MS Sec Notification mailing list archives

The following CVEs have undergone a minor revision increment.


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 13 Jul 2017 16:55:10 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: July 13, 2017
********************************************************************

Summary
=======

The following CVEs have undergone a minor revision increment. 

* CVE-2017-8563
* CVE-2017-8589

Revision Information:
=====================

CVE-2017-8563

 - Title: CVE-2017-8563 | Windows Elevation of Privilege
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Revised description for CVE-2017-8563
   to more accurately describe this vulnerability. This is an
   informational change only.
 - Originally posted: July 11, 2017  
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2017-8589

 - Title: CVE-2017-8589 | Windows Search Remote Code 
   Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Added Disable WSearch service workaround for 
   CVE-2017-8589. This is an informational change only. Customers
   who have successfully installed the updates do not need to take 
   any further action.
 - Originally posted: July 11, 2017  
 - CVE Severity Rating: Critical
 - Version: 1.1

 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=K9Z6
-----END PGP SIGNATURE-----


Current thread: