MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 15 Jan 2014 16:32:54 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: January 15, 2014
********************************************************************

Summary
=======
The following bulletins have undergone minor revision increments. 
Please see the bulletins for more details.
  
 * MS12-050
 * MS12-066


Bulletin Information:
=====================

* MS12-050 - Important

  - https://technet.microsoft.com/security/bulletin/ms12-050
  - Reason for Revision: V2.2 (January 15, 2014): Bulletin 
    revised to announce a detection change in update 2596911. 
    This is a detection change only. Customers who have already 
    successfully updated their systems do not need to take any 
    action.
  - Originally posted: July 10, 2012   
  - Updated: January 15, 2014  
  - Bulletin Severity Rating: Important
  - Version: 2.2

* MS12-066 - Important

  - https://technet.microsoft.com/security/bulletin/ms12-066
  - Reason for Revision: V1.4 (January 15, 2014): Bulletin 
    revised to announce a detection change in update 2687356 
    (a.k.a. 2687442). This is a detection change only. Customers 
    who have already successfully updated their systems do not need 
    to take any action. Note that update 2687356 is offered through 
    Microsoft Update as update 2687442.
  - Originally posted: October 9, 2012   
  - Updated: January 15, 2014  
  - Bulletin Severity Rating: Important
  - Version: 1.4


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://technet.microsoft.com/security/dd252948.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=9HKc
-----END PGP SIGNATURE-----


Current thread: