MS Sec Notification mailing list archives

Microsoft Security Advisory Notification


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 24 Sep 2015 11:18:07 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: September 24, 2015
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (3097966)
  - Title: Inadvertently Disclosed Digital Certificates Could Allow
    Spoofing
  - https://technet.microsoft.com/library/security/3097966 


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=owem
-----END PGP SIGNATURE-----


Current thread: