MS Sec Notification mailing list archives

Microsoft Security Bulletin Releases


From: "Microsoft" <securitynotifications () e-mail microsoft com>
Date: Tue, 16 Feb 2016 15:58:43 -0600

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Bulletin Releases
Issued: February 16, 2016
********************************************************************

Summary
=======

The following bulletins have undergone a major revision increment. 

 * MS16-015 - Critical
 * MS16-FEB


Bulletin Information:
=====================

MS16-016 - Critical

 - Title: Security Update for Microsoft Office to Address Remote 
   Code Execution (3134226) 
 - https://technet.microsoft.com/library/security/ms16-015
 - Reason for Revision: V2.0 (February 16, 2016): Bulletin revised to 
   announce that the 3134241 update is available for Microsoft Office
   2016 for Mac, and the 3137721 update is available for Microsoft 
   Office for Mac 2011. For more information, see Microsoft Knowledge
   Base Article 3134241 and Microsoft Knowledge Base Article 3137721.  
 - Originally posted: February 9, 2016
 - Updated: February 16, 2016
 - Bulletin Severity Rating: Critical
 - Version: 2.0
 
 MS16-FEB

 - Title: Microsoft Security Bulletin Summary for February 2016 
 - https://technet.microsoft.com/library/security/ms16-feb
 - Reason for Revision: V3.0 (February 16, 2016): For MS16-015, 
   added the 3134241 update for Microsoft Office 2016 for Mac, and the
   3137721 update for Microsoft Office for Mac 2011, which are 
   available as of February 16, 2016. For more information, see 
   Microsoft Knowledge Base Article 3134241 and Microsoft Knowledge 
   Base Article 3137721.  
 - Originally posted: February 9, 2016
 - Updated: February 16, 2016
 - Bulletin Severity Rating: Not applicable
 - Version: 3.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you’ve requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsFVAwUBVsOW3PMcys+fLOcHAQhHfg//UBdHIzSon/lIePAGmkZWXR/oHOhRnSiK
/XB41ml9vyRXTpldArFUUOgLMrB5s0Q8t/wGPlECjdTECrhTEzo5oqCW7IMFDV2I
NtGSczu1SxE9x+6J6FT4b74tGKH88vLv3mDqEsaYXYFsakL3UIjs40q2Akbbmojn
UdkyhIx8PH3F7DR57FL4oqKe8AlwGnsdiKRclYxJ3/FFoId2UbkutoJ+nINiY0tw
/8ROv3nS2IVH6PXQeIvbYsZOkjWjRALrC+hA8+rKbDxRWlpN48ZHNAc8dCOmjy1v
b6TU2wYSpjkFKmMkEx6tbxNKDNkV+VTIcXTfjOtKdiFvcCf1NdGRk+pe4KSKhTQm
LblW6Uo3RanmxejvMWWqJnrQv/aqgfoMjRIC5E1oqg8AosOBjZKjaLl40v1KoN7Z
a+DYAZrrTrx+Yjc/nWRFk22gxEWOVsEj4zoXMO/KHKrnNBGDq+nA8lN+fiM8i0p/
Cmfz5ff3FJ3fMN+/DU/cjjus0JawLCZzNUSWfY/WuDyIUwmpbqCBLF2g2hLtDDNk
r61yP4zcio6l/d/Kel/+BYQt7dQQM7HZl3112914BCsSGDcu3eTban3sySzadAFn
HguqzzZCs0phMHGTOoCEHsmr48N4Lc620SCxjzuuVUAQp2UZCVsVynx0Ufv+q1bS
F1j5kdcCNz4=
=O55Y
-----END PGP SIGNATURE-----


Current thread: