MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 10 Oct 2012 17:29:08 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: October 10, 2012
********************************************************************

Summary
=======
The following bulletin has undergone a minor revision increment. 
Please see the appropriate bulletin for more details.


  * MS12-OCT
  * MS12-053
  * MS12-054
  * MS12-055
  * MS12-058
  * MS12-066


Bulletin Information:
=====================

* MS12-OCT

  - http://technet.microsoft.com/security/bulletin/ms12-oct
  - Reason for Revision: V1.1 (October 10, 2012): For MS12-068 
    and MS12-069, corrected exploitability assessment for latest
    software release in the Exploitability Index for
    CVE-2012-2529 and CVE-2012-2551 respectively. For MS12-066, 
    corrected KB numbers for Microsoft Lync 2010 Attendee (admin 
    level install) and Microsoft Lync 2010 Attendee (user level 
    install).
  - Originally posted: October 9, 2012 
  - Updated: October 10, 2012 
  - Version: 1.1

* MS12-053 - Critical

  - http://technet.microsoft.com/security/bulletin/ms12-053
  - Reason for Revision: V2.1 (October 10, 2012): For the 
    rereleased KB723135 update, added an FAQ entry to provide 
    deployment guidance. See the update FAQ for details. 
  - Originally posted: August 14, 2012 
  - Updated: October 10, 2012 
  - Bulletin Severity Rating: Critical
  - Version: 2.1

* MS12-054 - Critical

  - http://technet.microsoft.com/security/bulletin/ms12-054
  - Reason for Revision: V2.1 (October 10, 2012): For the rereleased
    KB2731847 update, added an FAQ entry to provide deployment 
    guidance. See the update FAQ for details. 
  - Originally posted: August 14, 2012 
  - Updated: October 10, 2012 
  - Bulletin Severity Rating: Critical
  - Version: 2.1

* MS12-055 - Important

  - http://technet.microsoft.com/security/bulletin/ms12-055
  - Reason for Revision: V2.1 (October 10, 2012): For the rereleased 
    KB2731847 update, added an FAQ entry to provide deployment 
    guidance. See the update FAQ for details. 
  - Originally posted: August 14, 2012 
  - Updated: October 10, 2012 
  - Bulletin Severity Rating: Important
  - Version: 2.1

* MS12-058 - Critical

  - http://technet.microsoft.com/security/bulletin/ms12-058
  - Reason for Revision: V2.1 (October 10, 2012): For the rereleased
    KB2756497, KB2756496, and KB2756485 updates, added an FAQ entry
    to provide deployment guidance. See the update FAQ for details. 
  - Originally posted: May 08, 2012 
  - Updated: August 14, 2012 
  - Bulletin Severity Rating: Critical
  - Version: 2.1

* MS12-066 - Important

  - http://technet.microsoft.com/security/bulletin/ms12-058
  - Reason for Revision: V1.1 (October 10, 2012): Corrected KB 
    numbers for Microsoft Lync 2010 Attendee (admin level install) 
    and Microsoft Lync 2010 Attendee (user level install). This is 
    an informational change only. Customers who have already 
    successfully updated their systems do not need to take any 
    action. 
  - Originally posted: October 9, 2012 
  - Updated: October 10, 2012 
  - Bulletin Severity Rating: Important
  - Version: 1.1



Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://technet.microsoft.com/security/dd252948.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=cJW8
-----END PGP SIGNATURE-----


Current thread: