-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Update Releases Issued: May 25, 2017 ******************************************************************** Summary ======= The following CVEs have been added to May 2017 release. * CVE-2017-8535 * CVE-2017-8536 * CVE-2017-8537 * CVE-2017-8538 * CVE-2017-8539 * CVE-2017-8540 * CVE-2017-8541 * CVE-2017-8542 Revision Information: ===================== CVE-2017-0223 - CVE-2017-8542 | Microsoft Malware Protection Engine Denial of Service Vulnerability - CVE-2017-8541 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability - CVE-2017-8540 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability - CVE-2017-8539 | Microsoft Malware Protection Engine Denial of Service Vulnerability - CVE-2017-8538 | Microsoft Malware Protection Engine Remote Code Execution Vulnerability - CVE-2017-8537 | Microsoft Malware Protection Engine Denial of Service Vulnerability - CVE-2017-8536 | Microsoft Malware Protection Engine Denial of Service Vulnerability - CVE-2017-8535 | Microsoft Malware Protection Engine Denial of Service Vulnerability - https://portal.msrc.microsoft.com/en-us/security-guidance - Version: 1.0 - Reason for Revision: Microsoft is releasing this out-of-band CVE information to announce that a security update is available for the Microsoft Malware Protection Engine. Microsoft recommends that customers verify that the update is installed, and if necessary, take steps to install the update. For more information see the FAQ section - Originally posted: May 25, 2017 - Aggregate CVE Severity Rating: Critical - Version: 1.0 Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters youave requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsFVAwUBWShwffsCXwi14Wq8AQg8JA/+JQ8zgmEs/nx+GQh8w6Za++ifbekM6X+/ D05YvmzpfKYgVXaKKCo1ygJCZRNa6biZYxuTHpTAahu/QKJ+EwbA+1wkvQuFOvAG joMB8epacg3Kkn6ivjrQBOkdfEwBssFickp44dxuw901yaYA08I1THtKcqYrBB94 waxiWti9ArmlEpJZFgiEfQaljCaSR31ZvYNFeSR6dyiUoxbi3u2URtnvEbrZ79nd ONlvLU3IUYnetzto89/th/mwsXa5vAeAHG+p7uveMkiHk0gMc1Tf2+ekSx41CJA/ aIanr8h0sOzRkpkBF+7El3hAqEUvBFOk0gjPgZxpjoHCykbp2gwRGV+09Mq2nGWz afGF74wJj2E1/dw+o+YJqqYhn8rkfxQ0hN3VhpdXvZm4w3J2t/REifSsAVdRG227 bmXmVQHC1vAjl+gU239vEBUP5X2WuAqzeUuH6y/iNK5RvjohzumxQwTfiCd4/eh9 mej0rBT05jrgyGDgnh7FRkdjOqFEQY1lSH1bfJsvXAGt6cSQyWQ2eTzaUIOx/kj1 uLWOga8XbrQPVOsW6hEL0sGQ6+OsoZ520652tBpkdRiRIB+07hlGKYSN+AABtDKG l6MNpODhqqEW7ml+9A56wUhf6CD8b3D+6rPRh8P/19/xbVC8s/9SipXNGai9i5I7 uK+mzz0dUpM= =uRAv -----END PGP SIGNATURE-----