MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 22 May 2013 17:29:18 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: May 22, 2013
********************************************************************

Summary
=======
The following bulletins have undergone minor revision increments. 
Please see the bulletins for more details.
  
 * MS12-081
 * MS13-037
 * MS13-MAY
  
Bulletin Information:
=====================

* MS12-081 - Critical

  - http://technet.microsoft.com/security/bulletin/ms12-081
  - Reason for Revision: V1.1 (May 22, 2013): Added a link to 
    Microsoft Knowledge Base Article 2758857 under Known Issues 
    in the Executive Summary.
  - Originally posted: December 11, 2012  
  - Updated: May 22, 2013  
  - Bulletin Severity Rating: Critical
  - Version: 1.1

* MS13-037 - Critical

  - http://technet.microsoft.com/security/bulletin/ms13-037
  - Reason for Revision: V1.1 (May 22, 2013): Corrected the 
    Common Vulnerabilities and Exposures number for 
    CVE-2013-3140. This is an informational change only.
  - Originally posted: May 14, 3013  
  - Updated: May 22, 2013  
  - Bulletin Severity Rating: Critical
  - Version: 1.1

* MS13-MAY

  - http://technet.microsoft.com/security/bulletin/ms13-MAY
  - Reason for Revision: V1.1 (May 22, 2013): For MS13-037, 
    corrected the Common Vulnerabilities and Exposures number 
    for CVE-2013-3140. This is an informational change only.
  - Originally posted: May 14, 3013  
  - Updated: May 22, 2013 
  - Version: 1.1


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://technet.microsoft.com/security/dd252948.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=VwiP
-----END PGP SIGNATURE-----


Current thread: