MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 07 Oct 2015 17:41:24 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: October 7, 2015
********************************************************************

Summary
=======
The following bulletins and/or bulletin summaries have undergone a 
minor revision increment. 

Please see the appropriate bulletin for more details.

  * MS15-080 - Critical
  * MS15-097 - Critical
  

Bulletin Information:
=====================

MS15-080 - Critical

 - Title: Vulnerabilities in Microsoft Graphics Component Could Allow
   Remote Code Execution (3078662)
 - https://technet.microsoft.com/library/security/ms15-080.aspx
 - Reason for Revision: V2.2. (October 7, 2015): Added a footnote to
   the Microsoft Communication Platforms and Software table and an 
   Update FAQ to explain that customers running affected editions 
   of Microsoft Lync 2013 (Skype for Business) must install 
   prerequisite updates before installing the 3055014 security update.
   See the Update FAQ for more information.
 - Originally posted: August 11, 2015
 - Updated: October 7, 2015
 - Bulletin Severity Rating: Critical
 - Version: 2.2

MS15-097 - Critical

 - Title: Vulnerabilities in Microsoft Graphics Component Could 
   Allow Remote Code Execution (3089656)
 - https://technet.microsoft.com/library/security/ms15-097.aspx
 - Reason for Revision: V2.1 (October 7, 2015): Added a footnote 
   to the Microsoft Communication Platforms and Software table and 
   an Update FAQ to explain that customers running affected 
   editions of Microsoft Lync 2013 (Skype for Business) must install 
   prerequisite updates before installing the 3085500 security update. 
   See the Update FAQ for more information.
 - Originally posted: September 8, 2015
 - Updated: October 7, 2015
 - Bulletin Severity Rating: Critical
 - Version: 2.1

 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=vx0S
-----END PGP SIGNATURE-----


Current thread: