MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 11 Apr 2018 17:17:17 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: April 11, 2018
********************************************************************

Summary
=======

The following CVEs have been revised in the April 2018 Security 
Updates. 

* CVE-2018-0956
* CVE-2018-1003
* CVE-2018-1008
* CVE-2018-1010
* CVE-2018-1012
* CVE-2018-1013
* CVE-2018-1015
* CVE-2018-1016
* CVE-2018-8116

Revision Information:
=====================

CVE-2018-0956

 - Title: CVE-2018-0956 | HTTP.sys Denial of Service Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Corrected vulnerability description.
   This is an informational change only.
 - Originally posted: April 10, 2018  
 - Updated: April 11, 2018
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2018-1003

 - Title: CVE-2018-1003 | Microsoft JET Database Engine Remote Code
   Execution Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Removed "or preview" from the vulnerability
   description because the Microsoft Outlook preview pane is not
   an attack vector. This is an informational change only.
 - Originally posted: April 10, 2018  
 - Updated: April 11, 2018
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2018-1008

 - Title: CVE-2018-1008 | Graphics Component Font Parsing Elevation
   of Privilege Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Corrected vulnerability description.
   This is an informational change only.
 - Originally posted: April 10, 2018  
 - Updated: April 11, 2018
 - CVE Severity Rating: Important
 - Version: 1.1

CVE-2018-1010
CVE-2018-1012
CVE-2018-1013
CVE-2018-1015
CVE-2018-1016

 - Title: Microsoft Graphics Remote Code Execution
   Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Updated one or more CVSS scores for the
   affected products.
 - Originally posted: April 10, 2018  
 - Updated: April 11, 2018
 - CVE Severity Rating: Critical
 - Version: 1.1

CVE-2018-8116

 - Title: CVE-2018-8116 | Microsoft Graphics Component Denial of
   Service Vulnerability
 - https://portal.msrc.microsoft.com/en-us/security-guidance
 - Reasons for Revision: Updated information to include CVSS scores.
 - Originally posted: April 10, 2018  
 - Updated: April 11, 2018
 - CVE Severity Rating: Moderate
 - Version: 1.1

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=qkZL
-----END PGP SIGNATURE-----


Current thread: