MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 12 Sep 2018 17:37:40 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: September 12, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a minor revision increment:

* CVE-2018-8421
* CVE-2018-8468
  
Revision Information:
=====================

 - CVE-2018-8421 | .NET Framework Remote Code Execution 
   Vulnerability
 - https://portal.msrc.microsoft.com/en-US/security-guidance/
   advisory/CVE-2018-8421
 - Reason for Revision: Corrected vulnerability description. 
   This is an informational change only.
 - Originally posted: September 11, 2018
 - Updated: September 12, 2018
 - Aggregate CVE Severity Rating: Critical
 - Version: 1.1


 - CVE-2018-8468 | Windows Elevation of Privilege Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance/
   advisory/CVE-2018-8468
 - Reason for Revision: Corrected vulnerability description. 
   This is an informational change only.
 - Originally posted: September 11, 2018
 - Updated: September 12, 2018
 - Aggregate CVE Severity Rating: Important
 - Version: 1.1


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=X59c
-----END PGP SIGNATURE-----


Current thread: