MS Sec Notification mailing list archives

Microsoft Security Update Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Fri, 05 Jan 2018 19:42:22 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: January 5, 2018
********************************************************************

Summary
======= 

The following CVEs have undergone a major revision increment:

* CVE-2018-0758
* CVE-2018-0762
* CVE-2018-0767
* CVE-2018-0768
* CVE-2018-0769
* CVE-2018-0770
* CVE-2018-0772
* CVE-2018-0773
* CVE-2018-0774
* CVE-2018-0775
* CVE-2018-0776
* CVE-2018-0777
* CVE-2018-0778
* CVE-2018-0780
* CVE-2018-0781
* CVE-2018-0800
* CVE-2018-0818
  
Revision Information:
=====================

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 2.0
 - Reason for Revision: Revised the Affected Products table
   to include ChakraCore for this vulnerability.
 - Originally posted: January 3, 2018 
 - Aggregate CVE Severity Rating: Critical

The following CVEs have undergone a major revision increment:

* CVE-2018-0741
* CVE-2018-0743
* CVE-2018-0744
* CVE-2018-0745
* CVE-2018-0746
* CVE-2018-0747
* CVE-2018-0748
* CVE-2018-0749
* CVE-2018-0750
* CVE-2018-0751
* CVE-2018-0752
* CVE-2018-0753
* CVE-2018-0754
* CVE-2018-0762
* CVE-2018-0772
* CVE-2018-0788
  
Revision Information:
=====================

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 2.0
 - Reason for Revision: Revised the Affected Products table to add
   Monthly Rollup updates for Windows 7, Windows Server 2008 R2, and
   Windows Server 2012.
   Customers who install Monthly Rollups should install these
   updates to be protected from this vulnerability.
 - Originally posted: January 3, 2018 
 - Aggregate CVE Severity Rating: Critical

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=q198
-----END PGP SIGNATURE-----


Current thread: