MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Mon, 16 Oct 2017 11:16:11 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: October 16, 2017
********************************************************************

Summary
=======

The following CVEs have been revised in the October 2017 Security
Updates. 

* CVE-2017-11775
* CVE-2017-11777
* CVE-2017-11815
* CVE-2017-11820


Revision Information:
=====================

CVE-2017-11775

 - Title: CVE-2017-11775 | Microsoft Office SharePoint XSS
 Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Corrected the KB number for security update
 4011157 to 4011217. This is an informational change only.
 Customers who have already successfully installed the update
 do not need to take any further action.
 - Originally posted: October 10, 2017
 - Updated: October 13, 2017
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2017-11777

 - Title: CVE-2017-11777 | Microsoft Office SharePoint XSS
 Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Corrected the KB number for security update
 4011157 to 4011217. This is an informational change only.
 Customers who have already successfully installed the update
 do not need to take any further action.
 - Originally posted: October 10, 2017
 - Updated: October 13, 2017
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2017-11815

 - Title: CVE-2017-11815 | Windows SMB Information Disclosure
 Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Added Exploitation ratings for this CVE.
 This is an informational change only.
 - Originally posted: October 10, 2017
 - Updated: October 13, 2017
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2017-11820

 - Title: CVE-2017-11820 | Microsoft Office SharePoint XSS
 Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: Corrected the KB number for security update
 4011157 to 4011217. This is an informational change only.
 Customers who have already successfully installed the update
 do not need to take any further action.
 - Originally posted: October 10, 2017
 - Updated: October 13, 2017
 - CVE Severity Rating: Important
 - Version: 1.1

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at .

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at .

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
Charset: utf-8
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=fu0G
-----END PGP SIGNATURE-----


Current thread: