-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Update Releases Issued: April 10, 2018 ******************************************************************** Summary ======= The following CVE has undergone a major revision increment: * CVE-2016-0143 Revision Information: ===================== - CVE-2016-0143 | Win32k Elevation of Privilege Vulnerability - https://portal.msrc.microsoft.com/en-us/security-guidance - Version: 2.0 - Reason for Revision: Revised the Affected Products table to include Windows 10 Version 1709 for 32-bit Systems and Windows 10 Version 1709 for x64-based Systems because they are affected by CVE-2016-0143. Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action. - Originally posted: April 12, 2016 - Updated: April 10, 2018 - Aggregate CVE Severity Rating: Important The following CVE has been added to the March 2018 Security Updates: * CVE-2018-8118 Revision Information: ===================== - CVE-2018-8118 | Internet Explorer Memory Corruption Vulnerability - https://portal.msrc.microsoft.com/en-us/security-guidance - Version: 1.0 - Reason for Revision: Information published. This CVE was added to the monthly security release post publication. This is an informational change only. - Originally posted: April 10, 2018 - Updated: N/A - Aggregate CVE Severity Rating: Important Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters youave requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlrM444ACgkQEEiO2re1 8ugNnA//TC9EtCcQEPTzNhhtSIhZTaTqVx0PFs1C9hcX827EumT+8E58kpR7TXcF Pr9gNQH8OF/ivO5K5f3Kt3TU0kCZwtnTzISI15rauLqfUihq72cfDAO2EvL9fhmY 9fRUqqNbA4QxcvS6K5jDOqvN8znez/uvEZHXsAKDoGCflXoWQIWcd4+BlVy7tyPS Hmx2JR85czfEpdhIYXjwV7zS9TDu1Hsp7o2OV/AkG3DN36ap1IXoon4ywpsxsKae Zxf91bbqAsDk+Dj79z4FEN3CP5PmSf8agUx/adwpsTMwhXAJWpoubMWzUBIHfLiU JvZpRrs8L1ZgQg1nAwOicJ8gEb5VCOHU8ia8paxII6WOZ8gMiB7GVYCMaQtfUap0 0RqJOmoWKDnFpSEeT8rlGeni3UZ24gfsza7R1vNYzHU8CzF1wU5N34O6oYNF3nxM ofqOWihYP5cAkRSAUeq5PpMYS+jiiMg1Q2rjTTPGuvX9/EwD323el7mfVKOHTCKx dga45u7l9LmjSdfrGIknL9Y9JyBcN0YTySxH4XiXUCHLRB8n4qGQM+OgdEiki6o4 L3hSVG3uK0k+xj0rmj66dUcVoP+V8rP5L7ZUXAKbLzCD2aGwjgO5cwIAvQgCk66t PLD4gnrzTrVsuiFQ2iczB8rHBRO2Q5UfQwajxnHAvBLPNdtRTR4= =qjKn -----END PGP SIGNATURE-----