-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

***************************& -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: December 11, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-0952
* CVE-2018-8650

Revision Information:
=====================

- CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of
Privilege Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Security update 4463110 is being replaced
by security update 4469516 for Microsoft Visual Studio 2015
Update 3. Customers who have this version of Visual Studio
installed should install the new security update.
- Originally posted: August 14, 2018
- Updated: December 11, 2018
- Aggregate CVE Severity Rating: Important
- Version: 4.0

- CVE-2018-8650 | Microsoft Office SharePoint XSS Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Information published.
- Originally posted: December 11, 2018
- Updated: N/A
- Aggregate CVE Severity Rating: Important
- Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=DVJT
-----END PGP SIGNATURE-----


If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ATEd2Z4zAJD4zRvsaOICL53ik1VQxhWt2mEuYZPb7eY%3D&K=9db0c0b0-3125-4ea2-9d28-b1b2328e2783&CMID=null&D=636800886678203830&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506