exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin Summary For November, 2017

Microsoft Security Bulletin Summary For November, 2017
Posted Nov 8, 2017
Site microsoft.com

This Microsoft bulletin summary holds information regarding Microsoft Security Advisory 4053440.

tags | advisory
SHA-256 | 8acceacf4051740909b4276706e30b5ce5f6b70bfa56fcd30ba67a32e2a21734

Microsoft Security Bulletin Summary For November, 2017

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: November 8, 2017
********************************************************************

Security Advisories Released or Updated Today
==============================================

* Microsoft Security Advisory 4053440
- Title: Securely opening Microsoft Office documents that contain
Dynamic Data Exchange (DDE) fields
- https://technet.microsoft.com/library/security/4053440.aspx
- Executive Summary: Microsoft is releasing this security
advisory to provide information regarding security settings for
Microsoft Office applications. This advisory provides guidance on
what users can do to ensure that these applications are properly
secured when processing Dynamic Data Exchange (DDE) fields.
- Originally posted: November 8, 2017
- Updated: N/A
- Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052













-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
Charset: utf-8

wsFVAwUBWgNPwfsCXwi14Wq8AQiTBw//fBzG/+udLvCq6QZydcwiwZUyjX4vJwgI
nzpB8YljFbDH5M3WwtU1L2ZZkvKwuLMmMA1JsSbSKyD38OGf6TWD20j/zct2B+xz
fvTC0nTKtfxKU3r3RWZj18BfKH31WYawzwjYWc+BqlEd6f2RXpay5kzq5qPrZSap
a1lUL4aTRCO0FPaxD9+tHOFWtL5bWdTxhopaneO4ZFXDaZ8P5o+JEKdShOuRivB7
4AfHY8A4PNkevc/fyFVzrtcBFnzHGKfCmGQ3B9wIPhMSaUnXAsf3prWPlFQgEV2G
gSI9F4IQf6KTDsaJIK41uDLAFFaNhFS7lEwo2NSq4liwhh5wcs8RV2wm4m9YyTMX
5H1u/UOcZ1Bt2ipKdHdghEo16mIs+vpqaL4IzelV97b+WJupqMQ21dXl9fJcQfee
htqVDaZ3zkAtEpL4MAlffoWNhGWPhOfqcbkCbFnRMxVKJ9cE1JEHkTFqyGBdCBZP
OEqSFbJk+HN75MpK6lW3TdPXjY7sjqplNPkiYHhz1Ftb+CviymAC5OVkA9UOC+vJ
4UBnjjIX1JqHGjV9WfSAQV/e34WWw+1XqgjOtdtrjTSvK2qSAwXZz07y/vGrs98d
vSezd8njxsksry6J/8BVJrGDHcVGxEyBu1okMFtjdbPB580fyoLcms+DjVPEdvbX
dCyTBzEq8Gs=
=d88w
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close