MS Sec Notification mailing list archives

Security Advisories Updated or Released Today


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Thu, 05 Mar 2015 13:04:13 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: March 5, 2015
********************************************************************

Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (3046015)
  - Title: Vulnerability in Schannel Could Allow Security
    Feature Bypass
  - https://technet.microsoft.com/library/security/3046015
  - Revision Note: V1.0 (March 5, 2015): Advisory published.


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=FXxv
-----END PGP SIGNATURE-----


Current thread: