termini di sicurezza: » Le ultime tecnologie e funzionalità rivolte alla sicurezza e protezione dei dati azien- dali e delle credenziali di accesso ai dispositivi, con alta resistenza a malware di ultima generazione » Accesso solo a dispositivi autorizzati » Esecuzione solo di applicazioni autorizzate » Lockdown features (UWF, USB filters, AppLocker..) — UWF Unified Write Filter di tasti, quale ad esempio lo swipe da destra Questo filtroprotegge il disco da cambia- che attiva l’Action Center onde evitare accessi menti indesiderati.
    [Show full text]
  • Latest Features Available from the Windows 10 Updates That Could Be Beneficial for Students & Businesses Based Within the Milwaukee Area
    Latest features available from the windows 10 updates that could be beneficial for students & businesses based within the Milwaukee area By: Jeremy Konetz | November 20, 2018 | Informative Article What are some of the benefits that the latest windows 10 updates provide to students and Milwaukee area-based businesses? Note the last three updates made available through windows 10 updates are windows 10 version 1709 (Released: January 23, 2018), windows 10 version 1803 (Released: July 6, 2018), and windows 10 version 1809 (Released: October 1, 2018). What are some of the beneficial updates provided in the Windows 10 update version 1709 released on January 23, 2018, one of the first updates Windows 10 released this year. What are the areas that this update has improved on? 1) Deployment a. Launching the autopilot application. i. Accomplished through a zero-touch experience. Example shown in figure 1. Figure 1 Resource link: https://docs.microsoft.com/en-us/windows/whats-new/whats-new-windows-10- version-1709 ii. Client or organization profile configuration can be accomplished at the vendor with the devices sent directly to them upon completion. Example shown in figure 2. Figure 2 1 Resource link: https://docs.microsoft.com/en-us/windows/whats-new/whats-new-windows-10- version-1709 b. Activation on subscription to windows 10. i. Feature allows for Windows 10 enterprise to be deployed within an organizational networks structure without applying any keys or rebooting of devices or components within an organizations operational system. See figure 3. Figure 3 1 Resource link: https://docs.microsoft.com/en-us/windows/whats-new/whats-new-windows-10- version-1709 ii.
    [Show full text]
  • Microsoft AD CS and OCSP
    Microsoft AD CS and OCSP Integration Guide for Microsoft Windows Server Version: 1.12 Date: Friday, October 9, 2020 Copyright 2020 nCipher Security Limited. All rights reserved. Copyright in this document is the property of nCipher Security Limited. It is not to be reproduced, modified, adapted, published, translated in any material form (including storage in any medium by electronic means whether or not transiently or incidentally) in whole or in part nor disclosed to any third party without the prior written permission of nCipher Security Limited neither shall it be used otherwise than for the purpose for which it is supplied. Words and logos marked with ® or ™ are trademarks of nCipher Security Limited or its affiliates in the EU and other countries. Mac and OS X are trademarks of Apple Inc., registered in the U.S. and other countries. Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries. Information in this document is subject to change without notice. nCipher Security Limited makes no warranty of any kind with regard to this information, including, but not limited to, the implied warranties of merchantability and fitness for a particular purpose. nCipher Security Limited shall not be liable for errors contained herein or for incidental or consequential damages concerned with the furnishing, performance or use of this material. Where translations have been made in
    [Show full text]
  • Microsoft Security Update for January 2020 Fixes 49 Security Vulnerabilities
    Microsoft Security Update for January 2020 Fixes 49 Security Vulnerabilities Overview Microsoft released the January security update on Tuesday, fixing 49 security issues ranging from simple spoofing attacks to remote code execution, discovered in products like .NET Framework, Apps, ASP.NET, Common Log File System Driver, Microsoft Dynamics, Microsoft Graphics Component, Microsoft Office, Microsoft Scripting Engine, Microsoft Windows, Microsoft Windows Search Component, Windows Hyper-V, Windows Media, Windows RDP, Windows Subsystem for Linux, and Windows Update Stack. Of the vulnerabilities fixed by Microsoft's this monthly update, a total of eight critical vulnerabilities exist in the .NET Framework, ASP.NET, Microsoft Scripting Engine, and Windows RDP. In addition, there are 41 important vulnerabilities. Critical Vulnerabilities The following are eight critical vulnerabilities covered in this update. @NSFOUS 2020 http://www.nsfocus.com Windows RDP CVE-2020-0609、CVE-2020-0610 These two remote code execution vulnerabilities in the Windows Remote Desktop Gateway (RD Gateway) could be exploited by unauthenticated attackers. If the two vulnerabilities are exploited successfully, arbitrary code may be executed on the target system, allowing the attacker to install the program, view, change or delete data, or create a new account with full user rights. To exploit this vulnerability, an attacker needs to send a specially crafted request to the RD gateway of the target system via RDP. This update addresses these issues by correcting the way the RD gateway handles connection requests. For more details about the vulnerabilities and download updates, please refer to Microsoft's official security advisories: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0609 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0610 CVE-2020-0611 This is a remote code execution vulnerability in Windows Remote Desktop clients.
    [Show full text]
  • Towards a Verified Range Analysis for Javascript Jits
    Towards a Verified Range Analysis for JavaScript JITs Fraser Brown John Renner Andres Nötzli Stanford, USA UC San Diego, USA Stanford, USA Sorin Lerner Hovav Shacham Deian Stefan UC San Diego, USA UT Austin, USA UC San Diego, USA Abstract Earlier this year, Google’s Threat Analysis Group identi- We present VeRA, a system for verifying the range analysis fied websites, apparently aimed at people “born in a certain pass in browser just-in-time (JIT) compilers. Browser devel- geographic region” and “part of a certain ethnic group,” that opers write range analysis routines in a subset of C++, and would install a malicious spyware implant on any iPhone verification developers write infrastructure to verify custom used to visit them. Two bugs exploited in this campaign, analysis properties. Then, VeRA automatically verifies the according to analysis by Google’s Project Zero [41, 68], were range analysis routines, which browser developers can in- in the JIT component of Safari’s JavaScript engine [5, 34]. tegrate directly into the JIT. We use VeRA to translate and The JavaScript JITs shipped in modern browsers are ma- verify Firefox range analysis routines, and it detects a new, ture, sophisticated systems developed by compilers experts. confirmed bug that has existed in the browser for six years. Yet bugs in JIT compilers have emerged in recent months as the single largest threat to Web platform security, and the CCS Concepts: • Security and privacy ! Browser se- most dangerous attack surface of Web-connected devices. curity; • Software and its engineering ! Just-in-time Unlike other compilers, browser JITs are exposed to adver- compilers; Software verification and validation; Domain sarial program input.
    [Show full text]
  • Understanding the Attack Surface and Attack Resilience of Project Spartan’S (Edge) New Edgehtml Rendering Engine
    Understanding the Attack Surface and Attack Resilience of Project Spartan’s (Edge) New EdgeHTML Rendering Engine Mark Vincent Yason IBM X-Force Advanced Research yasonm[at]ph[dot]ibm[dot]com @MarkYason [v2] © 2015 IBM Corporation Agenda . Overview . Attack Surface . Exploit Mitigations . Conclusion © 2015 IBM Corporation 2 Notes . Detailed whitepaper is available . All information is based on Microsoft Edge running on 64-bit Windows 10 build 10240 (edgehtml.dll version 11.0.10240.16384) © 2015 IBM Corporation 3 Overview © 2015 IBM Corporation Overview > EdgeHTML Rendering Engine © 2015 IBM Corporation 5 Overview > EdgeHTML Attack Surface Map & Exploit Mitigations © 2015 IBM Corporation 6 Overview > Initial Recon: MSHTML and EdgeHTML . EdgeHTML is forked from Trident (MSHTML) . Problem: Quickly identify major code changes (features/functionalities) from MSHTML to EdgeHTML . One option: Diff class names and namespaces © 2015 IBM Corporation 7 Overview > Initial Recon: Diffing MSHTML and EdgeHTML (Method) © 2015 IBM Corporation 8 Overview > Initial Recon: Diffing MSHTML and EdgeHTML (Examples) . Suggests change in image support: . Suggests new DOM object types: © 2015 IBM Corporation 9 Overview > Initial Recon: Diffing MSHTML and EdgeHTML (Examples) . Suggests ported code from another rendering engine (Blink) for Web Audio support: © 2015 IBM Corporation 10 Overview > Initial Recon: Diffing MSHTML and EdgeHTML (Notes) . Further analysis needed –Renamed class/namespace results into a new namespace plus a deleted namespace . Requires availability
    [Show full text]
  • Metasys Server Installation and Upgrade Instructions Code No
    Metasys Server Installation and Upgrade Instructions Code No. LIT-12012162 Software Release 10.0 Issued April 15, 2019 Welcome.....................................................................................................................................3 Getting Started...........................................................................................................................3 Summary of Changes.........................................................................................................................4 Prerequisite Software Checklist for Installation and Upgrade.......................................................4 Recommended OS and SQL Server Combinations.........................................................................7 Upgrade Pre-Work Checklist..............................................................................................................8 Metasys Server Installation.....................................................................................................10 Installing Unified Metasys Server on Desktop Computer.............................................................10 Installing Unified Metasys Server on Server Computer................................................................12 Installing Unified Metasys Server and SCT on Desktop Computer.............................................14 Installing Unified Metasys Server and SCT on Server Computer................................................17 Installing a Split Metasys Server and SCT.....................................................................................20
    [Show full text]
  • Internet Explorer 9 Features
    m National Institute of Information Technologies NIIT White Paper On “What is New in Internet Explorer 9” Submitted by: Md. Yusuf Hasan Student ID: S093022200027 Year: 1st Quarter: 2nd Program: M.M.S Date - 08 June 2010 Dhaka - Bangladesh Internet Explorer History Abstract: In the early 90s—the dawn of history as far as the World Wide Web is concerned—relatively few users were communicating across this Internet Explorer 9 (abbreviated as IE9) is the upcoming global network. They used an assortment of shareware and other version of the Internet Explorer web browser from software for Microsoft Windows operating system. In 1995, Microsoft Microsoft. It is currently in development, but developer hosted an Internet Strategy Day and announced its commitment to adding Internet capabilities to all its products. In fulfillment of that previews have been released. announcement, Microsoft Internet Explorer arrived as both a graphical Web browser and the name for a set of technologies. IE9 will have complete or nearly complete support for all 1995: Internet Explorer 1.0: In July 1995, Microsoft released the CSS 3 selectors, border-radius CSS 3 property, faster Windows 95 operating system, which included built-in support for JavaScript and embedded ICC v2 or v4 color profiles dial-up networking and TCP/IP (Transmission Control support via Windows Color System. IE9 will feature Protocol/Internet Protocol), key technologies for connecting to the hardware accelerated graphics rendering using Direct2D, Internet. In response to the growing public interest in the Internet, Microsoft created an add-on to the operating system called Internet hardware accelerated text rendering using Direct Write, Explorer 1.0.
