-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Update Releases Issued: March 29, 2018 ******************************************************************** Summary ======= The following CVE has been added to the March 2018 Security Updates: * CVE-2018-1038 Revision Information: ===================== - https://portal.msrc.microsoft.com/en-us/security-guidance - Version: 1.0 - Reason for Revision: Information published. - Originally posted: March 29, 2018 - Updated: N/A - Aggregate CVE Severity Rating: Important Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters youave requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlq9EK0ACgkQEEiO2re1 8uiTjw//Vr5XY8Mbbscxn7YEvCCrtA7hqzQcqD9kLJvFChdLEJb88xjkhWH15iLp NS2qODT57QseL5mSiPMQ3JLXBQRE+l55jTo4HALDdCreJXUAEciajW+jGw51ksZS EWjzHK9P6F62Ut5ZMmKOYo6al44VVNLYKjlRKq2giMnqxjVwIfvaZ/Hm1MVUW6cR JNiuzi4Tsac6HlNndSfy6m1ROWmOKcvjLzKTdGxzbLWK2p5BUFXn2580E5TURUxQ pv8bHDi8PmQX5VoiZnbQviMsGj9Lp4la4+7DlNEGFrWuiS1H3l2oqaMSrOfyAt19 5cT3vAyVJteNmO00l5O2QFdkGEXuqBOl4uzGqCUfjF/Qq2ANBIoEZuntqOAk87Yw wcRliy2qkBfr6UfFEOnV18o7Kh8NVATIbWzy08phwgZPVdVVU9kBnESppsNz6+Wq 9nWhvLuWJoCS9sR1BSREUe+WbRV5gLFdHdYLjRVqa/f26vuFqU+/hSZS56zd03dz oQnsIcxf58//onmrA/ceddn/3HZ5+4BGOY9KiRcn16dkkQBMPUGEZNk6Hz7ApfPR 5oSIK4pyCQzwOxq5qkglc+4BK0eE0vfp1D6ucQWJmPRbxSKL80qE7Usm2AdBE7Ws j19NZkusKR9ll9LFNYeKSBEkQADtZ1rqqJUEE9MY2+bjhjtjFqU= =NIwk -----END PGP SIGNATURE-----