MS Sec Notification mailing list archives

Microsoft Security Update Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 18 Jan 2018 20:38:58 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: January 18, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-0793
* CVE-2018-0794
* CVE-2018-0819
  
Revision Information:
=====================

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 2.0
 - Reason for Revision: Microsoft is announcing the availability of the
   16.9.18011602 update for Microsoft Office 2016 for Mac. Customers
   running affected Mac software should install the update for their
   product to be protected from this vulnerability. Customers running
   other Microsoft Office software do not need to take any action.
   See the Release Notes (https://go.microsoft.com/fwlink/p/?linkid=831049)
   for more information and download links.
 - Originally posted: January 9, 2018
 - Updated: January 18, 2018
 - Aggregate CVE Severity Rating: Important

The following CVEs have undergone a major revision increment:

* CVE-2018-0792
* CVE-2018-0797
  
Revision Information:
=====================

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 2.0
 - Reason for Revision: To address a known issue with installing security
   update 4011021, Microsoft is announcing the availability of security
   update 4011022 as a replacement. Customers who experienced problems
   installing 4011021 should install 4011022.
 - Originally posted: January 9, 2018
 - Updated: January 18, 2018
 - Aggregate CVE Severity Rating: Critical

The following CVEs have undergone a major revision increment:

* CVE-2018-0792
* CVE-2018-0797
  
Revision Information:
=====================

 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Version: 3.0
 - Reason for Revision: Microsoft is announcing the availability of the
   16.9.18011602 update for Microsoft Office 2016 for Mac. Customers
   running affected Mac software should install the update for their
   product to be protected from this vulnerability. Customers running
   other Microsoft Office software do not need to take any action.
   See the Release Notes (https://go.microsoft.com/fwlink/p/?linkid=831049)
   for more information and download links.
 - Originally posted: January 9, 2018
 - Updated: January 18, 2018
 - Aggregate CVE Severity Rating: Critical

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=dAWo
-----END PGP SIGNATURE-----


Current thread: