• Microsoft Security Update Minor Revision

    From Lord Time@TIME to All on Thu Nov 16 19:27:51 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 16, 2017 ********************************************************************

    Summary
    =======

    The following CVEs and Security Advisory have been revised in the
    November 2017 Security Updates.

    * CVE-2017-8700
    * CVE-2017-11883
    * ADV170020


    Revision Information:
    =====================

    CVE-2017-8700

    - Title: CVE-2017-8700 | ASP.NET Core Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected the Download and Article links in
    the Affected Products table. This is an informational change only.
    - Originally posted: November 14, 2017
    - Updated: November 16, 2017
    - CVE Severity Rating: Moderate
    - Version: 1.1

    CVE-2017-11883

    - Title: CVE-2017-11883 | ASP.NET Core Denial Of Service
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Updated the Denial of Service exploitability
    assessment. This is an informational change only.
    - Originally posted: November 14, 2017
    - Updated: November 16, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    ADV170020

    - Title: ADV170020 | Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an Update FAQ to explain why some
    customers are not being offered update 4011268. Added an Update
    FAQ to explain why customers might be offered an update for
    software that is not specifically indicated as being affected in
    the Affected Software and Vulnerability Severity Ratings table.
    These are informational changes only. Customers who have already
    successfully installed the updates do not need to take any further
    action.
    - Originally posted: November 14, 2017
    - Updated: November 16, 2017
    - CVE Severity Rating: N/A
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEEp3FyzcL1Fz7pJ3NY+wJfCLXharwFAloOJ6oACgkQ+wJfCLXh arzFvw//YfZHfeFCagB2UmUDPEBBPZV9McAnWwu8vFb2qDFe0/nzurpqw+dPy3ac +CN+nv6j+Q0Dh6ZtGBCzkJD9m/cw1IpqRogZo0BCY74nhQ//4H/jOd2U1L1AvZQs gJ3zs7dfpXbHnHuST6mFXYZAojaQWNyWNf7TmGYUZc/UxNUkf807C8Xz4WS9AkTE 2d65xlKUYr63XGbNCySWKwjnopstvQwdvbhTCPIzfptxcMSwFyGS7seufgAp0HuN DCUTSxv778M9SqtrY6oyIH+aFPiHaTudsSRHW8OIoaxGKSGv28BV/N4iwrscDQIS OC8v5wJp4DFRUVzX56TOOFTKLtPxab4k+2HotkyvEgWVJI091Wbg3P5DH1viqRAR ySOjXwG2zH+wkmCLj4ijdpbbIb1Dk1tIlMBcgEOe/PAI+QdbGWMsx/Ef1dMQSWLG VWnpvcaS8RsZFjUFNZbs+myI8650yOx4O9v0pfzufkTuQiSk8vYjeMcTZ8UxeUpd XeotGTK2F7iDgcy0T9I7yPoEhzs9J1oqTA4xf9RjFt4YNlIvgKxnO7k5z+NDcL8y zQhr/5OsaPsPsbrKJhlKyxHKa4B2Tiu5jhPjpoI2E3OGWt/xfVzuyOjecf0iTXm3 OPTaI6rfp/vIr+dSOkozsxgpBvaTPbklrXBsw7fIOZhnT5R/ynM=
    =s4Va
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games