MS Sec Notification mailing list archives

Microsoft Security Update Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 11 Dec 2018 13:28:21 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: December 11, 2018
********************************************************************

Summary
=======

The following CVE has undergone a minor revision
increment:

* CVE-2018-8172

  
Revision Information:
=====================

 - CVE-2018-8172 | Visual Studio Remote Code Execution
   Vulnerability
 - https://portal.msrc.microsoft.com/en-US/security-guidance/
   advisory/CVE-2018-8172
 - Reason for Revision: This CVE has been revised to announce a
   detection change to correct an offering issue for the Visual
   Studio update. This is a detection change only. There were no
   changes to the update files. Customers who have already 
   successfully installed the update do not need to take any 
   action.
 - Originally posted: July 10, 2018
 - Updated: December 11, 2018
 - Aggregate CVE Severity Rating: Important
 - Version: 2.1


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=myhQ
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=0w%2BsWDaaJKxI4Qdc57lN2Ar5m5j3%2B5ZrmF4sbtDkEHGvpRlm7AW7upCAmEs6CPJh&K=9db0c0b0-3125-4ea2-9d28-b1b2328e2783&CMID=null&D=636800839603787761&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18


Current thread: