Skip to main content
MSRC

Microsoft Office

April 2013 Security Bulletin Webcast, Q&A, and Slide Deck

Tuesday, April 16, 2013

Today we’re publishing the April 2013 Security Bulletin Webcast Questions & Answers page. We fielded nine questions during the webcast, with almost half of those focused on the Remote Desktop Client bulletin (MS13-024). One question that was not answered on air has been included on the Q&A page. We invite our customers to join us for the next public webcast on Wednesday, May 15, 2013, at 11 a.

March 2013 Security Bulletin Webcast, Q&A, and Slide Deck

Friday, March 15, 2013

Today we’re publishing the March 2013 Security Bulletin Webcast Questions & Answers page. We fielded 13 questions on various topics during the webcast, with specific bulletin questions focusing primarily on Internet Explorer (MS13-021), SharePoint (MS13-024) and the update for Kernel-Mode Drivers in MS13-027. There were six additional questions during the webcast that we were unable to answer on air, and we have also answered those on the Q&A page.

Evolving Response and the March 2013 Bulletin Release

Tuesday, March 12, 2013

As my career in security response has grown over the years, I am often reminded of the words of Italian author Giuseppe Tomasi Di Lampedusa, who stated, “If we want everything to remain as it is, it will be necessary for everything to change.” There are some things that we wish to stay the same.

Baseball, Bulletins and the February 2013 Release

Tuesday, February 12, 2013

Before we discuss this month’s release, I wanted to briefly touch on the big event happening this week. No, I’m not talking about the romantically-themed holiday on Thursday. I’m talking about the start of spring training and the return of baseball. There are a few things I am very passionate about and those who know me, know how much I love baseball.

Advance Notification Service for the February 2013 Security Bulletin Release

Thursday, February 07, 2013

We’re kicking off the February 2013 Security Bulletin Release with Advance Notification of 12 bulletins for release Tuesday, February 12. This release brings five Critical and seven Important-class bulletins, which address 57 unique vulnerabilities. The Critical-rated bulletins address issues in Microsoft Windows, Internet Explorer and Exchange Software. The Important-rated bulletins address issues in Microsoft Windows, Office, .

It’s That Time of Year, For the December 2012 Bulletin Release

Tuesday, December 11, 2012

Happy holidays! I hope everyone is enjoying the festive season. I like to get my holiday shopping done early, and this year was no exception. In the middle of my holiday shopping last week, as I passed my cash from one store to the next, I was reminded of “Pass-the-Hash.” (My mind does tend to wander a bit as I shop.

November 2012 Bulletin Release

Tuesday, November 13, 2012

Security Updates Today we released six security bulletins to help protect our customers - four Critical, one Important, and one Moderate – addressing 19 vulnerabilities in Microsoft Windows Shell, Windows Kernel, Internet Explorer, Internet Information Services (IIS), .NET Framework, and Excel. For those who need to prioritize deployment, we recommend focusing on these two Critical updates first:

Advance Notification Service for November 2012 Security Bulletin Release

Thursday, November 08, 2012

Today, we’re providing advance notification for six bulletins to help protect customers against 19 CVEs. The four Critical-rated updates will address 13 vulnerabilities in Microsoft Windows, Internet Explorer and the .NET Framework. One bulletin rated Important will address four vulnerabilities in Microsoft Office and finally, one Moderate update will address two issues in Microsoft Windows.

Welcome to the 1024-bit world and the October security updates

Tuesday, October 09, 2012

As previously mentioned in the Advance Notification blog on Thursday, today we’re releasing seven bulletins, one Critical-class and six Important-class bulletins. Before we discuss those releases, let’s take a closer look at the Security Advisories we also released today. Security Advisory 2661254 We began discussing this issue in June, and originally released this advisory in August.

Advance Notification Service for August 2012 Security Bulletin Release

Thursday, August 09, 2012

Today we’re providing advanced notification on the release of nine bulletins, five Critical and four Important, for August 2012. The five Critical security bulletins are addressing ten vulnerabilities in Microsoft Windows, Internet Explorer, Exchange, SQL Server, Server Software, and Developer Tools. The bulletin for Exchange will address the issue first described in Security Advisory 2737111.