[prev in list] [next in list] [prev in thread] [next in thread] 

List:       microsoft-security
Subject:    Microsoft Security Update Minor Revisions
From:       "Microsoft" <securitynotifications () e-mail ! microsoft ! com>
Date:       2021-10-19 23:34:43
Message-ID: a2f7c879-f88e-44ad-a34e-63141b41c39d () ind1s01mta1029 ! xt ! local
[Download RAW message or body]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

************************************************************************************
Title: Microsoft Security Update Minor Revisions
Issued: June 11, 2020
************************************************************************************

Summary
=======

The following CVE has undergone a minor revision increment.

======================================================================================


* CVE-2021-42299

 - CVE-2021-42299 | Microsoft Surface Pro 3 Security Feature Bypass Vulnerability
 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42299
 - Version: 1.1
 - Reason for Revision: Corrected the CVE release date to October 18, 2021.
 - Originally posted: October 18, 2021
 - Updated: October 19, 2021
 - Aggregate CVE Severity Rating: Important


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052

IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more 
user-friendly and flexible system for delivering Microsoft Technical Security 
Notifications. Upcoming information about how you can sign up for and receive these 
Technical Security Notifications will be coming soon.

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Iqy83L8RsG43byMXZRm%2Btz \
lRpzlf9lowLkHnualtjVzdgZzyxoTHFC8FEnyFppdX&K=edba3029-fe82-409e-81f1-11e1e5cbf998&CMID=null&D=637701865577486339&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
                
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmFvUwkACgkQtl38EsTn
IbhPuQgA6j1iexrkgg7YTt/0XpPztvO5LkjYrIqWtXJowXBt2HNV1PdK2nkuL6eq
ou7XcNiLsKv6p94lGX+7fIOgH9gJwOvy9dYFvyYAGB+76CUp4Tn0hpNsWhrpVXna
zCCzlVfooLaEhDDEXloj9Q1dyyYdvWgvAheae6sL6eYTUYUtP2D5yyjSspE58Gbo
SYMR9PUkiDouGkMz4W5dPVKUKSGMIOzmrCdkwans1schoHIODhTaMc/lvVlCUeMY
5WkVv4RxlE32KXg0xIBArLPK2C2+eP5ReJuN8N9OGE6YrI9r2aCqmzzOeCazB8nk
3DkY2LUcbCs6EZ7FwwC1c49CMEmPww==
=/uyJ
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Iqy83L8RsG43byMXZRm%2Btz \
lRpzlf9lowLkHnualtjVzdgZzyxoTHFC8FEnyFppdX&K=edba3029-fe82-409e-81f1-11e1e5cbf998&CMID=null&D=637701865577486339&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 \



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic