MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 22 Jul 2015 12:12:05 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: July 22, 2015
********************************************************************

Summary
=======
The following bulletins have undergone a minor revision increment. 

Please see the appropriate bulletin for more details.

  * MS15-058 - Important
  * MS15-065 - Critical
 

Bulletin Information:
=====================

MS15-058 - Important

 - Title: Vulnerabilities in SQL Server Could Allow Remote Code
   Execution (3065718)
 - https://technet.microsoft.com/library/security/ms15-058.aspx
 - Reason for Revision: V1.1 (July 22, 2015): Bulletin revised to
   improve the Update FAQ section to help customers more easily
   identify the correct update to apply based on a currently
   installed version of SQL Server. This is an informational
   change only. Customers who have already successfully installed
   the update do not need to take any action.
 - Originally posted: July 14, 2015
 - Updated: July 22, 2015
 - Bulletin Severity Rating: Important
 - Version: 1.1

MS15-065 - Critical

 - Title: Security Update for Internet Explorer (3076321)
 - https://technet.microsoft.com/library/security/ms15-065.aspx
 - Reason for Revision: V1.1 (July 22, 2015): Corrected the affected
   software entries for CVE-2015-1733 in the Severity Ratings and
   Vulnerability Identifiers table. This is an informational change
   only. Customers who have already successfully installed the
   update do not have to take any action.
 - Originally posted: July 14, 2015
 - Updated: July 22, 2015
 - Bulletin Severity Rating: Critical
 - Version: 1.1

 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=RxKc
-----END PGP SIGNATURE-----


Current thread: