MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 11 May 2016 16:33:43 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: May 11, 2016
********************************************************************

Summary
=======
The following bulletins and/or bulletin summaries have undergone a 
minor revision increment. 

Please see the appropriate bulletin for more details.

 * MS16-APR
 * MS16-MAY
 * MS16-061 - Important
 * MS16-064 - Critical
 


Bulletin Information:
=====================

MS16-APR

 - Title: Microsoft Security Bulletin Summary for April 2016
 - https://technet.microsoft.com/library/security/ms16-apr.aspx
 - Reason for Revision: V1.2 (May 11, 2016): Added a Known Issues 
   reference to the Executive Summaries table for MS16-044. For more
   information, see Microsoft Knowledge Base Article 3146706. Added 
   a Known Issues reference to the Executive Summaries table for 
   MS16-042. For more information, see Microsoft Knowledge Base 
   Article 3146723.
 - Originally posted: April 12, 2016
 - Updated: May 11, 2016
 - Bulletin Severity Rating: Not applicable
 - Version: 1.2

MS16-MAY

 - Title: Microsoft Security Bulletin Summary for May 2016
 - https://technet.microsoft.com/library/security/ms16-may.aspx
 - Reason for Revision: V1.1 (May 11, 2016): Bulletin Summary
   revised to change the vulnerability impact from elevation
   of privilege to remote code execution, and the title of CVE
   2016-0178 to RPC Network Data Representation Engine Remote
   Code Execution Vulnerability. This is an informational
   change only.     
 - Originally posted: May 10, 2016
 - Updated: May 11, 2016
 - Bulletin Severity Rating: Not applicable
 - Version: 1.1

MS16-061

 - Title: Security Update for Microsoft RPC (3155520)
 - https://technet.microsoft.com/library/security/ms16-061.aspx
 - Reason for Revision: V1.1 (May 11, 2016): Bulletin revised
   to change the vulnerability impact from elevation of privilege
   to remote code execution, and the title of CVE 2016-0178
   to RPC Network Data Representation Engine Remote Code Execution
   Vulnerability. This is an informational change only.
 - Originally posted: May 10, 2016   
 - Updated: May 11, 2016
 - Bulletin Severity Rating: Important
 - Version: 1.1
 
MS16-064

 - Title: Security Update for Adobe Flash Player (3157993)
 - https://technet.microsoft.com/library/security/ms16-064.aspx
 - Reason for Revision: V1.1 (May 11, 2016): Bulletin revised
   to temporarily redirect an inactive link for Adobe Security
   Bulletin APSB16-15 to the May 2016 edition of Adobe Security
   Advisory APSA16-02. The redirection is pending the release of
   the May 2016 edition of the Adobe Security Bulletin. This is
   an informational change only.
 - Originally posted: May 10, 2016   
 - Updated: May 11, 2016
 - Bulletin Severity Rating: Critical
 - Version: 1.1
 
Other Information
=================

Effective as of the May 2016 security bulletin release, all Windows
updates will be available only via the Microsoft Update Catalog
(http://catalog.update.microsoft.com/), and will no longer be 
available on the Microsoft Download Center
(http://download.microsoft.com/). Making the updates available
from only one location simplifies the process for our customers
of finding and downloading security updates.

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=XecO
-----END PGP SIGNATURE-----


Current thread: