-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Title: Microsoft Security Bulletin Releases Issued: August 9, 2016 ******************************************************************** Summary ======= The following bulletins have undergone a major revision increment. * MS16-054 - Critical * MS16-MAY Bulletin Information: ===================== MS16-054 - Title: Security Update for Microsoft Office (3155544) - https://technet.microsoft.com/library/security/ms16-054.aspx - Reason for Revision: V2.0 (August 9, 2016): Bulletin revised to inform customers of additional security updates for Microsoft Office 2007 (3114893), Microsoft Word 2007 Service Pack 3 (3115465), Microsoft Office Compatibility Pack Service Pack 3 (3115464), Microsoft Word Viewer (3115480), and Microsoft Word Viewer (3115479). The updates add to the original release to comprehensively address CVE-2016-0183. Microsoft recommends that customers running this affected software install the security updates to be fully protected from the vulnerabilities described in this bulletin. Customers running all other affected software who already successfully installed the updates from the original release do not need to take any action. See the Microsoft Knowledge Base Article on each respective update for more information and download links. - Originally posted: May 10, 2016 - Updated: August 9, 2016 - Bulletin Severity Rating: Critical - Version: 2.0 MS16-MAY - Title: Microsoft Security Bulletin Summary for May 2016 - https://technet.microsoft.com/library/security/ms16-may.aspx - Reason for Revision: V3.0 (August 9, 2016): For MS16-054, Bulletin revised to inform customers of additional security updates for Microsoft Office 2007 (3114893), Microsoft Word 2007 Service Pack 3 (3115465), Microsoft Office Compatibility Pack Service Pack 3 (3115464), Microsoft Word Viewer (3115480), and Microsoft Word Viewer (3115479). The updates add to the original release to comprehensively address CVE-2016-0183. Microsoft recommends that customers running this affected software install the security updates to be fully protected from the vulnerabilities described in this bulletin. Customers running all other affected software who already successfully installed the updates from the original release do not need to take any action. See the Microsoft Knowledge Base Article on each respective update for more information and download links. - Originally posted: May 10, 2016 - Updated: August 9, 2016 - Bulletin Severity Rating: Not applicable - Version: 3.0 Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters youave requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsFVAwUBV6ke8vMcys+fLOcHAQgeXg//YNpEzJHrj8pESLjq3HzQz2hhxH+oO6oM 67/M9kN4FMFyfjWtxkRILU5Of6z9DLNGte0Iz+Oov23LHqWu9kXkkG3ojWUGvrGt Uhucl75jU47XIIPWkifhDxyuqF/ULspk6MKjPdNvhS0kKha2YY7knlaRAFkgn0rO EWSPtbxgzwxTOenb72NW6LZBU7J6tl4uOQtdpgvpSWB2jVj81e5JABBKvYYS8SLb dSfqXUslh4QEDcfvTTSrfb0TgPE64mCC6LigrKWYSnog4oJhULW+d5LIQD6TsXqo ctUnR0NiGc9jvOwBFO2IFK120Xv1qei6nMlo/87damwXIVxUl4R4OmxjB05PVrcL FtAbHKMpvVtvC8Ayy1mZr2X+SuT/i/OdNv5nBOYAp+f2sBj5m4o9s3spHf9jfaOA Q0JuMY8oHV3mgRPFDX5I0PTBdhXeYjSQe3q6FReZ2cMukY+V2szjOgpVzvCrnrEY BxF/V3TnG5yjrLC3yptbzASk8B2B6dD24O0KXNfkuOo5LEHunAu7IUr3O8AE6PK2 Y9z84VABKvPJuMgJQz28XMGdiKL7SfivdMFcBvYANgHrRIl8ctPLp981q9S1CuHd 1S+TlPci8k1Z2FhQsr0ecuo11djdrV/pLqMfnIv3w/yGMhmD1Dc5fwzfUETnL0Cf izNi4gp7uTE= =9QMN -----END PGP SIGNATURE-----