-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

***************************& -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: June 23, 2017
********************************************************************

Summary
=======

The following CVE was released on June 23, 2017:

CVE-2017-8558

- Impact: Remote Code Execution
- Version Number: 1.0

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsFVAwUBWU06VfsCXwi14Wq8AQhHtQ/+OZusL41s11lzjY0Nz9W1d4q5i+u6duN7
nsKJB3izkOolLgZfNjqo4SCgEJF7lIwkmNCbd2yq2HMhSpkrnGLw3C2tlPYPEQVx
BsSEJHiAPB52PWNocVE1JSqcoDpWj9gAh39XRWY5JP97TK2i+R4jZwZo3h4jNmbu
9Qm8Re2jTTSrdIneDXS3z2dtDda0e+OvHdQKTBPPQip0u2BTYt41Bn4BO6jqzDvM
RqTiX0MxTNGy/3x0FlNquyfrASyFrNJldoTIc0VvHuERxilp089DTLy7qcLLasiu
0mRdpR00a36ctJIv2SsHo6BbjJyQiC7F3/RLPlvKdDrW9Y9oXZ2VYydK2bH0Ort1
/clTgggGEP7fXiCDq+BPayE3ArO11/eis7J0Slh0+N0UuIcPjgPtoi+8oNqTV4T1
yvXpumRiDaT72FBfYkSV8CSG3CLlf3cYBm09OQ3uhIalWU24FMrNcCCThScqnbmL
4YAGIc4d7hPwQasC9xNdtqQUS0dd+f4NWx5QULFmgkNf2Kh/Mrpd/yVC4DnFo7YG
609noGQXnPklqYjm5uCS0/DPCzWQkTgU/ypalgQBXIyJdYOcHgNhmjvnWJfqf/ux
Nckn87fKa0ITrHjMuyj1qiekZlY1RLD5EvxbAYFBKR6FWX2k95Q2cors6TFyU0o8
Vo73Z2KuAvA=
=L7xg
-----END PGP SIGNATURE-----