-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Bulletin Re-Releases Issued: August 13, 2013 ******************************************************************** Summary ======= The following bulletins have undergone a major revision increment. Please see the appropriate bulletin for more details. * MS13-052 - Critical * MS13-057 - Critical * MS13-jul Bulletin Information: ===================== * MS13-052 - Critical - https://technet.microsoft.com/security/bulletin/MS13-052 - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to rerelease the 2840628, 2840632, 2840642, 2844285, 2844286, 2844287, and 2844289 updates. Customers should install the rereleased updates that apply to their systems. See the Update FAQ for more information. - Originally posted: July 9, 2013 - Updated: August 13, 2013 - Bulletin Severity Rating: Critical - Version: 2.0 MS13-057 - Critical - https://technet.microsoft.com/security/bulletin/MS13-057 - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to rerelease the 2803821 update for Windows 7 and Windows 2008 R2. Windows 7 and Windows Server 2008 R2 customers should install the rereleased update. See the Update FAQ for more information. - Originally posted: July 9, 2013 - Updated: August 13, 2013 - Bulletin Severity Rating: Critical - Version: 2.0 * MS13-jul - https://technet.microsoft.com/security/bulletin/ms13-jul - Reason for Revision: V2.0 (August 13, 2013): For MS13-052, bulletin revised to rerelease the 2840628, 2840632, 2840642, 2844285, 2844286, 2844287, and 2844289 updates. For MS13-057, bulletin revised to rerelease the 2803821 update for Windows 7 and Windows 2008 R2. Customers should install the rereleased updates that apply to their systems. See respective bulletins for details. - Originally posted: July 9, 2013 - Updated: August 13, 2013 - Version: 2.0 Other Information ================= Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, it is not required to read security notifications, security bulletins, security advisories, or install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp. To receive automatic notifications whenever Microsoft Security Bulletins and Microsoft Security Advisories are issued or revised, subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948. ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** To manage or cancel your subscription to this newsletter, visit the Microsoft.com Profile Center at and then click Manage Communications under My Subscriptions in the Quicklinks section. For more information, see the Communications Preferences section of the Microsoft Online Privacy Statement at: . For the complete Microsoft Online Privacy Statement, see: . For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsFVAwUBUglGmxWqSyu+jsPhAQjrRg/+MDgcF7qpbq2uE5xcfh24Hx38W2gXEsxf Drd4LLsuV0DFqa3z6Ozz2M4RhwUso5dDqqZSMlbJcA8/wE4MhyvzEvbm6PM75Gtd Zetc0sSojCZ7Kvz0vNI5GOI3FswmUZKca5b13I8bX76RrRNkBx+HjuJ0ogUL0YOz ugxCUUlHL9lO5viW5cu2iQh8lBzQSoSnqFMh9PTaIAl7Kisdcf2VP3Y9DQlf77v4 jfeSX7Wj3XZxotHnJnR1S6NrDDBL6CP/VHTqdTT4+VQdoG16ex5AZ/hrJgmUyigO PJW2vHnHNkiVe3EBGkAz5W9pq0IHKyixDmeGbEG/rqmi5NL8rnaE1V1APpBv5jvo 6PIn/o0kkamjhqDaV6hLb83feiJX+oaG1ne/Eo0msAMG2jHfDQn6SL0BkqP2Njl3 6ruD+H9n9pMQ+KLXMnRqruGMooDpuDfAXppgEWvGmPcjGPOOx7gRXazWMUxUJTcd ByIn2Ybtz5vO6b5rdcBtjgKeEWbrZsPTa+KjIvvA/6E72t8wymvmKmjLbwfmu7Cb LRV3yCgRgPLt98ZSmYHkeAURer1yP4zb67rQ4NOUxYlevimmg35mV4vLDjyrUSLO 3YiR8nsao/B6B3U29afJUsXQlvZWp75RLoJR16H8QMCT8D3xu+iXw5TNLg1qtfbO zblAhh9Y5bs= =SEBB -----END PGP SIGNATURE-----