MS Sec Notification mailing list archives

Microsoft Security Bulletin Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 15 Sep 2015 13:23:38 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Releases
Issued: September 8, 2015
********************************************************************

Summary
=======

The following bulletins have undergone a major revision increment. 

  * MS15-099 - Critical
  

Bulletin Information:
=====================

MS15-099 - Critical

 - Title: Vulnerabilities in Microsoft Office Could Allow Remote 
   Code Execution (3089664) 
 - https://technet.microsoft.com/library/security/ms15-099
 - Reason for Revision: V2.0 (September 15, 2015): Bulletin revised
   to announce that the 3088502 update for Microsoft Office for 
   Mac 2016 is available. For more information see Microsoft 
   Knowledge Base Article 3088502.
 - Originally posted: September 8, 2015
 - Updated: September 15, 2015
 - Bulletin Severity Rating: Critical
 - Version: 2.0 

 
Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8
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=V317
-----END PGP SIGNATURE-----


Current thread: