MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 30 Nov 2017 15:26:15 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: November 29, 2017
********************************************************************

Summary
=======

The following CVEs have been revised in the October 2017 or the
November 2017 Security Updates. 

* CVE-2017-8718
* CVE-2017-11870
* CVE-2017-11873
* CVE-2017-11882


Revision Information:
=====================

CVE-2017-8718

 - Title: CVE-2017-8718 | Microsoft JET Database Engine Remote 
   Code Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Corrected several links in the Affected 
   Products table for Microsoft Windows 8.1.
 - Originally posted: October 10, 2017  
 - Updated: November 29, 2017
 - CVE Severity Rating: Important
 - Version: 2.1

CVE-2017-11870

 - Title: CVE-2017-11870 | Scripting Engine Memory Corruption 
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Added an acknowledgment.
 - Originally posted: November 14, 2017  
 - Updated: November 28, 2017
 - CVE Severity Rating: Critical
 - Version: 1.1


CVE-2017-11873

 - Title: CVE-2017-11873 | Scripting Engine Memory Corruption 
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Added an acknowledgment.
 - Originally posted: November 14, 2017  
 - Updated: November 28, 2017
 - CVE Severity Rating: Critical
 - Version: 1.1

CVE-2017-11882

 - Title: CVE-2017-11882 | Microsoft Office Memory Corruption 
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Corrected the Download link for Microsoft 
   Office 2007 Service Pack 3. This is an informational change only.
 - Originally posted: November 14, 2017  
 - Updated: November 29, 2017
 - CVE Severity Rating: Important
 - Version: 2.1



Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=ohgX
-----END PGP SIGNATURE-----


Current thread: