MS Sec Notification mailing list archives

Microsoft Security Bulletin Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 10 Oct 2017 17:16:13 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: October 10, 2017
********************************************************************

Summary
=======

The following CVE has been revised in the October 2017 Security
Updates. 

* CVE-2017-11774


Revision Information:
=====================

CVE-2017-11774

 - Title: CVE-2017-11774 | Microsoft Outlook Security Feature Bypass
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Corrected the affected Microsoft Office
   component in the CVE description. This is an informational change
   only.
 - Originally posted: October 10, 2017  
 - Updated: October 10, 2017
 - CVE Severity Rating: Important
 - Version: 1.1


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
Charset: utf-8
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=wF9i
-----END PGP SIGNATURE-----


Current thread: