• Microsoft Security Update Releases

    From Lord Time@TIME to All on Tue May 16 10:41:50 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 16, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment.

    * CVE-2017-0254
    * CVE-2017-0264
    * CVE-2017-0265


    Revision Information:
    =====================

    CVE-2017-0254

    - Title: CVE-2017-0254 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE information revised to announce the
    availability of the 14.7.4 update for Microsoft Office for Mac
    2011 (3212221) and the 15.33.0 update for Microsoft Office
    2016 for Mac. Customers running affected Mac software should
    install the appropriate update for their product to be protected
    from the vulnerability discussed in this CVE. Customers running
    other Microsoft Office software do not need to take any action.
    See Microsoft Knowledge Base Article 3212221 and Release notes
    for Office 2016 for Mac for more information and download links.
    - Originally posted: May 9, 2017
    - Updated: May 16, 2017
    - CVE Severity Rating: Important
    - Version: 2.0

    CVE-2017-0264

    - Title: CVE-2017-0264 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE information revised to announce the
    availability of the 14.7.4 update for Microsoft Office for Mac
    2011 (3212221). Customers running affected Mac software should
    install the appropriate update for their product to be protected
    from the vulnerability discussed in this CVE. Customers running
    other Microsoft Office software do not need to take any action.
    See Microsoft Knowledge Base Article 3212221 for more information
    and download links.
    - Originally posted: May 9, 2017
    - Updated: May 16, 2017
    - CVE Severity Rating: Important
    - Version: 2.0

    CVE-2017-0265

    - Title: CVE-2017-0265 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE information revised to announce the
    availability of the 14.7.4 update for Microsoft Office for Mac
    2011 (3212221). Customers running affected Mac software should
    install the appropriate update for their product to be protected
    from the vulnerability discussed in this CVE. Customers running
    other Microsoft Office software do not need to take any action.
    See Microsoft Knowledge Base Article 3212221 for more information
    and download links.
    - Originally posted: May 9, 2017
    - Updated: May 16, 2017
    - CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWRsqcfsCXwi14Wq8AQi6OhAAi/lsnyPIuw0+j7ZH/307E1eCKdGnnlSz XwwOPtxLr+pAPo+tVL7nkq002r8YptbNEp8lqxpG739+rSPBIQECZ/K9w5ni6Hn7 Za8oHs3Oss9jNie4l8Cb4iZVOie6kFl/XBh2fW2lCBdY95jIGUMvGoVUL4fzyDfs xRpP2+kfHXNQKMWE7q7msMi3xnWHWlYix53ytSy5TMsRwHg3ouMNjiaNAA6ZvJcA xe390Mi4DZseorI/mGAuPZcANpr4QbCstKKPC6cnbe0M+CH1MAHiPDxyKU8KrV/+ 2UHGcQyBTTHRKBIgdfKM0FOhCCOeCotCSf9KX2xp3JtS5DnAR5byntWX4YzYyy6C 5h2ZnCoxQ1sdUupL0nHtuLEc/XVrFvvvHRMiA/uB3Ww+/fKVI5nuWDKYcLCxDZzC MT6L0PIJ+gQQSr0AQgTb/0QwHZYvQ8LET37gNr3stbRMitT9CIq64wJ0p/1SjbSF Hdb5qds5GK2HOor8s+Ozhe6yGzU4PGFz32oy/UXwYk+/zTFinXOIbfQbl08zLMrT pbmLKskdvLTEUNJWt7/7fNXEr2yL3JsK6HR36BeuleMQGWRw0VUMp22Rc+6Ynz2H V9zymTSvZHa+a1l7GHgUipPuqmV3q33OleX9d9YKC3sQ/X42CONyajOnsF9fmctS
    7SDKNCkbPoE=
    =RK8J
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri May 19 15:32:59 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 19, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-0223

    Revision Information:
    =====================

    CVE-2017-0223

    - Title: CVE-2017-0223 | Microsoft Edge Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: This CVE was addressed by KB4016871, but was
    inadvertently omitted from the May 2017 Security Updates. This is
    an informational change only.
    - Originally posted: May 19, 2017
    - Updated: May 19, 2017
    - CVE Severity Rating: Important
    - Version: 1.0



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWR9tT/sCXwi14Wq8AQg7HQ//Y7B4n1AwS4xbdZb+YphJiakj7Y0T6lYg sXmDFOUT9ttZ8nefvvcLYrXqY2zO+/W6WpXnNh0KmcpQW6PFbKCHrYx4oxfzn1yw IV6zD7QMcyt9EqkawCGz4uieAvPrA3NyoLJvdzzsKhe59xAOikhXDpijXlg9KhWV r+d/PZBb1Q8cpCPwH092766MtwroSuebStWfLJtwjn3wgcJaGnKRtAYC3Qh0hqQp 6MkWTVj5XNX82KDC6go4lnk7lBZMKOO+2sq1Ug5V1m5POpuR+pGQykTZFxCS1AUg eK4UcuvdlxSUiA8hWVLZ06gpPuj8jAuqkVBRV9SMiEPWpjdIkHydGmLj1R00KF65 JChq+h54vIwN48tUB6Q+Umkfu1Cmdxyof0ZsHYHS6egJ5wt/e72Sr8HdtjZJNoqd RKqQoinF+lnKtsMSKtoaH+VGa0PYtmOQT69sozanK4Gd5XaOpi695fUqH67Eub93 e+cm7wH7J1C3qD69C4+HZtdKXZO4S5wq0jlgftx9lwIE0xCiPvLSdC0FFghCwIJY IUXiFqKUh5YugXUDZ6DbI4SQoLxc599O2zMWU/A1hsNkq19k7UjoM6EA+Mj6KspW vt2easn+y28vfQ6Gy0AkAxT9OIqFhn+UoNUPHPphI1Kt94t9z8mWpRCuAJqiUZCx
    0xkU2uxlnpk=
    =LSbc
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon May 29 16:10:04 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 25, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have been added to May 2017 release.

    * CVE-2017-8535
    * CVE-2017-8536
    * CVE-2017-8537
    * CVE-2017-8538
    * CVE-2017-8539
    * CVE-2017-8540
    * CVE-2017-8541
    * CVE-2017-8542

    Revision Information:
    =====================

    CVE-2017-0223

    - CVE-2017-8542 | Microsoft Malware Protection Engine Denial
    of Service Vulnerability

    - CVE-2017-8541 | Microsoft Malware Protection Engine Remote
    Code Execution Vulnerability

    - CVE-2017-8540 | Microsoft Malware Protection Engine Remote
    Code Execution Vulnerability

    - CVE-2017-8539 | Microsoft Malware Protection Engine Denial
    of Service Vulnerability

    - CVE-2017-8538 | Microsoft Malware Protection Engine Remote
    Code Execution Vulnerability

    - CVE-2017-8537 | Microsoft Malware Protection Engine Denial
    of Service Vulnerability

    - CVE-2017-8536 | Microsoft Malware Protection Engine Denial
    of Service Vulnerability

    - CVE-2017-8535 | Microsoft Malware Protection Engine Denial
    of Service Vulnerability

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Microsoft is releasing this out-of-band CVE
    information to announce that a security update is available for
    the Microsoft Malware Protection Engine. Microsoft recommends
    that customers verify that the update is installed, and if
    necessary, take steps to install the update. For more information
    see the FAQ section
    - Originally posted: May 25, 2017
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.0



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWShwffsCXwi14Wq8AQg8JA/+JQ8zgmEs/nx+GQh8w6Za++ifbekM6X+/ D05YvmzpfKYgVXaKKCo1ygJCZRNa6biZYxuTHpTAahu/QKJ+EwbA+1wkvQuFOvAG joMB8epacg3Kkn6ivjrQBOkdfEwBssFickp44dxuw901yaYA08I1THtKcqYrBB94 waxiWti9ArmlEpJZFgiEfQaljCaSR31ZvYNFeSR6dyiUoxbi3u2URtnvEbrZ79nd ONlvLU3IUYnetzto89/th/mwsXa5vAeAHG+p7uveMkiHk0gMc1Tf2+ekSx41CJA/ aIanr8h0sOzRkpkBF+7El3hAqEUvBFOk0gjPgZxpjoHCykbp2gwRGV+09Mq2nGWz afGF74wJj2E1/dw+o+YJqqYhn8rkfxQ0hN3VhpdXvZm4w3J2t/REifSsAVdRG227 bmXmVQHC1vAjl+gU239vEBUP5X2WuAqzeUuH6y/iNK5RvjohzumxQwTfiCd4/eh9 mej0rBT05jrgyGDgnh7FRkdjOqFEQY1lSH1bfJsvXAGt6cSQyWQ2eTzaUIOx/kj1 uLWOga8XbrQPVOsW6hEL0sGQ6+OsoZ520652tBpkdRiRIB+07hlGKYSN+AABtDKG l6MNpODhqqEW7ml+9A56wUhf6CD8b3D+6rPRh8P/19/xbVC8s/9SipXNGai9i5I7
    uK+mzz0dUpM=
    =uRAv
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 15 21:28:51 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: September 14, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-11767


    CVE Revision Information:
    =====================

    CVE-2017-11767

    - Title: CVE-2017-11767 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-11767 has been added to the
    September 2017 Security Release in conjunction with the
    publication of the 17-09 ChakraCore servicing release.
    See https://github.com/Microsoft/ChakraCore/commit/
    ee46fc449c5e7aa6753622720177b56dc4cc3abd for more information.
    - Originally posted: August 14, 2017
    - Updated: N/A
    - CVE Severity Rating: Critical
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWbwEz/sCXwi14Wq8AQjq/g/8DFN9WCI0ZHrE9rxOQ+gpSFzg7NzouFBQ DiMBe6MmCA3nRYakTCmCXL+ea0sSnA2KI38BNwGGc0ELfvnKvheQW2ZUfFpL13o9 kMROPe+6Q/9F9H7VhoY7tqS/G+SkuVPdQXH4jHBln5k7CdU5a9ydAJElLuI6DME9 lAxnpRmuDXJQTLKiVhbGf5sKlKq1okcbyKeM+PGwt14Q2StzG6MRsNJAzfVHTZcR uuQRHH0cj0TAOdupEEnxDJ5/4i7FmNMps0O2+WYdFEw+evrYetub4yDhVhzXnxIn vJ+2BYLQoU58Uw1XQDJwiMEOx1gln4msxJxciCdF+ilWTBSeQLx7lTsOxB/agkyl 9I3vevJoOJ7tIUUAoyayFk3fMySZzRiReOwHD+iaKX106iw7buraJqgTbDCqpVdl 3bUzFWdmDnN+yQBUEarl2XsHOQuqN1T+40H5jeuiCO3SQSkpviw78nyqdeBDfpph 2chf91inFD4FHgZwM1PskWhPU7nYc2gLU2ddwzMl1XwgpKtudFRxGjL7Ar+gRDfj 6aybHCnKsua+gmBet/IrE+rnUs3kHMYkAb0IuYPGQ9OcXCH6WWnHRC9wsYYJKwVn zQi4Vj5StI/NdvoB2CsWYsoRbx4WgByYPQpol0Rj/EQNqV18YlS2R0B3mz2QLYEQ
    Bu+2YkG2uSQ=
    =2Fqj
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:34:41 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 16, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-13080


    CVE Revision Information:
    =====================

    CVE-2017-13080

    - Title: CVE-2017-13080 | Windows Wireless WPA Group Key
    Reinstallation Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-13080 has been added to the October
    2017 security release in lieu of ADV170016, which has been
    deprecated. CVE-2017-13080 was released as part of a multi-vendor
    coordinated disclosure. Please see the FAQ for more information.
    - Originally posted: October 16, 2017
    - Updated: N/A
    - CVE Severity Rating: Important
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at .

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at .

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:
    .

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see:
    .

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWeTb2vsCXwi14Wq8AQimsw//UE92KMajVPARF4zMmfyQnbypCJhwOhsG n7uhJwIF8STYnUDQPfjDPGzmJSDIiQTg3PeewAzg+Ib3GZCsPdUQHMEl/DfGLFWy k814Bh158GDGvWIwDYkIgn1cRrdFP63gVg13ImvgCA2i8KOg9gy1LcnJ1tkIuHAJ bv22fe3zT9PgfLArRpm/nb3qMRnx/VRkTeS80y/RW2a2tkPSzyqLBRgZEP7t+RxJ M4G7cFRS0xpLrPE7PYn8f+tdjA04dWPO77eLOG+gDSpK5mFc8ccdjW2VoKJlRT0I i2HESEZipsuVDd4X3lkl5BigtxdKFTNDIFhE/m3pybDTbjClhjSHF+SR7T8yCOO8 fiXm1Nt0201321dhlNrtxGFV5+Q1lixO0+X7XDGCiZFTECs18vpGrDNZGQGqJ7Hj gmdSCNnfW7tashCXAIUtvoHTzK6v0hLh4ufelvdNgw8+qLUB6Z9RmrHzCHRm/i2p IuCtzp4GlPE0cBz3kUPmS0VYrYddEPS/n/vffeQpfAbbFENclTrEwTTxEYkP/vC0 qh2DNFCKnpvs8EUz/dtAdBuDaF3zuENMf/LJJf1EKOnp06b0JsRYDplKKgICgxrF kpFoAwAE14+KYcEUQhP6/jvDJXmWfMRk60Bsbs0qsfTAsFL7O9z0NrjI5xZEjF3j
    OYE0vOnWj3g=
    =2086
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:35:52 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 17, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * ADV170018


    CVE Revision Information:
    =====================

    CVE-2017-13080

    - Title: ADV170018 | October 2017 Flash Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: The October Adobe Flash Security Update is
    available for installation. See https://support.microsoft.com/
    en-us/help/4049179 for more information.
    - Originally posted: October 17, 2017
    - Updated: N/A
    - CVE Severity Rating: Critical
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWeY7FvsCXwi14Wq8AQibMw/9HB/Dclpw74jADq8uMxo5mm+ZFGZ9gXqW pTdHL3HrzNqzsM/7oq1sYdzVqN2j35pXMpPmJnjt9ewhma0G+IKwwtu7efFelhUd bEB8o5KLREJJLnDVHWAfAEVvFqx15E7hbQdjQdwvK+fT26W7QwyyUnQt9akTR9bS v3B/GKLuacopPD7G/+v3g2N51NBbp1STidNTbOqbExK/UDqZBbkLs4XoC6FORXMY kdUzSuWPuDVQneqOpQlC9O2M7+f6qWWdVG67F44tD6e575eToCf0LVjsLIPEMx06 iuK0alu4HnUi3mwTpruwkrFANJlL0y6o6uwfBt/QQ/RQoe6EeBmQOvFB6jTa8fQ7 ydHIMTKgxCJQMzUGrrkr0F+M0S0yZkW5Pq90eZxLtvxAypJSbPlH3ET4h4hIeuqv 38eOg5Pb5FkBdaMaP0VqeI/k/Ur5TRHvLSBWp5jgZi6CMKb8srfTmR53vs5Igtgb Tsh10G0bXAExWWE/pqmQs+rW03/ElM5JoH8/wS9tG4M3UNvsnR2CUz2KbIvQcJFt DG34sh3Z5HztbGmkWUxWwORcUrvW0U6DnP1U4D6uSmcSZrO5dwIHTIA4kECw7Ret SjhMDbo9s2Y75VBb1ilIbQY3AnzT2q2j6t3kJnyh3IjmMP96bhmdF1FF4apToAUv
    TVE4JSTK9HY=
    =G8zY
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 9 10:57:58 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: November 9, 2017 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the July 2017
    Security Updates.

    * CVE-2017-8585


    Revision Information:
    =====================

    CVE-2017-8585

    - Title: CVE-2017-8585 | .NET Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Revised the Affected Products table to include
    .NET Core 1.0 and .NET Core 1.1 because they are affected by
    CVE-2017-8585. Customers running these versions of .NET Core can
    find more information on GitHub at
    https://github.com/dotnet/announcements/issues/34.
    This is an informational change only.
    - Originally posted: July 11, 2017
    - Updated: November 9, 2017
    - CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWgSCBfsCXwi14Wq8AQgLpQ//Srgyg+Dqk52lrSCbc+oP1QAaMt/NQj2O QNzqf22tdRpUCNay6WhnEP2HZp7mLuIDDLxze9DQGGwj6yCXJaD70hm8CicguABA slT8QnCUbb6Mhtkn5tXEfwPUK3h5M9e+rYxfgcsIIBUCaTvssexGvZWhqdPGpqnG sADRk6434hTnYo9SS0AFf2gKozt9MdOvHamLGq22N9sUw6daipd9Z7GMkkGHNtAG FTbV6rEA8wMpsIDPtpcLxhsxiB/sNOpHbp4HksBrqwErHFGk5nVk1NPmTLmPAKRu f/NHjh0hKikeT+CqYeAK0stiU62BMiqMXoHq0CWk0Q0G8KWi0iOea6H7aO/GxiaX ETOD794MSgRSuKLt5oEvgX02+FP2p1XJoNVwF5HB6k8iXGoDBiu6kevQ9V5oxyNH mLAfXOn6xaJyUngdLTh3Fjl0UvKgFY9Ruy4KXywH2bRBQrvrosCBjcVpR9gKEoC4 5B1nj2OHLicUkDQUKEHhDVptVx/ZN9Jr4/TwuoXDLghQNSvir1k6jmCM7bEv7/gJ LLh0fyJr8FzLKeW6Ni5zOJMmG4bjDIGgMD0q5pw43blt9hMlH7PkVmI72zZNGt8g ZtBzu2sgHm6abyf6Ce+XFBsYeFJpBaN+6UUDd/OHYgn/OdXHJXAchfue76Fe0Ipb
    iW0YrujJkVc=
    =wjkV
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 16 19:28:39 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: November 16, 2017 ********************************************************************

    Summary
    =======

    The following security advisory has been revised in the October 2017
    Security Updates.

    * ADV170012


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Revised the Affected Products table to
    include Windows 10 Version 1709 for 32-bit Systems and Windows
    10 Version 1709 for x64-based Systems because they are affected
    by CVE-2017-15361, described in this advisory. In addition, the
    following informational-only changes have been made: *Under
    Recommended Action #4, Revised the list of affected Surface
    devices to indicate that Surface Hub is not affected by this
    vulnerability. *Under Recommended Action #6, updated the links
    for information about clearing the TPM.
    - Originally posted: October 10, 2017
    - Updated: November 16, 2017
    - CVE Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEEp3FyzcL1Fz7pJ3NY+wJfCLXharwFAloOKCQACgkQ+wJfCLXh aryPjRAAwamSUMpqGTa44C/avK8hZ7UItHWMoVdVxrr2TcCYIBk76DLt5lvAGKx0 vLQT0J+N9zyHxPZW4ka3ojdNTxrcJ86ZULO1qpMYhS3IGZe4mHrr3fI9PckO9Bli 3LRahQzvAjOw/w6EcN+iOhfiKmXeXMHJLvHbrAmdu8Ubme/JCTz8sJiSlgTGJLru Vw4YnEGbEwawZHNqQjkp0I03nx40fOH11X7CD3vT/Xa2ZclaErQLphWn0PjOLeGk AA6nIP5iWWFbtu1v4SPjS6LDUFiQC1otjdRp5dbFWYdSwHeII2QBxJUhmx4hks56 ZERXc2YorrHrhpLMDP5hXLJKR5aiEHXOcYWUgKTH9wYPs5Sy1TBpq1UtTm4OIFqH vitvMXzkl46nCpQ9Oxityn9nuBYno2xgtLSIVDumf0+QOxVtNbHNnHAtLTwQR1LM XVPZOSwjDzMwvxJJwqT3qlQb/adhW0vG2kplktjvum3LnjN7fHsB2OueAc+1TaQF FSbtMVZo2uuAZXT4gtD+nIByV8Oq9jIFHhqFJ7tk36SVmYZwuNe0a57ha1vFmhen 0egJz9gfqYSv2XW2xQEXfEDQhMB5i6VpkuuCExmqrm+BvMrNdf937BQwRBcmeYdh lsbW3gsAxC5YVbpp+R5gfhTubd99dpbv5RB4hTfq5l2ZT6PCT44=
    =uhKd
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 28 10:47:53 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: November 28, 2017 ********************************************************************

    Summary
    =======

    The following CVE and security advisory have been revised in the
    November 2017 Security Updates.

    * CVE-2017-11882
    * ADV170020


    Revision Information:
    =====================

    CVE-2017-11882

    - Title: CVE-2017-11882 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To comprehensively address CVE-2017-11882
    Microsoft is releasing security updates 4011604 for affected
    editions of Microsoft Office 2007 and 4011618 for affected editions of
    Microsoft Office 2010. Microsoft recommends that customers running
    these versions of Office install the updates to be protected from
    this vulnerability. Customers who have already installed the
    previously-released updates (4011276 or 2553204) do not need to
    take any further action.
    - Originally posted: November 11, 2017
    - Updated: November 28, 2017
    - CVE Severity Rating: Important
    - Version: 2.0

    ADV170020

    - Title: ADV170020 | Microsoft Office Defense-in-Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Affected Products table to include
    Microsoft Office Online Server 2016 because the update also provides
    enhanced security as a defense-in-depth measure. Microsoft
    recommends that customers running Office Online Server 2016 install
    update 4011020 for these enhanced security measures.
    - Originally posted: November 11, 2017
    - Updated: November 28, 2017
    - CVE Severity Rating: None
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlocq8kACgkQEEiO2re1 8uhgohAA3OfkflhcllOMtWQejD7I5mt+F0lC0NZlnz5gSwfAqndU2VHZPy0Cucb3 mFMMHA2U0NalITej0Qbxoxzf7sH7RrhP73kPD2KjBPzWS2FSKhI8o/wo84dM7FX5 C6LHm62+LElhfPMFzjuF9kzjdieuX3pFL4wHnzl1/06G1k/uj0ix3WEuI7WYFrl1 XKJZ4c0h+Nxi5ZUXuWDJYqG7lgYo6P0GSlssiC9lZothNZjzq3YfddFpEF25frYx hIyh3ElSk701gTrPTAjpPnRw6fESvIbGIgab4HayrIMX0qmceWDy6ZMO8wPvHAw+ kA5PfkaUI6Y+NdJc0JbOVsNr28zIlWLoKzC5wX9CYm2WTtg8zTWwLNjwoRrhvhxf 8Logy08leUbqwmk7y5I/hXYUDkECxJY5vrC4cDNZm8LR10EIgDZhw3msNujPven9 W6HpMESgwMpDTxLDxedfcmXCigMnwc4m5HIkeMIhflLRX3t34x4HrfUrGoAfPJfc LDum4q9UkWxg8emNFUScYC+AnTRka66cxhdLjo/XEK7xL5AIcJtOpJ1JPPzm0mBS UyNUUB6lrakfwpqAiGijsKRlf68Mi8JXr6vHUUoip7gKRltPTb6vou0pH5nivGxd GY2uQRP7l9MysjcgHMxuCSXtVAYRWnm0LO4ehb/f8YT6gAAYLSs=
    =cLyb
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 5 19:10:28 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 5, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0758
    * CVE-2018-0762
    * CVE-2018-0767
    * CVE-2018-0768
    * CVE-2018-0769
    * CVE-2018-0770
    * CVE-2018-0772
    * CVE-2018-0773
    * CVE-2018-0774
    * CVE-2018-0775
    * CVE-2018-0776
    * CVE-2018-0777
    * CVE-2018-0778
    * CVE-2018-0780
    * CVE-2018-0781
    * CVE-2018-0800
    * CVE-2018-0818

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table
    to include ChakraCore for this vulnerability.
    - Originally posted: January 3, 2018
    - Aggregate CVE Severity Rating: Critical

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0741
    * CVE-2018-0743
    * CVE-2018-0744
    * CVE-2018-0745
    * CVE-2018-0746
    * CVE-2018-0747
    * CVE-2018-0748
    * CVE-2018-0749
    * CVE-2018-0750
    * CVE-2018-0751
    * CVE-2018-0752
    * CVE-2018-0753
    * CVE-2018-0754
    * CVE-2018-0762
    * CVE-2018-0772
    * CVE-2018-0788

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table to add
    Monthly Rollup updates for Windows 7, Windows Server 2008 R2, and
    Windows Server 2012.
    Customers who install Monthly Rollups should install these
    updates to be protected from this vulnerability.
    - Originally posted: January 3, 2018
    - Aggregate CVE Severity Rating: Critical

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 18 18:19:56 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 18, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0793
    * CVE-2018-0794
    * CVE-2018-0819

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the
    16.9.18011602 update for Microsoft Office 2016 for Mac. Customers
    running affected Mac software should install the update for their
    product to be protected from this vulnerability. Customers running
    other Microsoft Office software do not need to take any action.
    See the Release Notes (https://go.microsoft.com/fwlink/p/?linkid=831049)
    for more information and download links.
    - Originally posted: January 9, 2018
    - Updated: January 18, 2018
    - Aggregate CVE Severity Rating: Important

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0792
    * CVE-2018-0797

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: To address a known issue with installing security
    update 4011021, Microsoft is announcing the availability of security
    update 4011022 as a replacement. Customers who experienced problems
    installing 4011021 should install 4011022.
    - Originally posted: January 9, 2018
    - Updated: January 18, 2018
    - Aggregate CVE Severity Rating: Critical

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0792
    * CVE-2018-0797

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 3.0
    - Reason for Revision: Microsoft is announcing the availability of the
    16.9.18011602 update for Microsoft Office 2016 for Mac. Customers
    running affected Mac software should install the update for their
    product to be protected from this vulnerability. Customers running
    other Microsoft Office software do not need to take any action.
    See the Release Notes (https://go.microsoft.com/fwlink/p/?linkid=831049)
    for more information and download links.
    - Originally posted: January 9, 2018
    - Updated: January 18, 2018
    - Aggregate CVE Severity Rating: Critical

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 18 19:44:00 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 18, 2018 ********************************************************************

    Summary
    =======

    The following advisory has undergone major revision increments:

    * ADV180002


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 7.0
    - Reason for Revision: On January 5, 2018, Microsoft re-released
    KB4056898 (Security Only) for Windows 8.1 and Windows Server
    2012 R2 to address a known issue. Customers who have installed
    the original package on 1/3/2018 should reinstall the update.
    - Originally posted: January 3, 2018
    - Updated: January 18, 2018
    - Aggregate CVE Severity Rating: N/A

    - - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 8.0
    - Reason for Revision: Microsoft has released security update
    4073291 to provide additional protections for the 32-bit (x86)
    version of Windows 10 Version 1709 related to CVE 2017-5754
    (b
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 19 17:53:36 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 19, 2018 ********************************************************************

    Summary
    =======

    Security Advisories Updated on January 19 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: 1 - Updated FAQ #10 to announce that
    Microsoft has resumed updating all AMD devices with the Windows
    operating system security update to help protect against the
    chipset vulnerabilities known as Spectre and Meltdown. See the
    FAQ for links to information on how to download the update for
    your operating system. Customers with AMD-based devices should
    install the updates to be protected from the vulnerabilities
    discussed in this advisory. 2 - Added an update to FAQ #7 that
    security update 4073291 is available to provide additional
    protections for the 32-bit (x86) version of Windows 10 Version
    1709 related to CVE 2017-5754 (b
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jan 22 18:39:53 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 22, 2018 ********************************************************************

    Summary
    =======

    The following advisory has undergone major revision increments:

    * ADV180002

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 10.0
    - Reason for Revision: 1. Added FAQ #11 to address customer concerns
    about reboot issues with microcode on devices with older Intel
    processors. 2. Revised the Affected Products table to add Monthly
    Rollup updates for supported editions of Windows 8.1 and Windows
    Server 2012 R2. Customers who install Monthly Rollups should
    install these updates to be protected from the vulnerabilities
    described in this advisory.
    - Updated: January 22, 2018
    - Aggregate CVE Severity Rating: N/A


    The following CVE has undergone a major revision increment:

    * CVE-2018-0746

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 3.0
    - Reason for Revision: Revised the Affected Products table to add
    Monthly Rollup updates for supported editions of Windows 8.1 and
    Windows Server 2012 R2. Customers who install Monthly Rollups
    should install these updates to be protected from this
    vulnerability.
    - Originally posted: January 3, 2018
    - Updated: January 22, 2018
    - Aggregate CVE Severity Rating: Important


    The following CVEs have undergone a major revision increment:

    * CVE-2018-0744 * CVE-2018-0752
    * CVE-2018-0748 * CVE-2018-0753
    * CVE-2018-0749 * CVE-2018-0754
    * CVE-2018-0751 * CVE-2018-0788

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 4.0
    - Reason for Revision: Revised the Affected Products table to add
    Monthly Rollup updates for supported editions of Windows 8.1 and
    Windows Server 2012 R2. Customers who install Monthly Rollups
    should install these updates to be protected from this
    vulnerability.
    - Originally posted: January 3, 2018
    - Updated: January 22, 2018
    - Aggregate CVE Severity Rating: Important


    The following CVE has undergone a major revision increment:

    * CVE-2018-0747

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 5.0
    - Reason for Revision: Revised the Affected Products table to add
    Monthly Rollup updates for supported editions of Windows 8.1 and
    Windows Server 2012 R2. Customers who install Monthly Rollups
    should install these updates to be protected from this
    vulnerability.
    - Originally posted: January 3, 2018
    - Updated: January 22, 2018
    - Aggregate CVE Severity Rating: Important


    The following CVEs have been added to the January 2018 Security
    Updates:

    * CVE-2018-0845
    * CVE-2018-0848
    * CVE-2018-0849
    * CVE-2018-0862

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Originally posted: January 19, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 26 15:11:46 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 25, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0764

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0764
    - Version: 3.0
    - Reason for Revision: Revised the Affected Products table to
    include PowerShell Core 6.0.0 because it is affected by
    CVE-2018-0764. See https://github.com/PowerShell/Announcements
    /issues/2 for more information.
    - Originally posted: January 9, 2018
    - Updated: January 25, 2018
    - Aggregate CVE Severity Rating: Important

    * CVE-2018-0786

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0786
    - Version: 3.0
    - Reason for Revision: Revised the Affected Products table to
    include PowerShell Core 6.0.0 because it is affected by
    CVE-2018-0786. See https://github.com/PowerShell/Announcements
    /issues/3 for more information.
    - Originally posted: January 9, 2018
    - Updated: January 25, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jan 29 14:29:19 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 29, 2018 ********************************************************************

    Summary
    =======

    The following advisory has undergone major revision increments:

    * ADV180002


    Revision Information:
    =====================

    - - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 11.0
    - Reason for Revision: Updated FAQ #11 with further guidance
    for customers who are experiencing reboot issues on Intel
    devices.
    - Originally posted: January 3, 2018
    - Updated: January 26, 2018
    - Aggregate CVE Severity Rating: N/A


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 16 20:14:52 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: February 16, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0810

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0810
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table to
    include Windows Server 2008 R2 for x64-based Systems Service
    Pack 1 and Windows Server 2008 R2 for Itanium-based Systems
    Service Pack 1 because they are affected by CVE-2018-0810.
    Microsoft recommends that customers running Windows Sever
    2008 R2 should install Monthly Rollup 4074598 or Security
    Update 4074587 to be protected from this vulnerability.
    - Originally posted: February 13, 2018
    - Updated: Febraury 14, 2018
    - Aggregate CVE Severity Rating: Important


    * CVE-2018-0831

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0831
    - Version: 3.0
    - Reason for Revision: Revised the Affected Products table to
    include Windows 10 Version 1709 for x64-based Systems because it
    is affected by CVE-2018-0831. Microsoft recommends that customers
    running Windows 10 Version 1709 should install update 4074588 to
    be protected from this vulnerability.
    - Originally posted: February 13, 2018
    - Updated: Febraury 14, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 13 10:34:49 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: March 13, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0771

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0771
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table to
    include Windows 10 Version 1709 because it is affected by
    CVE-2018-0771. Microsoft recommends that customers running
    Windows 10 Version 1709 should install update 4088776 to be
    protected from this vulnerability.
    - Originally posted: February 13, 2018
    - Updated: March 13, 2018
    - Aggregate CVE Severity Rating: Moderate


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 23 15:34:31 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: March 23, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0889 * CVE-2018-0932
    * CVE-2018-0891 * CVE-2018-0935
    * CVE-2018-0927 * CVE-2018-0942
    * CVE-2018-0929

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Microsoft is releasing security update
    4096040 for Internet Explorer for Windows 7 for 32-bit Systems
    Service Pack 1, Windows 7 for x64-based Systems Service Pack 1,
    and Windows Server 2008 R2 for x64-based Systems Service Pack 1
    to address a signing issue experienced by some Enterprise
    Customers. Security update 4096040 replaces security update
    4089187, and is available on the Microsoft Update Catalog and
    WSUS.
    - Originally posted: March 13, 2018
    - Updated: March 23, 2018
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 30 00:57:26 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: March 29, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been added to the March 2018 Security Updates:

    * CVE-2018-1038

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 29, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 3 19:36:32 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: April 3, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been released on April 3, 2018:

    * CVE-2018-0986

    Revision Information:
    =====================

    - Title: Microsoft Malware Protection Engine Remote Code Execution
    Vulnerability
    - URL: https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 3, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 10 11:12:58 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: April 10, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2016-0143

    Revision Information:
    =====================

    - CVE-2016-0143 | Win32k Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table to
    include Windows 10 Version 1709 for 32-bit Systems and Windows
    10 Version 1709 for x64-based Systems because they are affected
    by CVE-2016-0143. Microsoft strongly recommends that customers
    install the updates to be fully protected from the vulnerability.
    Customers whose systems are configured to receive automatic
    updates do not need to take any further action.
    - Originally posted: April 12, 2016
    - Updated: April 10, 2018
    - Aggregate CVE Severity Rating: Important


    The following CVE has been added to the March 2018 Security Updates:

    * CVE-2018-8118

    Revision Information:
    =====================

    - CVE-2018-8118 | Internet Explorer Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Information published. This CVE was added
    to the monthly security release post publication. This is an
    informational change only.
    - Originally posted: April 10, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 13 21:27:40 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: April 13, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-1037

    Revision Information:
    =====================

    - CVE-2018-1037 | Microsoft Visual Studio Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: The security update 4089501 for Visual Studio
    2012 Update 5 is now available. See the Affected Products table
    for more information.
    - Originally posted: April 10, 2018
    - Updated: April 13, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 18 18:06:19 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: April 18, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-1035

    Revision Information:
    =====================

    - CVE-2018-1035 | Windows Security Feature Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Information published. This CVE has been
    added to this month's Security Updates. This is an informational
    change only. Customers who have successfully installed the
    applicable updates do not need to take any further action.
    - Originally posted: April 18, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 19 19:05:16 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: April 19, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-1037

    Revision Information:
    =====================

    - CVE-2018-1037 | Microsoft Visual Studio Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 3.0
    - Reason for Revision: The security update for Microsoft Visual Studio
    Version 15.7 Preview is now available. See the Affected Products
    table for more information. Updated the links to the PDBCopy.exe
    for x64 and x86.
    - Originally posted: April 10, 2018
    - Updated: April 19, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 2 10:49:11 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 2, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-8115

    Revision Information:
    =====================

    - CVE-2018-8115 | Windows Host Compute Service Shim Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 2, 2018
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 8 20:43:26 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 8, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2017-11927
    * CVE-2018-0886
    * CVE-2018-0963
    * CVE-2018-0993

    Revision Information:
    =====================

    - CVE-2017-11927 | Microsoft Windows Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2017-11927,
    Microsoft is releasing the May Cumulative Updates, Monthly
    Rollups, and Security Only Updates. Update 4130957 is being
    released for all Windows Server 2008 Service Pack 2 versions.
    Microsoft recommends that customers running these versions of
    Windows install the updates to be protected from this
    vulnerability.
    - Originally posted: December 12, 2017
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-0886 | CredSSP Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Microsoft is releasing new Windows
    security updates to address this CVE on May 8, 2018.
    The updates released in March did not enforce the new
    version of the Credential Security Support Provider protocol.
    These security updates do make the new version mandatory.
    For more information, see "CredSSP updates for CVE-2018-0886"
    located at https://go.microsoft.com/fwlink/?linkid=866660.
    - Originally posted: March 13, 2018
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-0963 | Windows Kernel Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Update 4103727 has been released for
    Windows 10 Version 1709 for 32-bit Systems and Windows 10
    Version 1709 for 64-based Systems. The update replaces update
    4093112, to comprehensively address the vulnerability.
    Microsoft recommends that customers running the affected
    software install the security update to be fully protected
    from the vulnerability described in this CVE description.
    See Microsoft Knowledge Base Article 4103727 for more
    information.
    - Originally posted: April 10, 2018
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-0993 | Chakra Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2018-0993,
    Microsoft has released security update 4103716 for Windows 10 for
    32-bit Systems and Windows 10 for x64-based Systems. Consumers
    using Windows 10 are automatically protected. Microsoft recommends
    that enterprise customers running Windows 10 ensure that they have
    update 4103716 installed to be protected from this vulnerability.
    - Originally posted: April 10, 2018
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: Critical


    The following advisories have undergone a major revision increment:

    * ADV170017
    * ADV180002

    Revision Information:
    =====================

    - ADV170017 | Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: To further protect customers, Microsoft is
    announcing the release of new updates for ADV170017 for supported
    editions of Microsoft Office 2010, Microsoft Office 2013, and
    Microsoft Office 2016. Microsoft recommends that customers follow
    the instructions in FAQ #1, which has been revised to clarify
    the deployment procedure, to download and install the new updates.
    In addition, FAQ #2 has been added to explain how customers can
    safely use Microsoft Office self-extracting executable installers
    (.exe files).
    - Originally posted: October 10, 2017
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: N/A


    - ADV180002 | Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 18.0
    - Reason for Revision: Updated FAQ #15 to announce that security
    update 4103723 for Windows 10 Version 1607, Windows Server
    2016, and Windows Server 2016 (Server Core installation)
    provides addtional mitigations for AMD processors for
    CVE-2017-5715. See
    https://support.microsoft.com/en-us/help/4103723/ for more
    information. In addition, added information to the FAQ that
    security update 4093112 also applies to Windows Server,
    version 1709 (Server Core installation).
    - Originally posted: January 3, 2018
    - Updated: May 8, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Tue May 15 18:49:53 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 15, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have been published or have undergone a major
    revision increment:

    * CVE-2018-8147
    * CVE-2018-8162
    * CVE-2018-8176

    Revision Information:
    =====================

    - CVE-2018-8147 | Microsoft Excel Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability
    of the 16.13.18051301 update for Microsoft Office 2016 for Mac.
    Customers running affected Mac software should install the
    update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to
    take any action. See the Release Notes for more information and
    download links.
    - Originally posted: May 8, 2018
    - Updated: May 15, 2018
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-8162 | Microsoft Excel Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Revised the Affected Products table to
    include Microsoft Office 2016 for Mac because it is affected
    by this CVE. Microsoft recommends that customers running
    Microsoft Office 2016 for Mac install the update to be protected
    from this vulnerability.
    - Originally posted: May 8, 2018
    - Updated: May 15, 2018
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-8176 | Microsoft PowerPoint Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: Information published. This CVE has
    been added to this month's Security Updates. Microsoft
    recommends that customers running Microsoft Office 2016 for Mac
    install the update to be protected from this vulnerability.
    - Originally posted: May 15, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    The following advisory has undergone a major revision increment:

    * ADV180002

    Revision Information:
    =====================

    - ADV180002 | Guidance to mitigate speculative execution
    side-channel vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 19.0
    - Reason for Revision: Updated FAQ #14 to announce that a
    stand-alone update for Windows 10 Version 1803 and Windows
    Server, version 1803 is available via the Microsoft Update
    Catalog. This update includes microcode updates from Intel.
    See Microsoft Knowledge Base Article 4100347 for more
    information.
    - Originally posted: January 3, 2018
    - Updated: May 15, 2018
    - Aggregate CVE Severity Rating: Important



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb




    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.04-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Tue Jun 12 20:17:09 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 12, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0976
    * CVE-2018-1003
    * CVE-2018-8136

    Revision Information:
    =====================

    - CVE-2018-0976 | Windows Remote Desktop Protocol (RDP) Denial of
    Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is re-releasing security update
    4093227 for all supported versions of Windows Server 2008 Service
    Pack 2 to address a signing issue experienced by some customers.
    Customers should reinstall this new update.
    - Originally posted: April 10, 2018
    - Updated: June 12, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    - CVE-2018-1003 | Microsoft JET Database Engine Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Affected Products table to
    include Windows 10 Version 1803 for 32-bit System, Windows 10
    Version 1803 for x64-based Systems, and Windows Server
    version 1803 (Server Core installation) because they are
    affected by CVE-2018-1003. Microsoft recommends that
    customers running Windows 10 Version 1803 install update
    4284835 to be protected from this vulnerability.
    - Originally posted: April 10, 2018
    - Updated: June 12, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    - CVE-2018-8136 | Windows Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE revised to announce the availability
    of security update 4130956 for Windows Server 2008. See
    Microsoft Knowledge Base Article 4130956 for more information.
    - Originally posted: May 5, 2018
    - Updated: June 12, 2018
    - Aggregate CVE Severity Rating: Low
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Fri May 18 21:24:10 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: May 18, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been published or has undergone a major
    revision increment:

    * CVE-2018-0886

    Revision Information:
    =====================

    - CVE-2018-0886 | CredSSP Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: In the Affected Products table, reverted
    the security update entries for Windows 10 Version 1511 back to
    the March security update (4088779) because a May 2018 update is
    not available for this version. See the FAQ section for more
    information about how to be protected from this vulnerability if
    you are running Windows 10 Version 1511.
    - Originally posted: March 13, 2018
    - Updated: May 18, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.04-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 10 21:45:42 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 10, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2016-7279

    Revision Information:
    =====================

    - CVE-2016-7279 | Microsoft Browser Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2016-7279
    - Reason for Revision: Updated Affected Products table to include
    all versions of Windows 10 version 1703, Windows 10 version 1709,
    and Windows 10 version 1803 because they are affected by this
    vulnerability. Customers running these versions of windows should
    install the updates to be protected.
    - Originally posted: December 13, 2016
    - Updated: July 10, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jul 16 18:55:46 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 16, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8319

    Revision Information:
    =====================

    - CVE-2018-8319 | MSR JavaScript Cryptography Library Security
    Feature Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-8319
    - Reason for Revision: Information updated to announce the release
    of MSR JavaScript Cryptography Library version 1.4.1.
    - Originally posted: July 10, 2018
    - Updated: July 16, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 19 18:35:51 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 19, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8202
    * CVE-2018-8260
    * CVE-2018-8284
    * CVE-2018-8356

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To address a known issue in the security
    updates released on July 10, Microsoft is releasing Cumulative
    Update packages for all supported editions of Windows 10. These
    packages are available via Microsoft Update catalog, WSUS, or by
    manually searching Windows Update. Customers who are experiencing
    issues after installing the July Windows security updates should
    install the replacement packages as applicable. Note that the
    Monthly Rollup and Security Only updates for .NET Framework are
    not affected. Please refer to the Affected Products table for the
    replacement package KB numbers. Customers who have successfully
    installed the security updates and who are not experiencing any
    issues do not need to take any action.
    - Originally posted: July 10, 2018
    - Updated: July 19, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0949
    * CVE-2018-8242
    * CVE-2018-8287
    * CVE-2018-8288
    * CVE-2018-8291
    * CVE-2018-8296

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To address a known issue in the security
    updates released on July 10, Microsoft is releasing Cumulative
    Update packages for Windows 10, and Standalone and Preview Rollup
    packages for all other supported editions of Windows. These packages
    are available via Microsoft Update catalog, WSUS, or by manually
    searching Windows Update. Customers who are experiencing issues
    after installing the July Windows security updates should install
    the replacement packages as applicable. Note that the IE Cumulative
    updates are not affected. Please refer to the Affected Products
    table for the replacement package KB numbers. Customers who have
    successfully installed the security updates and who are not
    experiencing any issues do not need to take any action.
    - Originally posted: July 10, 2018
    - Updated: July 19, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8125 * CVE-2018-8279 * CVE-2018-8301
    * CVE-2018-8206 * CVE-2018-8280 * CVE-2018-8304
    * CVE-2018-8222 * CVE-2018-8282 * CVE-2018-8307
    * CVE-2018-8262 * CVE-2018-8286 * CVE-2018-8308
    * CVE-2018-8274 * CVE-2018-8289 * CVE-2018-8309
    * CVE-2018-8275 * CVE-2018-8290 * CVE-2018-8313
    * CVE-2018-8276 * CVE-2018-8294 * CVE-2018-8314
    * CVE-2018-8278 * CVE-2018-8297 * CVE-2018-8324
    * CVE-2018-8325

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To address a known issue in the security
    updates released on July 10, Microsoft is releasing Cumulative
    Update packages for Windows 10, and Standalone and Preview Rollup
    packages for all other supported editions of Windows. These
    packages are available via Microsoft Update catalog, WSUS, or by
    manually searching Windows Update. Customers who are experiencing
    issues after installing the July Windows security updates should
    install the replacement packages as applicable. Please refer to the
    Affected Products table for the replacement package KB numbers.
    Customers who have successfully installed the security updates and
    who are not experiencing any issues do not need to take any action.
    - Originally posted: July 10, 2018
    - Updated: July 19, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 2.0

    The following CVE has undergone a major revision increment:

    * CVE-2018-8356

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Affected Products table to
    include PowerShell Core 6.0 and PowerShell Core 6.1 because
    these products are affected by CVE-2018-9356. See
    https://github.com/PowerShell/Announcements/issues/6 for
    more information.
    - Originally posted: July 10, 2018
    - Updated: July 19, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 24 20:18:12 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 24, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-8308

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-8308
    - Reason for Revision: The Windows Update classification for the
    following update packages has been changed from Optional to
    Recommended: 4338821, 4338816, 4338831. These packages will be
    installed automatically if the operating system is configured
    to receive automatic updates.
    - Originally posted: July 10, 2018
    - Updated: July 24, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 26 18:33:41 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 26, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-8202

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is aware of a known issue some
    customers experienced after installing the security updates for
    CVE-2018-8202 that were released on July 10. We are investigating
    this issue and will rerelease security updates for this CVE as
    soon as they are available. In the meantime, please refer to the
    FAQ section of CVE-2018-8202 for recommended actions you can take
    prior to deploying these updates. Also see KB4345913 for further
    information, including descriptions of application errors that
    customers might experience and available workarounds.
    - Originally posted: July 10, 2018
    - Updated: July 26, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 1 18:25:25 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 1, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8172
    * CVE-2018-8202


    Revision Information:
    =====================

    - CVE-2018-8172 | Visual Studio Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Affected Products table to
    include Expression Blend 3 Service Pack 1 and Expression Blend
    2 Service Pack 2 because they are also affected by this
    vulnerability. Microsoft recommends that customers running
    either of these versions of Expression Blend install the
    update to be fully protected from this vulnerability.
    - Originally posted: July 10, 2018
    - Updated: July 31, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    - CVE-2018-8202 | .NET Framework Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the release of
    updates, available via the Microsoft Update catalog, to resolve
    known issues some customers experienced after installing the
    July 2018 security updates for .NET Framework. Microsoft
    recommends that customers who experienced application errors as
    described in KB4345913
    (https://support.microsoft.com/en-us/help/4345913) install the
    applicable Standalone update for your system. Customers running
    Window 10 Version 1607 or Windows Server 2016 should install
    Cumulative update 4346877 to resolve application errors. See
    the Affected Products table for links to download and install
    the updates.
    - Originally posted: July 10, 2018
    - Updated: July 31, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 4.0



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 15 20:40:05 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 15, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8202
    * CVE-2018-8284

    Revision Information:
    =====================

    - CVE-2018-8202 | .NET Framework Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is releasing the August Monthly
    Rollup, Security Only, and Security Updates to fully resolve known
    issues some customers experienced after installing the July security
    updates for .NET Framework. Customers who installed either the
    Standalone updates or Alternate Cumulative update should also install
    the August updates. See the Affected Products table for links
    to download and install the August updates.
    - Originally posted: July 10, 2018
    - Updated: August 15, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 5.0

    - CVE-2018-8284 | .NET Framework Remote Code Injection
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Updated the Affected Products to include
    affected versions of Microsoft SharePoint Server, Microsoft
    SharePoint Foundation, Microsoft SharePoint Enterprise Server,
    and Microsoft Project Server. Customers running any of the
    SharePoint products listed in the Affected Products table and
    who are also running any affected versions of .NET Framework
    need to install the security updates for the versions of .NET
    running on their system to be fully protected from this
    vulnerability.
    - Originally posted: July 10, 2018
    - Updated: August 14, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 20 17:06:39 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 20, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0952

    Revision Information:
    =====================

    - CVE-2018-8273 | Diagnostic Hub Standard Collector Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the release of
    security update 4456688 for Microsoft Visual Studio 2015 Update 3.
    Customers running this version of Microsoft Visual Studio should
    install this security update.
    - Originally posted: August 14, 2018
    - Updated: August 18, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 21 15:15:43 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 21, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8273

    Revision Information:
    =====================

    - CVE-2018-8273 | Microsoft SQL Server Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the release of
    security update 4458621. This package replaces security update
    4293807 released on August 14, 2018. Customers who installed
    security update 4293807 on Microsoft SQL Server 2016 for
    x64-based Systems Service Pack 2 (CU) should install security
    update 4458621.
    - Originally posted: August 14, 2018
    - Updated: August 20, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 22 14:03:53 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 22, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8273

    Revision Information:
    =====================

    - CVE-2018-8273 | Microsoft SQL Server Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the release of
    security update 4458842. This package replaces security update
    4293801 released on August 14, 2018. Customers who installed
    security update 4293801 on Microsoft SQL Server 2016 for x64-based
    Systems Service Pack 2 (CU) should install security update
    4458842.
    - Originally posted: August 14, 2018
    - Updated: August 22, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 2 22:05:47 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 2, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-0952

    Revision Information:
    =====================

    - CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the release of
    security update 4463110 for Microsoft Visual Studio 2015 Update 3
    which replaces the previous security update (4456688). Customers
    running this version of Microsoft Visual Studio should install
    this security update.
    - Originally posted: August 14, 2018
    - Updated: October 2, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters youb



    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Synchro.Net:24
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Astra : lord_time
    X-Box : Lord Time 2000 Skype : lordtime@tds.net
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME/NET340 to All on Mon Oct 29 11:50:10 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 9, 2018 ********************************************************************

    Summary
    =======

    The following bulletin has undergone a major revision increment:

    * MS11-025

    Revision Information:
    =====================

    - https://docs.microsoft.com/en-us/security-updates/
    SecurityBulletins/2011/ms11-025:
    CVE-2010-3190 | MFC Insecure Library Loading Vulnerability
    - Reason for Revision: Added Exchange Servers to the Affected
    Products table. Customers who have any supported Exchange Server
    installed (Microsoft Exchange Server 2010 Service Pack 3,
    Microsoft Exchange Server 2013, Microsoft Exchange Server 2016)
    should reinstall KB2565063.
    - Originally posted: April 12, 2011
    - Updated: October 9, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 5.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Mon Oct 29 11:51:18 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 9, 2018 ********************************************************************

    Summary
    =======

    The following CVE been added to the October 2018 Security updates:

    * CVE-2018-8292

    Revision Information:
    =====================

    - CVE-2018-8292 | .NET Core Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published. CVE-2018-8292 has
    been added to the October 2018 Security Updates.
    - Originally posted: October 9, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters youb

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Mon Oct 29 12:11:31 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 19, 2018 ********************************************************************

    Summary
    =======

    The following CVE been added to the October 2018 Security updates:

    * CVE-2018-8569

    Revision Information:
    =====================

    - CVE-2018-8569 | Yammer Desktop Application Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published. CVE-2018-8569 has
    been added to the October 2018 Security Updates.
    - Originally posted: October 19, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvKUoQACgkQEEiO2re1 8uiTww//Wn1JspUpvOPYh8H3ebVd2JfPLWrSVLj5dYcMswtFL+efvRjWGDzeCE3a kvVneeokMwt3uUxEGsEoB2jpp00qYdI1VXFJ2kM9Si3zEWia1npuXFWt/QyENk54 95eRnSrdhEVBXZhcke6XiNBciMsqwUSjbdPeKUwUyEQpz5OPRBsgdr0FLcfxlOmV FQed85D4GIQqg9ZtecK6yifeb8iQHxM5LGIci0mEAkY2V2LpGPkfNVl1cB0JP7nd ieC0beLq9/sJaX9vNjWluXmo4IkGyb0S8ukomDH/cYawcNohjVUwN7yD6MXLRiUl 8bvCUZPrv1WFaveI/Oy2Rr6ZzyGzOPMxgni1NEv7/2i5D8YDS840mxylSKCB892S HO1QHpGOpAnhPfKtiyKmgKM3jBM+aa07uO51X9QNFIsFZbXaUjOC8mBCsXrirooQ T54TYarKa7ARIR0V9WbFcBhpWTual9XABM6+2D8LR8ETApj6DMq3EN1RHxXESjfe 14+Ms/ClAF3pZZTyHwGP9CEKLLiVXLJvOOIKdtg15AW4uMiwWCEwgH7U/7vnL8Nj Ki9IEa0lv6U6UF9AKKA/5y03/aSZLXXRjnlkIWp0UTZNo4h9jxDfTJNrUS2mPNXn fo6VTWhlqd6TDwsPGPfEhnNLRnQ/Lm25yonEEOTgT3F9mEyshXk=
    =f+0O
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=or1INwYM0yPYlIYH2vO2lGi338%2BnpuKUF cbCBQ8gdXk%3D&K=54728ce2-4014-4309-a891-1ae00231da2b&CMID=null&D=63675331145017 0244&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Thu Nov 1 18:58:20 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: November 1, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8427
    * CVE-2018-8432

    Revision Information:
    =====================

    - CVE-2010-3190 | MFC Insecure Library Loading Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Microsoft is announcing the availability of
    the 16.18.0 update for Microsoft Office 2016 for Mac. Customers
    running affected Mac software should install the update for their
    product to be protected from this vulnerability. Customers running
    other Microsoft Office software do not need to take any action.
    See the https://go.microsoft.com/fwlink/p/?linkid=831049
    for more information and download links.
    - Originally posted: October 9, 2018
    - Updated: November 1, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvbZWAACgkQEEiO2re1 8uhl7Q//WornhwJvsIbVjCFIXVukQBRcXcUNsl5lyrkthIM3vapuLoKGmzz5MvzR Sud+h/WepdrtVo5DhbfnYiWWwpXSKBArYaR4FRUAakhfurm6mqoOgCTcXMELVeIq ynAMRBSAc5RNBbIIMebHBJhc1FSv/oq53Dw2nXv7Rez50uqieMmSAnAQ/em/ytJ4 ctmcslwfxiFlN4Cb+TsToT4GSK+f5yjYZkTQA3QysLQwOKMMhsgLPptHvNIjKP5v olARFcSvy4rTESkyEl4+SnXnDJQJqrQfoOiq8v7U2amXxfzs+YA6puvIKrIoY2In QaC35nnObSNkSThs12f1DhoJDRR7hSQRb8U5TS5zOPAtZUNRizm+YWZb7luIHAl8 pVrUeqU1syJHae5nS5eZhP8iiWaxoxM4ZCUJ0yI4nolegZppTl9DiwQj32848OHF Mv1IxKylIOI5z3NLWYrcM7EI21aoUAWastf9i4SCiWlja3DDDB6w6E9AsLGobyGK N87D0+3Eco755FcXGsGwi588X+uXml/cLC8d9Gzh3ZgciLkS/jTgi4FTBydOeymV 2Lnx6EDOqZ4b2o30rFl/oOf+A2D0bkZwMK9gWQUcf+v3hmqa7t4RF6QCKcDTGCmt o/m3c6EoSq5FqZIvFS763Fa4nTBf00OsJ1Htv0qy3w6HV3rULnQ=
    =u+Lm
    -----END PGP SIGNATURE-----
    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=4kiLUwGWEjvpcKUc0jjMNJH3eSkQY9sPRc PdXkGptuc%3D&K=140819dc-6c1c-4254-9082-92d8156bad17&CMID=null&D=636767046261757 431&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Rob Starr@TIME/NET340/CSCNET to All on Tue Sep 11 16:28:24 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases Issued: September 11, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-8154

    Revision Information:
    =====================

    - CVE-2018-8154 | Microsoft Exchange Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To comprehensively address CVE-2018-8154,
    Microsoft has released security update 4458311 for Microsoft
    Exchange Server 2010 Service Pack 3. Microsoft recommends that
    enterprise customers running Microsoft Exchange Server 2010
    Service Pack 3 ensure that they have update 4458311 installed
    to be protected from this vulnerability.
    - Originally posted: May 8, 2018
    - Updated: September 11, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You
    can obtain the MSRC public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb



    --- BBBS/Li6 v4.10 Toy-3
    * Origin: Region 15 HQ (http://region15.net) (10:6/1)
    ■ Synchronet ■ Colorado Springs Central Net (http://cscnet1.net)
  • From Lord Time@TIME/NET340 to All on Tue Nov 13 17:34:25 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: November 13, 2018 ********************************************************************

    Summary
    =======

    The following CVE been added to the September 2018 Security updates:

    * CVE-2018-8529

    Revision Information:
    =====================

    - CVE-2018-8529 | Team Foundation Server Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published. CVE-2018-8529 has
    been added to the September 2018 Security Updates.
    - Originally posted: November 13, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvrArwACgkQEEiO2re1 8ugQ7xAAreVlyD6btT0hxYDz3Dxsyi3sslW99tmgVv1lJEoajuWCzG05G8UYrZ+A 4oi2zRPuP4t7WsXuSZEkZu8CRwFna+ln+yPQjYfUdmksdNkBpi/yVNbowTbnWc9d /wvhYXxboOccpnH3xiPN4eJLlLOU9qFZIMMfwbn090WgVk2aejw4LyXjm5hX9VYr EFEwjE4WVBmU9bbNuiy9JpzydRdEtV14GqM6vRqavBZ10DW70gkT80OOdfZwaK2e 7PzXGOLsyCJzOtM42P4v7qAw5je7qLxW7WQnLESzLXiyWaW3keQ5VeBfYMSm9EWO aLIbjRdZnPVG7VvkQrQ89WiU39qR4j66wSqnQQsrDOC1APje0FykiQ1K1j5vCqXm 2Jd1BTKNOKLckRM5elLXo2rk/xvOMov6aR4mes8OtLlXEawREn6d8BgEdcL6GVFE dZOzIBs1xWubInjfAvQn5NTyjIBwilhasCfxMHg7kdO/aDyvMZQGYmyBl1v3WmJ5 36VWM+7nh2ZG+7lcAPfD1JsxqCaMmwE5D2UrYg8OtB/IQQCRQrqN0zOyLFzBgYJe nQntLaEcVa4EcnZgX1NLd19n4+HVKj3lArHRgcHlSRyzDVAIT1AfZw0hJyS2F07k 3sRhJbrm4bLLS3fgb6jsUbBwldcBC9U7CHUOsCNqcsqFrZ/pxOk=
    =1QqP
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=r40EBlWHRM7mZLVQBPassElWuE0uGr0VN9 bZyLDdcWk%3D&K=c4a0e918-a1af-4aff-bf05-a3b89b77ed53&CMID=null&D=636776558228475 105&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Dec 11 16:51:13 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: December 11, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0952
    * CVE-2018-8650

    Revision Information:
    =====================

    - CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Security update 4463110 is being replaced
    by security update 4469516 for Microsoft Visual Studio 2015
    Update 3. Customers who have this version of Visual Studio
    installed should install the new security update.
    - Originally posted: August 14, 2018
    - Updated: December 11, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 4.0

    - CVE-2018-8650 | Microsoft Office SharePoint XSS Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: December 11, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwQAOgACgkQ30/5BMNB VX+LzRAAnCYtnR0zVgEYsCR2eYzTpX8yDik5LbPnHktfsAyeuZGIC88RDu9ZxwNe NeNvWGdI71qpIqwYKiF9MyIm6uxpWpqCSoONqexIQwnfAJdGyGtB48bhzOmhw+sN zEX/F9fKl+yLWOmfbIlsQpo3f1yNQU+ogaii+751lwu2sOO9JYpMMho6snLDDtMf RcqAdQJKfZckVaTsyBAtPNA5dKHxvAiU2XPgTaK4KdKZnqdux98w4W5Ax7NiQ0af Pa0dDJx9wwtM0wi5h/VgLuqkbRznYdhHQJV+MeSo33F1j5ScCgIyYpCG5kCqNorH +JsF2G/IHvv+7nSz5QcOm/dA/bFVSsXna4tib1nzSg8Bnm3HD13hdRhtgyDjApTX kVJPuJAEFkmtsuLCavyrhdNCnN88Uk11tHnt9NbTogLn52/ej2AeC4nGW2gvSXNe Ln+dyZuHPuWg7zu9GuvUnl25TffGIddC733a7bZYbvbLP3uJAPQxjjNsdhFkmWoq +UBl/gDiWQJdakP0hWSh+Y/OyDShUBl4P/ZeA3ioTJyb3wr15KWrKM7Zm4lmr3vN 17KqVPBu4Ckb0x6P6ZGZ5dZSWPYTmIldysLEDw8L8Z+E/5VmcgGeqSBbFJqZDYqk VtFGpm3f1enx9uY+ojMeYzHZWs1zACuSuPNnpRtnDiiUOMfcvZE=
    =DVJT
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=B6eQvoc2vs52QaBC%2FqBFbdb9%2BrnaAc mzRLLORto3Vts%3D&K=38230ccd-ff7c-4230-9152-f6c674900fab&CMID=null&D=63680081225 8261048&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Dec 19 22:10:14 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: December 19, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been added to the December 2018 Security
    Updates:

    * CVE-2018-8563

    Revision Information:
    =====================

    - CVE-2018-8653 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: December 19, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwafqEACgkQ30/5BMNB VX+ZuQ/+MvaWbi9US+dJ7q8yLNdcDJT7HSZiDTOpOnIFCkSyAAdK9b539CVIyfl7 iLajNtcOFLB4U5t3zyNoV8GDVSTn+oTZK2Vi0a9aXzSs62WdYIJvBRGuDdXnjsJr mXM0CJD+e3axC5JGRYLSOO82bTrt8uCnRondRvG/3L5dOGtshx5Z8xSKwpe5Pk6e n/W+Eg6qAbOmD0fvymEzGky2U4hbBxIJDVjJgeV7jRnIY2z0ehxZkwGG1RAremEC gDuFQm+RJueEjsTmHKtofjQx+XoQNSDayjwby/Bu8zCzAyEtuW56DBn+/oTp7JM1 K31cZI8Yvi/eB5Wo+/QAu+ydVxFY7B9HtNYZefjf7IybmUjEwpc0gSFYmrBmzYmj QIiEgbG6IOanFKg1r3z5Ix1aD8lfDoXRHUY6WVZ7mfcXfopgIe4uZWJdo/NC4TY0 xGy2dtNgyXHU70p2SKUoMMTpbRVxCjf20qb3aA2Phz9TtsV42WiTYcSV/J69xC+4 dmRb/dist+MKR+QwsqD5+ZGIl5jCyFfl+r72ZY63V7hwUXxS64FLzF6q9qYh1tnT E3G4pzTSCSgWreV40/sSLb+QKjz9hlsl3owJ1s9F1rvIgnSvUFOGHuCvpMvA0CDj QZwF8HvSTqh/kPB5Q0MArZFhJxPyLgrbClxppg8z/FM5p9cWV3I=
    =ulc4
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=P3PB5P4fvx7WnvJ0HdmNekgfVRRo8aAu7W xmh7IDfVs%3D&K=180773ee-bf98-4398-95e4-57f9c012b9bc&CMID=null&D=636808404156361 536&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jan 8 18:43:24 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 8, 2019 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2018-8651

    Revision Information:
    =====================

    - CVE-2018-8651 | Microsoft Dynamics NAV Cross Site Scripting
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added Microsoft Dynamics NAV 2013 R2 to
    the Security Updates table. Customers running this version of
    Microsoft Dynamics NAV should intall this version of the
    software.
    - Originally posted: December 11, 2018
    - Updated: January 8, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwz96wACgkQ30/5BMNB VX90tw//foB0LQ6CFbth2IHLjOhowOvBMmAERsijpWkNWVz2SDJwe5qK7G9zY1EI kL8iEWsgpEvtWmw0JOU4Oli8f4TS7gFNgQPHxX2NaAw6C6rISWALcCOPvKxPjGfe dwPcJVIsYiMyMbTYFNdBjiXd7DTWzuOIXd4iv5c/X2QmV3+pdRxWm5NViMHKL/e/ q1K12ZI3Td6XmahtRwwp2mB8WUnmILGaTGeDLwWKg2NL1dSWEFuGd9pblir5Bzv5 P19z06r4V9DLtoF4vb0/yE6ZQ2u1MMQnDFwgE5VEBun0RwMOn0Pbkm06akWt6ldH m/NEZv3CTTzGpz4cy2RrlhIgJCDNxWBocT1davuc+2ILwwbeM4L0yzTIUUDFcdED UQWqwUuXZM5k2BFjDWOxqJ5GsFOyNHlrVV0dfUT6533e71g33lITC1xPzf99U/LE l65WeD9ph0J11EvGkMYv4CM5wo37BcPFfyubdf5n8ArdqzyKyQopscNHqejtnKTT jXqKjcLwB9syObjySPVBkeTJjP+P6c1EBGR1qPA3W4Oepl4y7KZ+N7yFOIRhsjKf C4lmkYWO2ydRP6efzyyRMRMNyxVDDEC3tfvjdFWHzIs7bAm66ZFevHYNk2YynKCJ l61lJvdQka8as993T+80BMs46lBUzcONy5iNweYUZ3HlnUVhFn8=
    =m6q0
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IYrurnkbEUj28X1AotosNhi9ZQzzhrscv4 c9Di21Vk4%3D&K=53be902f-f818-4fed-ba82-35d56b150e22&CMID=null&D=636824921003651 677&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jan 15 18:12:29 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: January 15, 2019 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8416
    * CVE-2019-0545
    * CVE-2019-0546
    * CVE-2019-0624
    * CVE-2019-0646
    * CVE-2019-0647


    Revision Information:
    =====================

    - CVE-2018-8416 | .NET Core Tampering
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Security Updates table to
    include PowerShell Core 6.1 and 6.2 because they are affected
    by CVE-2018-8416. See
    https://github.com/PowerShell/Announcements/issues/11 for more
    information.
    - Originally posted: November 13, 2018
    - Updated: January 15, 2019
    - Aggregate CVE Severity Rating: Moderate
    - Version: 2.0

    - CVE-2019-0545 | .NET Framework Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Security Updates table to
    include PowerShell Core 6.1 and 6.2 because they are affected
    by CVE-2019-0545. See
    https://github.com/PowerShell/Announcements/issues/10 for more
    information.
    - Originally posted: January 8, 2018
    - Updated: January 15, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    - CVE-2019-0564 | ASP.NET Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Revised the Security Updates table to
    include PowerShell Core 6.1 and 6.2 because they are affected
    by CVE-2019-0564. See
    https://github.com/PowerShell/Announcements/issues/12 for more
    information.
    - Originally posted: January 8, 2018
    - Updated: January 15, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 2.0

    - CVE-2019-0624 | Skype for Business 2015 Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: January 15, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0

    - CVE-2019-0646 | Team Foundation Server Cross-site Scripting
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: January 15, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important
    - Version: 1.0

    - CVE-2019-0647 | Team Foundation Server Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: January 15, 2018
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate
    - Version: 1.0


    ********************************************************************

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlw+GIUACgkQ30/5BMNB VX8Mdg/+PAzJAzvff1j8ATFlyTVsSeMDmnYNQyxMaD5PEFRTZKVLBVKSCZfEWdBw mLTIA9OKsPs235QsQm9UpiR3AroMItw7ayJl5SvRFpQtt3V/DBkfb1h4wDh+MKGc A2ALMWvd1GSMp2p6RDtsUM99s0GRv9BRdp0DAnZe+2ZP++oZ0GUCOBqMhoVAKBR8 qcyhRG6VgNqndU6i7uVdh8U0hmgreDC4F432yOS3LcILqgy3Qvr+k7NdfgZYJ4p6 NoVTOSTMEsAYey/PchvlDXMKpUYCx2pEdMGSQTdSZfUAIllbmbwry6tVRbFEE3YJ b6IryTZJK5A09PjUV6qZD6ezWycFEeU23OVEPhP/FZ/zn6y01ZzdgJFlD7a8xWmu Qizxown0Ca6zjYP/LjIlpGhNnWUONTVv/5KmIizvYsBCw3O59DzgFq87eXK1GYRy 7V2DFiTgC4cx5J1WAHHpmd/xjDmKZbtd4ZpDqKj4ued5L8pp18A24W62fliXMQ9X p03uS/oU5At1l0ZaMlRZ9f8o1Rq+2ltqBddPSpBHwJ0dWHbJOnAHl7U/GPA8YqKR oPaMEPwSNLyxq7EnnyWPSUEqkUNZ7fT3xpXp3ioMecjpF4ETrbUt/UVHM0cwMdVX lxBhDb+EsJDCzI82mLqQTjNDva+WLHIPFnODGjbe3dIY54fBckk=
    =q7K0
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=LW8cXn8dU%2F2SnEBh0jrrOfHs%2FBJ73I 9wcTjpGCrjNMw%3D&K=8c6be687-2644-4a95-9157-d0315ab96709&CMID=null&D=63683115536 5840904&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Feb 12 11:34:25 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: February 12, 2019 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0538
    * CVE-2019-0555
    * CVE-2019-0582


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0538
    - Version: 2.0
    - Reason for Revision: Added additional affected Office software
    to the Security Updates table. Customers running affected
    versions of Microsoft Office should install the new updates
    released on February 12, 2019.
    - Originally posted: January 8, 2019
    - Updated: Febraury 12, 2019
    - Aggregate CVE Severity Rating: Important


    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0555
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2018-0555,
    Microsoft is releasing February Monthly Rollups and Security
    Updates for supported editions of Windows. Customers running
    affected versions of Windows should install February updates
    to be fully protected from this vulnerability.
    - Originally posted: January 8, 2019
    - Updated: Febraury 12, 2019
    - Aggregate CVE Severity Rating: Important


    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-0582
    - Version: 2.0
    - Reason for Revision: Added additional affected Office software
    to the Security Updates table. Customers running affected
    versions of Microsoft Office should install the new updates
    released on February 12, 2019.
    - Originally posted: January 8, 2019
    - Updated: Febraury 12, 2019
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxi+X8ACgkQ30/5BMNB VX+dxQ/+JiHBvSk+WXKvfWMy650Fg2r9oLaAiFMpl1Q7g0nCcMvR6mh4YLHnLR9A Qhpv7Wq1M8up74Lta3XRrKVw7Jcp5Gk31TjolDKQbpzxbUd4PI8X1oarjK47qmbV Ojj2SeiuRhUY1EeMi3pp9FyfrhpLjY8vaIGEnj/44jXAdsrYW8zw9L7ioM3yHr8c 2BeCOSYwMSvz5DqtX8mSNgFBGoZ25j3gqJ2UQTdVb7aNCX/Q4KsTRDzBUH9yntja 7mNblhVMiLnTe0rlyQQXuyx++X50MnRoj84XHmAXVgbiktogDe51uF4P3wCh0LtO z1R9bRFsn3RLWOVyPXxnaA0jELzR0Jb/7FeQr8bSCwEqsna62/LzZCpTV0WQqDJq ugeC/QA2Q/HU45qJ5WWwQRuwAUp+tSRXJgq/VegHLKFskG1jCnTYASp0A2rmfpDz SXa6ziD49vtglIf2yPanW+FA7YYiCuTaTFlawJLSxt1iWywpb4eg2GY9VIZN8R6S 6iKCWo167wxlhBWsjHEEjhJ5OtG1KkvvPYd5Hpn0Ztw4jh/L/iNi5t6JNfJrISRI Snus0WXvzBss8eA7uGLNsWR9pGMzjWZ10MMJMeMyhdk7ASYVQQLM+941nwscMpcw k2ZSNofQ+v6cATxyiV+yIq890k/S7bEkr7ViZvEpDxYPu/ss7mU=
    =XX74
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Feb 13 15:46:45 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: February 13, 2019 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8654


