MS Sec Notification mailing list archives

Microsoft Security Bulletin Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 10 Feb 2016 18:50:48 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Releases
Issued: February 10, 2016
********************************************************************

Summary
=======

The following bulletins have undergone a major revision increment. 

 * MS16-014 - Important
 * MS16-FEB


Bulletin Information:
=====================

MS16-014 - Important

 - Title: Security Update for Microsoft Windows to Address Remote
   Code Execution (3134228) 
 - https://technet.microsoft.com/library/security/ms16-014
 - Reason for Revision: V2.0 (February 10, 2016): Bulletin revised
   to announce the availability of update 3126041 for Microsoft
   Windows Vista, Windows Server 2008, Windows Server 2008 for
   Itanium-based Systems, Windows 8.1, Windows Server 2012, and
   Windows Server 2012 R2. Customers should apply the applicable
   updates to be protected from the vulnerabilities discussed in
   this bulletin. The majority of customers have automatic updating
   enabled and will not need to take any action because the updates
   will be downloaded and installed automatically.  
 - Originally posted: February 9, 2016
 - Updated: February 10, 2016
 - Bulletin Severity Rating: Important
 - Version: 2.0
 
 MS16-FEB

 - Title: Microsoft Security Bulletin Summary for February 2016 
 - https://technet.microsoft.com/library/security/ms16-feb
 - Reason for Revision: V2.0 (February 10, 2016): For MS16-014,
   Bulletin Summary revised to announce the availability of update
   3126041 for Microsoft Windows Vista, Windows Server 2008, Windows
   Server 2008 for Itanium-based Systems, Windows 8.1, Windows Server
   2012, and Windows Server 2012 R2. Customers should apply the
   applicable updates to be protected from the vulnerabilities
   discussed in this bulletin. The majority of customers have automatic
   updating enabled and will not need to take any action because
   the updates will be downloaded and installed automatically. For
   MS16-021, corrected the Exploitability Assessment for CVE-2016-0050.  
 - Originally posted: February 9, 2016
 - Updated: February 10, 2016
 - Bulletin Severity Rating: Not applicable
 - Version: 2.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=7lCU
-----END PGP SIGNATURE-----


Current thread: