MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 10 Mar 2016 21:39:15 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: March 10, 2016
********************************************************************

Summary
=======
The following bulletins and/or bulletin summaries have undergone a 
minor revision increment. 

Please see the appropriate bulletin for more details.

 * MS16-MAR
 * MS16-027 - Critical


Bulletin Information:
=====================

MS16-MAR

 - Title: Microsoft Security Bulletin Summary for March 2016
 - https://technet.microsoft.com/library/security/ms16-mar.aspx
 - Reason for Revision: V2.1 (March 10, 2016): Added a Known
   Issues reference to the Executive Summaries table for MS16-035.
   For more information, see Microsoft Knowledge Base Article 3148821.    
 - Originally posted: March 8, 2016   
 - Updated: March 10, 2016
 - Bulletin Severity Rating: Not applicable
 - Version: 2.1
 
 MS16-027

 - Title: Security Update for Windows Media to Address Remote Code
   Execution (3143146)
 - https://technet.microsoft.com/library/security/ms16-027.aspx
 - Reason for Revision: V1.1 (March 10, 2016): Corrected the Updates
   Replaced for Windows 8.1 and Windows RT 8.1. This is an informational
   change only.    
 - Originally posted: March 8, 2016   
 - Updated: March 10, 2016
 - Bulletin Severity Rating: Critical
 - Version: 1.1

 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=bfmK
-----END PGP SIGNATURE-----


Current thread: