MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 25 Oct 2011 11:39:39 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256


********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: October 25, 2011
********************************************************************

Summary
=======
The following bulletins have undergone a minor revision increment. 
Please see the appropriate bulletin for more details.

  * MS11-058 - Critical
  * MS11-075 - Important

Bulletin Information:
=====================

* MS11-058 - Critical

  - http://technet.microsoft.com/security/bulletin/MS11-058
  - Reason for Revision: V1.2 (October 25, 2011): Announced a change
to detection logic and corrected bulletin replacement information
for some affected configurations. There were no changes to the
security update files.  
  - Originally posted: August 09, 2011
  - Updated: October 25, 2011
  - Bulletin Severity Rating: Critical
  - Version: 1.2

* MS11-075 - Important

  - http://technet.microsoft.com/security/bulletin/MS11-075
  - Reason for Revision: V1.2 (October 25, 2011): Revised the
update file names for 32-bit and x64-based editions of Windows XP
and Windows Server 2003, in accordance with the schema documented
in Microsoft Knowledgebase Article KB816915. This is a change to
file names only. There were no changes to the detection logic
or update content. Customers who have already successfully installed
this update do not need to take any action.  
  - Originally posted: October 11, 2011
  - Updated: October 25, 2011
  - Bulletin Severity Rating: Important
  - Version: 1.2

Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent e-mail to Microsoft customers:
=============================================================
If you receive an e-mail message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious Web sites. Microsoft does
not distribute security updates via e-mail.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://www.microsoft.com/technet/security/bulletin/pgp.mspx.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://www.microsoft.com/technet/security/bulletin/notify.mspx.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To cancel your subscription to this newsletter, reply to this 
message with the word UNSUBSCRIBE in the Subject line.  

To set your contact preferences for this and other Microsoft 
communications, see the communications preferences section of the 
Microsoft Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.10.0 (Build 500)
Charset: utf-8
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=up1c
-----END PGP SIGNATURE-----


Current thread: