MS Sec Notification mailing list archives

Microsoft Security Advisory Notification


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Mon, 16 Mar 2015 18:54:43 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: March 16, 2015
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (3046310)
  - Title: Improperly Issued Digital Certificates Could Allow Spoofing
  - https://technet.microsoft.com/library/security/3046310
  - Revision Note: V1.0 (March 16, 2015): Advisory published.


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=jkeC
-----END PGP SIGNATURE-----


Current thread: