exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Defense In Depth Update For September, 2017

Microsoft Security Bulletin Defense In Depth Update For September, 2017
Posted Sep 20, 2017
Site microsoft.com

This Microsoft bulletin summary notes that the ADV170015 Defense in Depth Update has undergone a major revision increment.

tags | advisory
SHA-256 | 0a31b8b3975bdc82af9108af71693dd319cb56d6daf751d66384208beeb54a14

Microsoft Security Bulletin Defense In Depth Update For September, 2017

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: September 19, 2017
********************************************************************

Summary
=======

The following Defense in Depth Update has undergone a major
revision increment.

* ADV170015


Revision Information:
=====================

ADV170015

- Title: ADV170015 | Microsoft Office Defense in Depth Update
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: CVE updated to announce that Microsoft is
replacing KB4011086 for Microsoft Outlook 2007 Service Pack 3
with KB401110. Note that you must first uninstall KB4011086 and
then install KB401110. For more information, see
https://support.microsoft.com/help/4011110.
- Originally posted: September 12, 2017
- Updated: September 19, 2017
- CVE Severity Rating: N/A
- Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
Charset: utf-8

wsFVAwUBWcE4cPsCXwi14Wq8AQhooRAAnV+XSi6wjvxIABbmOQHsCE2GG19NeTAt
ckKp7hbyQLpYdwFuqR7485F1Hxc+n4zTGJckU0YYyiuLQQPDKmjDUVYuBSeClyvF
FZKs97dmrPJghJRANgojM55okWyTAVUxcbrbGA0kIGPeIWgYWU/HD/9MCHnjFy9l
fulwWzq2UxKEic/+ZqibgptgBHlOqCw4Hnf4Wk7qqSgZWKv4vdzHYtgwfO7dkzGc
AM9xbmFUFtzvMVIJl1DPr2YBghSTH8RIe33aI7uGRWbwiksid5/9/f3R0HjWFy5t
snlx7luvFKPLnscXTO13LvF6/r5IpbYZWFtgSNXBu4E/D9c2XQOcHjkzEtcQB+R5
wDAnArT6V8ipwwqNkbhs//9CmgyYVQiTEE3bM63+cP0G8Wv8xGdyTa1RzPcPmQep
jAclLta3/ra/ud7DQUZBAjyndvrJ969PDJhpiC4jR6zwAAcmyaB6qzT2i2EG1i1T
OV9TRf8frF3ngoqz2no0An8a40HRZtA2FV76PuAM0002zlbttbDqtl6kk8dOz88o
bdsxjR2sbJgpc4Yeo5I1Z4x3s9TZSmgP9ckMDRpQKnLlEGH50JxIsepSFW5wMQnd
94dZlH/jCoKgG/rmbBw00T/1VmxKaF6Cgqdc8qP9M8cTaclvsZWJV8+TT1Q5Uyv7
tahAgiVAoJc=
=ECGH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close