    [Show full text]
  • SQL Server 2019 Licensing Guide
    Microsoft SQL Server 2019 Licensing guide Contents Overview 3 SQL Server 2019 editions 4 SQL Server and Software Assurance 7 How SQL Server 2019 licenses are sold 9 Server and Cloud Enrolment SQL Server 2019 licensing models 11 Core-based licensing Server+CAL licensing Licensing SQL Server 2019 Big Data Cluster 14 Licensing SQL Server 2019 components 18 Licensing SQL Server 2019 in a virtualized environment 19 Licensing individual virtual machines Licensing for maximum virtualization Licensing SQL Server in containers 23 Licensing individual containers Licensing containers for maximum density Advanced licensing scenarios and detailed examples 27 Licensing SQL Server for high availability Licensing SQL Server for Disaster Recovery Azure Hybrid Benefit Licensing SQL Server for application mobility Licensing SQL Server for non-production use Licensing SQL Server in a multiplexed application environment Additional product information 39 SQL Server 2019 migration options for Software Assurance customers Additional product licensing resources Licensing SQL Server for the Analytics Platform System © 2019 Microsoft Corporation. All rights reserved. This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS SUMMARY. Microsoft provides this material solely for informational and marketing purposes. Customers should refer to their agreements for a full understanding of their rights and obligations under Microsoft’s Volume Licensing programs. Microsoft software is licensed not sold. The value and benefit gained through use of Microsoft software and services may vary by customer. Customers with questions about differences between this material and the agreements should contact their reseller or Microsoft account manager. Microsoft does not set final prices or payment terms for licenses acquired through resellers.
    [Show full text]
  • Microsoft Patches Were Evaluated up to and Including CVE-2020-1587
    Honeywell Commercial Security 2700 Blankenbaker Pkwy, Suite 150 Louisville, KY 40299 Phone: 1-502-297-5700 Phone: 1-800-323-4576 Fax: 1-502-666-7021 https://www.security.honeywell.com The purpose of this document is to identify the patches that have been delivered by Microsoft® which have been tested against Pro-Watch. All the below listed patches have been tested against the current shipping version of Pro-Watch with no adverse effects being observed. Microsoft Patches were evaluated up to and including CVE-2020-1587. Patches not listed below are not applicable to a Pro-Watch system. 2020 – Microsoft® Patches Tested with Pro-Watch CVE-2020-1587 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability CVE-2020-1584 Windows dnsrslvr.dll Elevation of Privilege Vulnerability CVE-2020-1579 Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability CVE-2020-1578 Windows Kernel Information Disclosure Vulnerability CVE-2020-1577 DirectWrite Information Disclosure Vulnerability CVE-2020-1570 Scripting Engine Memory Corruption Vulnerability CVE-2020-1569 Microsoft Edge Memory Corruption Vulnerability CVE-2020-1568 Microsoft Edge PDF Remote Code Execution Vulnerability CVE-2020-1567 MSHTML Engine Remote Code Execution Vulnerability CVE-2020-1566 Windows Kernel Elevation of Privilege Vulnerability CVE-2020-1565 Windows Elevation of Privilege Vulnerability CVE-2020-1564 Jet Database Engine Remote Code Execution Vulnerability CVE-2020-1562 Microsoft Graphics Components Remote Code Execution Vulnerability
    [Show full text]
  • Surface Hub 2S Admin Guide
    Surface Hub 2S Admin Guide Surface Hub 2S coming soon; Pre-release products shown; products and features subject to regulatory certification/approval, may change, and may vary by country/region. Surface Hub 2S has not yet been authorized under U.S. Federal Communications Commission (FCC) rules; actual sale and delivery is contingent on compliance with applicable FCC requirements. This documentation is an early release of the final documentation, which may be changed prior to final commercial release and is confidential and proprietary information of Microsoft Corporation. This document is provided for informational purposes only and Microsoft makes no warranties, either express or implied, in this document. © 2019. Microsoft Corporation. All rights reserved Introduction .................................................................................................................................................. 1 Welcome to Surface Hub 2S ......................................................................................................................... 1 New User Experience and Features ........................................................................................................................ 1 Microsoft Teams ..................................................................................................................................................... 1 New form factor and hardware changes ................................................................................................................ 2 Surface
    [Show full text]