MS Sec Notification mailing list archives

The following CVE has undergone a major revision increment.


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Mon, 14 Aug 2017 16:58:09 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: August 10, 2017
********************************************************************

NOTE: Second email attempt for this mailer.

Summary
=======

The following CVE has undergone a major revision increment.

* CVE-2017-8658


CVE Revision Information:
=====================

CVE-2017-8658

 - Title: CVE-2017-8658 | Scripting Engine Memory Corruption 
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reason for Revision: CVE-2017-8658 has been added to the 
   August 2107 Security Release in conjunction with the publication
   of the 17-08 ChakraCore servicing release. See https://github.com/
   Microsoft/ChakraCore/commit/5c6fbc61ccc57826e0daaf07a71c2c536614c2ad
   for more information.
 - Originally posted: August 10, 2017  
 - Updated: N/A 
 - CVE Severity Rating: Critical
 - Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=pbYf
-----END PGP SIGNATURE-----


Current thread: