[prev in list] [next in list] [prev in thread] [next in thread] 

List:       microsoft-security
Subject:    Microsoft Security Advisory Notification
From:       "Microsoft" <securitynotifications () e-mail ! microsoft ! com>
Date:       2022-07-12 21:37:01
Message-ID: 29bd93c5-7be3-4f82-95a5-486cd4fff369 () ind1s01mta1028 ! xt ! local
[Download RAW message or body]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

**************************************************************************************
                
Title: Microsoft Security Advisory Notification
Issued: July 12, 2022
**************************************************************************************


Security Advisory Released on July 12, 2022
======================================================================================


* ADV990001

 - ADV990001 | Latest Servicing Stack Updates
 - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
 - Reason for Revision: Information published.
 - Originally posted: July 12, 2022
 - Updated: N/A
 - Version: 47.0


 ======================================================================================


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
======================================================================================
 If you receive an email message that claims to be distributing a Microsoft security 
update, it is a hoax that may contain malware or pointers to malicious websites. 
Microsoft does not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security \
 notifications. However, PGP is not required for reading security notifications, 
reading security bulletins, or installing security updates. You can obtain the MSRC 
public PGP key at <https://technet.microsoft.com/security/dn753714>.

**************************************************************************************
 THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT \
 WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, \
 INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES 
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS 
PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL 
OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.
**************************************************************************************


IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more 
user-friendly and flexible system for delivering Microsoft Technical Security 
Notifications. Upcoming information about how you can sign up for and receive these 
Technical Security Notifications will be coming soon.

Microsoft respects your privacy. Please read our online Privacy Statement at 
<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security notification alerts by 
email from Microsoft and its family of companies please visit the following website \
to  unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or any mandatory 
service communications that are considered part of certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=2mrt
-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security 
notification alerts by email from Microsoft and its family of 
companies please visit the following website to unsubscribe: 

https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=yt8UUYSMAce2AWu6elW%2BC8 \
V7zOcL3B%2BxsLCyppZYRNkpbH1KJCYQ%2B3FfV2rfGBcu&K=39c1b5ef-9790-4fb3-bac6-5a0c778200bc& \
CMID=null&D=637932457226944135&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic