MS Sec Notification mailing list archives

Microsoft Security Advisory Notification


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 01 Dec 2015 11:06:48 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: November 30, 2015
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (3119884)
  - Title: Inadvertently Disclosed Digital Certificates Could Allow 
    Spoofing
  - https://technet.microsoft.com/library/security/3119884
  - Reason for Revision: V1.0 (November 30, 2015): Advisory
    published.


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=qaYR
-----END PGP SIGNATURE-----


Current thread: