MS Sec Notification mailing list archives

Microsoft Security Bulletin Minor Revisions


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Wed, 18 Dec 2013 20:00:29 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Minor Revisions
Issued: December 18, 2013
********************************************************************

Summary
=======
The following bulletins have undergone minor revision increments. 
Please see the bulletins for more details.
  
 * MS13-075
 * MS13-098

Bulletin Information:
=====================

* MS13-075 - Important

  - https://technet.microsoft.com/security/bulletin/ms13-075
  - Reason for Revision: V1.1 (December 18, 2013): Clarified 
    that only implementations of Microsoft Pinyin IME 2010 
    are affected by the vulnerability. However, this update 
    may be offered to systems with a non-vulnerable IME. 
    This helps to maintain consistency for shared files across 
    Office products. For more information, see the Update FAQ.
  - Originally posted: September 10, 2013   
  - Updated: December 18, 2013  
  - Bulletin Severity Rating: Important
  - Version: 1.1

* MS13-098 - Critical

  - https://technet.microsoft.com/security/bulletin/ms13-098
  - Reason for Revision: V1.1 (December 18, 2013): Updated the 
    Known Issues entry in the Knowledge Base Article section 
    from "None" to "Yes".
  - Originally posted: December 10, 2013   
  - Updated: December 18, 2013  
  - Bulletin Severity Rating: Critical
  - Version: 1.1


Other Information
=================

Follow us on Twitter for the latest information and updates:
http://twitter.com/msftsecresponse 

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, it is not required to read
security notifications, security bulletins, security advisories, or
install security updates. You can obtain the MSRC public PGP key at
https://technet.microsoft.com/security/bulletin/pgp.

To receive automatic notifications whenever Microsoft Security 
Bulletins and Microsoft Security Advisories are issued or revised,
subscribe to Microsoft Technical Security Notifications on
http://technet.microsoft.com/security/dd252948.


********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

To manage or cancel your subscription to this newsletter,
visit the Microsoft.com Profile Center at
<http://go.microsoft.com/fwlink/?LinkId=245953> and then
click Manage Communications under My Subscriptions in the 
Quicklinks section.

For more information, see the Communications Preferences section
of the Microsoft Online Privacy Statement at:
<http://go.microsoft.com/fwlink/?LinkId=92781>.

For the complete Microsoft Online Privacy Statement, see:
<http://go.microsoft.com/fwlink/?LinkId=81184>.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=O2Dh
-----END PGP SIGNATURE-----


Current thread: