-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3699
         ADV180029 | Inadvertently Disclosed Digital Certificates
                           Could Allow Spoofing
                             28 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sennheiser HeadSetup and HeadSetup Pro
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17612  

Original Bulletin: 
   https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180029

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: November 27, 2018
********************************************************************

Security Advisories Released or Updated on November 27, 2018
===================================================================

* Microsoft Security Advisory ADV180029

 - ADV180029 | Inadvertently Disclosed Digital Certificates 
   Could Allow Spoofing
 - https://portal.msrc.microsoft.com/en-us/security-guidance/
   advisory/ADV180029 for Revision: Information published.
 - Originally posted: November 27, 2018
 - Updated: N/A
 - Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












- -----BEGIN PGP SIGNATURE-----
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=nPji
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hRxI
-----END PGP SIGNATURE-----