MS Sec Notification mailing list archives

Microsoft Security Bulletin Re-Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 09 Oct 2012 13:38:58 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Re-Releases
Issued: October 9, 2012
********************************************************************

Summary
=======
The following bulletins have undergone a major revision increment. 
Please see the appropriate bulletin for more details.

  * MS12-043 - Critical
  * MS12-053 - Critical
  * MS12-054 - Critical
  * MS12-055 - Important
  * MS12-058 - Critical
  * MS12-JUL
  * MS12-AUG
 

Bulletin Information:
=====================

* MS12-043 - Critical

 - http://technet.microsoft.com/security/bulletin/MS12-043
 - Reason for Revision: V3.0 (October 9, 2012): Added Microsoft 
   XML Core Services 4.0 when installed on supported editions of 
   Windows 8 and Windows Server 2012 to affected software and 
   announced a corresponding detection change for the KB2721691 
   update package. Customers who have installed Microsoft XML 
   Core Services 4.0 on systems running Windows 8 or Windows 
   Server 2012 need to install the KB2721691 update to be 
   protected from the vulnerability described in this bulletin. 
   See the update FAQ for details.
  - Originally posted: July 10, 2012
  - Updated: October 9, 2012
  - Bulletin Severity Rating: Critical
  - Version: 3.0

* MS12-053 - Critical

 - http://technet.microsoft.com/security/bulletin/MS12-053
 - Reason for Revision: V2.0 (October 9, 2012): Revised bulletin 
   to offer the rerelease of the KB723135 update for Windows XP. 
   Customers need to apply the rereleased update packages to 
   avoid an issue with digital certificates described in 
   Microsoft Security Advisory 2749655.
  - Originally posted: August 14, 2012
  - Updated: October 9, 2012
  - Bulletin Severity Rating: Critical
  - Version: 2.0

* MS12-054 - Critical

 - http://technet.microsoft.com/security/bulletin/MS12-054
 - Reason for Revision: V2.0 (October 9, 2012): Revised 
   bulletin to offer the rerelease of the KB2705219 update 
   for Windows XP, Windows Server 2003, Windows Vista, Windows 
   Server 2008, Windows 7, and Windows Server 2008 R2. Customers 
   need to apply the rereleased update packages to avoid an issue 
   with digital certificates described in Microsoft Security 
   Advisory 2749655.
  - Originally posted: August 14, 2012
  - Updated: October 9, 2012
  - Bulletin Severity Rating: Critical
  - Version: 2.0

* MS12-055 - Important

 - http://technet.microsoft.com/security/bulletin/MS12-055
 - Reason for Revision: V2.0 (October 9, 2012): Revised 
   bulletin to offer the rerelease of the KB2731847 update 
   for Windows XP, Windows Server 2003, Windows Vista, Windows 
   Server 2008, Windows 7, and Windows Server 2008 R2. Customers 
   need to apply the rereleased update packages to avoid an 
   issue with digital certificates described in Microsoft 
   Security Advisory 2749655.
  - Originally posted: August 14, 2012
  - Updated: October 9, 2012
  - Bulletin Severity Rating: Important
  - Version: 2.0

* MS12-058 - Critical

 - http://technet.microsoft.com/security/bulletin/MS12-058
 - Reason for Revision: V2.0 (October 9, 2012): Revised bulletin 
   to offer the rerelease of updates for Microsoft Exchange Server 
   2007 Service Pack 3 (KB2756496), Microsoft Exchange Server 2010 
   Service Pack 1 (KB2756497), and Microsoft Exchange Server 2010 
   Service Pack 2 (KB2756485). Customers need to apply the 
   rereleased updates to avoid an issue with digital certificates 
   described in Microsoft Security Advisory 2749655.
  - Originally posted: August 14, 2012
  - Updated: October 9, 2012
  - Bulletin Severity Rating: Critical
  - Version: 2.0

* MS12-JUL

 - http://technet.microsoft.com/security/bulletin/ms12-JUL
 - Reason for Revision: V3.0 (October 9, 2012): For MS12-043, 
   added Microsoft XML Core Services 4.0 when installed on 
   supported editions of Windows 8 and Windows Server 2012 
   to affected software. See the MS12-043 bulletin for details. 
 - Originally posted: July 10, 2012
 - Updated: October 9, 2012
 - Version: 3.0

* MS12-AUG

 - http://technet.microsoft.com/security/bulletin/ms12-JUL
 - Reason for Revision: V2.0 (October 9, 2012): Bulletin 
   Summary revised to coincide with the rerelease of update 
   packages in MS12-053, MS12-054, MS12-055, and MS12-058. 
   Customers need to apply the rereleased update packages 
   to avoid an issue with digital certificates described in 
   Microsoft Security Advisory 2749655. See the bulletins 
   for more information.
 - Updated: October 9, 2012
 - Version: 3.0


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://www.microsoft.com/technet/security/bulletin/pgp.mspx.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://www.microsoft.com/technet/security/bulletin/notify.mspx.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=xBKN
-----END PGP SIGNATURE-----


Current thread: