what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For November, 2017

Microsoft Security Bulletin CVE Revision Increment For November, 2017
Posted Nov 9, 2017
Site microsoft.com

This Microsoft bulletin summary lists a CVE that has undergone a major revision increment.

tags | advisory
advisories | CVE-2017-8585
SHA-256 | 6b39da14542fa8942241c00d90b596f1b8e7b53d137cd3bb9c3db76cef653dbc

Microsoft Security Bulletin CVE Revision Increment For November, 2017

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: November 9, 2017
********************************************************************

Summary
=======

The following CVE has been revised in the July 2017
Security Updates.

* CVE-2017-8585


Revision Information:
=====================

CVE-2017-8585

- Title: CVE-2017-8585 | .NET Denial of Service Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reasons for Revision: Revised the Affected Products table to include
.NET Core 1.0 and .NET Core 1.1 because they are affected by
CVE-2017-8585. Customers running these versions of .NET Core can
find more information on GitHub at
https://github.com/dotnet/announcements/issues/34.
This is an informational change only.
- Originally posted: July 11, 2017
- Updated: November 9, 2017
- CVE Severity Rating: Important
- Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
Charset: utf-8
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=wjkV
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close