MS Sec Notification mailing list archives

Microsoft Security Advisory Notification


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 24 Mar 2015 13:30:44 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: March 24, 2015
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (3050995)
  - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
  - https://technet.microsoft.com/library/security/3050995
  - Published Date: March 24, 2015

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=uOWh
-----END PGP SIGNATURE-----


Current thread: