-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Microsoft Security Update Summary for February 6, 2018 Issued: February 6, 2018 ******************************************************************** This summary lists security updates released for February 6, 2018. Complete information for the February 2018 security update release can Be found at . Critical Security Updates ============================ Adobe Flash Player Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security information, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters you've requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlp7QqgACgkQEEiO2re1 8uiEjg//fylebAm+9noWyISvq1r73CMpn4L4wytFcWTqVUA0ofugCtd2SRvz2FDs CbtqSgA77bZXP6zWXMr7ZU1WTm7uqlq3i2R3/CUERC1X8ojmMkV+7zzg4bNLciFC sNmdHqXPFLCovzxwvtcGFSweO7Z3IG/rFll4VQ44ovL3piU6pJlQoVhV8ZIgya0f nqj739HFr+DoMHUDHQVQGi+PqPJMhXziN2D1dCk0ncgt/8Wfa8QUFSIZMZw1Avw6 rnuDdRA6vrnoh1+ogcE0oAbF4+AKOhcB3+sjoR1jO4V/+xIY7pniMkVNqXL6kZH4 l1Pzy1BVkdPJiOaQzyDeoPgiuJIJL4fesKA7TrKidKFV7AM65KBlfN8vDK8k9QJG sO+UgpbCKVVbKMT1pQbDXiECrT2Db10KVu92KZ28bZ3eY7KszMoMyWPqBzZuMJS9 uKT+UVx/9qTW4fq11UMcz4wJUTqPb0Yifz+SNNb5OoxK7GbGfYQMxM3vq0SNXjEu zzzC5cHP0LYWKIwtANG50LmrX/73degeVefCiSx+lLfktbjYKnd0Pr7LhScYt+eV C3Gsf1+btnLH952ooXmfSOatt4BbQAP/p3/GFs6/4STk4rW2ZqBCyLRVR36Wrrjx 3tRcmdlnJVXuACJrYAOnOvYBo2+df75CVabwkN3TVS1NgNwZbpg= =j8bt -----END PGP SIGNATURE-----