MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 14 Nov 2018 15:39:32 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: November 14, 2018
********************************************************************

Summary
=======

The following CVEs and advisory have undergone a minor revision
increment:

* CVE-2018-8454
* CVE-2018-8552
* ADV990001
  
Revision Information:
=====================

 - CVE-2018-8454 | Windows Audio Service Information Disclosure
   Vulnerability
 - https://portal.msrc.microsoft.com/en-US/security-guidance/
   advisory/CVE-2018-8454
 - Reason for Revision: Corrected vulnerability description. This
   is an informational change only.
 - Originally posted: November 13, 2018
 - Updated: November 13, 2018
 - Aggregate CVE Severity Rating: Important
 - Version: 1.1

 - CVE-2018-8552 | Scripting Engine Memory Corruption
   Vulnerability
 - https://portal.msrc.microsoft.com/en-US/security-guidance/
   advisory/CVE-2018-8552 
 - Reason for Revision: Corrected the CVE title and description
   to address the vulnerability as remote code execution. In the
   Affected Products table, corrected the Impact to Remote Code
   Execution. This is an informational change only.
 - Originally posted: November 13, 2018
 - Updated: November 14, 2018
 - Aggregate CVE Severity Rating: Important
 - Version: 1.1

 - ADV990001 | Latest Servicing Stack Updates
   Vulnerability
 - https://portal.msrc.microsoft.com/en-US/security-guidance/
   advisory/ADV990001 
 - Reason for Revision: Corrected the link to the Windows Server 
   2008 Servicing Stack Update. This is an informational change 
   only.
 - Originally posted: November 13, 2018
 - Updated: November 14, 2018
 - Aggregate CVE Severity Rating: None
 - Version: 1.1

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=9DJw
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=xTBg9BAwPvWU1FR04F2h0dhseHfQQq%2BCVnt3UXh%2F3xkzxwOIixcchO4bXT%2FMkdkb&K=91e0a570-5a2d-41eb-b510-071471d2fd88&CMID=null&D=636778230092222914&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18




Current thread: