what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Advisory Update For November, 2017

Microsoft Security Bulletin Advisory Update For November, 2017
Posted Nov 17, 2017
Site microsoft.com

This Microsoft bulletin summary holds information regarding an update to ADV170012.

tags | advisory
SHA-256 | 08c4a2c9ecb5b2d26b2386992433d631938f57d58ae0cfa7196f221c029e02de

Microsoft Security Bulletin Advisory Update For November, 2017

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: November 16, 2017
********************************************************************

Summary
=======

The following security advisory has been revised in the October 2017
Security Updates.

* ADV170012


Revision Information:
=====================

ADV170012

- Title: ADV170012 | Vulnerability in TPM could allow Security
Feature Bypass
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reasons for Revision: Revised the Affected Products table to
include Windows 10 Version 1709 for 32-bit Systems and Windows
10 Version 1709 for x64-based Systems because they are affected
by CVE-2017-15361, described in this advisory. In addition, the
following informational-only changes have been made: *Under
Recommended Action #4, Revised the list of affected Surface
devices to indicate that Surface Hub is not affected by this
vulnerability. *Under Recommended Action #6, updated the links
for information about clearing the TPM.
- Originally posted: October 10, 2017
- Updated: November 16, 2017
- CVE Severity Rating: Critical
- Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=uhKd
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close