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-8654
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: Febraury 13, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxkebUACgkQ30/5BMNB VX9uIg//SXVgcFCvXzYu35yTLE9JsTJZLIfVA2FpkxOf9vEKfFOmw9fIr/T4270X N/1SpVnB5f2Y+c/nfYumdumjvkfVlCkzuSAVmCDRB34QNyBYXpltY3DD9BL2B7sE 5R+E+dqtsogtpdoDCcsjX4gmCb3nj4iaJBkQlewaBoK7n5u8jRip8cEsxOEGQ4+r v8A8Nz/Rgxtb2qz5vvcvBSO7eUI3TZEpJJR75jYKLF+p0daQEAuutx1EdUiThvzv BT2k8enzcYCjBpA4Nfo4/Xme8sJp+1dxbOzBiOmyvgsObR73GCbJql4JHnVVnR4K 9mJPkeimO56Cp6Vo2sExFcRdyps9DrdG5QwbhJXtEdrzBhHa2zzWGfGouPYXZJd/ kU5LI7qz+CwhcTqoTPH+qeSpyBT4fHVl1Febu08c+BKbGjQt+w5kTXmC6XMNaSag cqySSLFx5W9Z6WvT8HDo/bbwYiIBAuJ/zVaIRLNzubPaKvC4tRFCHylVTLB5j36C xWkzZsk8rdj0BlGJqs2jARAc1IhleVUB8HtWngOea4ad2KnhT5Y3kPXw6wWENdrI tCMDaNBUA3DK0/zbr5UHNg1pAm/vlLl9FyB/lC2T22eaRdPNPqDCbQv7xdcH72fC wRPGT8L84ag3lOoykkX6bnDDto7QyazailOT6pTaemEte9xT4yA=
    =Zp1E
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Feb 13 15:47:30 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: February 13, 2019 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8654


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-8654
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 13, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxke/8ACgkQ30/5BMNB VX+YRg/8CB4G3hKvaGIRt8H+FngQjW/hLnst8cfYlMRF5JLL5QWbrTdE3kid6y4K qRP+HmYt8r5JdD/cczyWHVCo3OQusTUE8PQfK2pDNSIFtkjRDjOmv4Ak4KEHnwiV FAIMpkHtU9KVAnIuXPzgNKXm62QL4A/yjtuI+deFuFlaM/Nhv20YPP6Nx6f8A0pu yXNdscWhIqsgyRIGCLs/QfYKJR9R/kf2I4vFvj+eStjx0D8VzF9fKQrQk0ok9oSi ASCwifbNRzLBx04Aq137VXlhwnQ9X1cy2nPFtdQY9Frnw6ZaZeKD1gxJEBPFG7rD T5me2FadRxAIuKMSR7s9WAzRvfl2wlqOq9YtxqyFBAiJwzjpgxwmINwGr1wRSU94 LGwpo5UwFB56WvVLZCgTD0ZLjkMY4W4SPilsHqhX07ghcn9sr+CK3I5nhMaEZWkg 3wtfv0Cn/mYBJrBqeUWxRfKC6Ik7OVD6o0GPGM6gx+/Vg3J/t5yxLurT5n+ymsew eqsJ0QTQUMZyaCAGNQcZaFZkIjjCcrlE6UGQQ3F+0Qh6v5lMwR0ZFFutsBSusEgR 2e+EUEcDQDKoYpEiYzK9100qB4rOXDxfiig6tIamJNsgaEgGwXElUkJ231xJTAqb ctVRAhWDQKrbY4c4XA9HZ158Zzol3c8B/H7RdH7vUDTz0V6ii54=
    =95XT
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Feb 13 15:48:10 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 13, 2019 ********************************************************************

    Security Advisories Released or Updated on February 13, 2019 ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: In the Security Updates table, corrected
    the Servicing Stack Update (SSU) for Windows 10 Version 1809
    for x64-based Systems to 4470788. This is an informational
    change only.
    - Originally posted: November 13, 2018
    - Updated: February 13, 2019
    - Version: 5.1


    * Microsoft Security Advisory ADV190003

    - ADV190003 | February 2019 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190003
    - Reason for Revision: The following updates have been made:
    1. Corrected the bulletin number and link to the Adobe Security
    Bulletin addressed in this advisory. The correct number and link
    are: Adobe Security Bulletin APSB19-06 (https://helpx.adobe.com/
    security/products/flash-player/apsb19-06.html). 2. In the Security
    Updates table, corrected the Impact to "Information Disclosure"
    and the Severity to "Important". These are informational changes
    only.
    - Originally posted: February 12, 2019
    - Updated: February 13, 2019
    - Version: 1.1


    * Microsoft Security Advisory ADV190006

    - ADV190006 | Guidance to mitigate unconstrained delegation
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190006
    - Reason for Revision: In FAQ 4, the PowerShell command has
    been corrected to: Get-AdTrust -filter {TGTDelegation -eq $false}.
    This is an informational change only.
    - Originally posted: February 12, 2019
    - Updated: February 12, 2019
    - Version: 1.1


    * Microsoft Security Advisory ADV190007

    - ADV190007 | Guidance for "PrivExchange" Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190007
    - Reason for Revision: The following updates have been made:
    1. Added a link to the Exchange blog in the FAQ. 2. Added links
    to the Security Updates that were released on February 12, 2019.
    Customers are encouraged to install the updates if they are
    running an affected version of the Exchange Server.
    - Originally posted: February 5, 2019
    - Updated: February 13, 2019
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxkeNIACgkQ30/5BMNB VX8zzA/+JDMDxSLhkuhUmFSZGr2nJ0oYL5YpFDlcTswi4rzMyI4TnsedjV9hrdfd 5gyD1KcNL2IFmVCpxSrUbGj0Zbwz5raAimn772ZRHpSzx2gkVMf2JLi8DmXSmtv1 5iwCwbCaI2G04g20lLqNdaZBsy+GlLfNhgma7O+OnzoPfjZphWftzegIpyw4n9JO 08IEN0tA3dFr8XRYvX3I5zOflDKtS+/1vRlA3UEYiPbj6Q9aEFjMZpb2Wb2h8dvg IZWYXJLqnBmHBnjySrRmrEpDPc4KzzelD14VsFDjFqIJaMXJn4vPLWS7+N4R15Hw ZwMxhsopoifYK8ULs1W7J6vi6RrpzD+3JWTpEAERP2VHlBIAJ8HelhHZXgrPFEwE UlkuZW9FbllO7NH/DstXo1k5qyPKQB8oXipTEmK9+tpizkw8o0TXSC8G3lBO2K1l PcwEWYz/drSbcvjolVaRVd+51sJ0nqH+BS/jbqhb1wkoFiE1NLfHUb4fhEqSasLp eeMSwgeVAN+NN7pZ0a7LX8G2Efhvc7LWGll1AvBN7N+pfSyU3bxXtU+6wIkhsPR2 oC3D2zh+qKna3+xP76PzyeFtAfCJb2dGe8HC9WObPT2VHdJGh3NrTG2FHBchZIS9 yqlEkucjzkdYzSjkmBOjUlsZZiMIpDh/XtvMWgTwy+YHEvE/qE0=
    =FZwV
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Feb 19 19:20:23 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: February 19, 2019 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-0627
    * CVE-2019-0631
    * CVE-2019-0632
    * CVE-2019-0657
    * CVE-2019-0663


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2019-0627
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include
    PowerShell Core 6.1 and 6.2 because they are affected by this
    vulnerability. See https://github.com/PowerShell/Announcements/
    issues/13 for more information.
    - Originally posted: February 12, 2019
    - Updated: February 19, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2019-0631
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include
    PowerShell Core 6.1 and 6.2 because they are affected by this
    vulnerability. See https://github.com/PowerShell/Announcements/
    issues/13 for more information.
    - Originally posted: February 12, 2019
    - Updated: February 19, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2019-0632
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include
    PowerShell Core 6.1 and 6.2 because they are affected by this
    vulnerability. See https://github.com/PowerShell/Announcements/
    issues/13 for more information.
    - Originally posted: February 12, 2019
    - Updated: February 19, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2019-0657
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include
    PowerShell Core 6.1 and 6.2 because they are affected by this
    vulnerability. See https://github.com/PowerShell/Announcements/
    issues/14 for more information.
    - Originally posted: February 12, 2019
    - Updated: February 19, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2019-0663
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 12, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxsZj4ACgkQ30/5BMNB VX/oPg/+Ov2rpu1ryNXX5T7DdWvjWWgUTwdOUXioPYbbapiCkWWkRyBm+x+0ZXdc 1f0L3g/2xzPbofg+l+hUPUCcCaqN3nNSK0uFQTlcAfWVxuXqLWj14pY1ObB25OxO i/8OQT3e4q3jVsPPOJdtrTrkESKCc9y6EI6FR9c1CP3LXr3c953AITJzCnoRVxzA bTH6aoQe2t/MkNkJyoWss4ETQcKVPyRu0/9bTxJKVCU6bUleX2bJxSlLtV34EKnd l/ZRfDLZITDnOGWxJWWA8LZBo8U1mEf8BKXMmnyBIzR5ZE5ZTjvfyZz3vjVt7Tsd IUzkmou/jCo6b3JUPsQtOwKxbZnb07CciMU+SLLtz4Wna9mUHa56S9LpCNyVbsR0 VZDMNMiVncycmytAIREHBDqvOGF17jWxkEeZ5wYzAl5FalWUQVVsUsy7Cuic5EdZ BLXoNY4S8qgB7R5B2dGE4A5OeBbkGBM2Ljua/sGZXOI7SupBRu5YnUK2cgTKP7Gq slOd1YTzF8UTp51X83yrlgha5l2iPrPkvh8MNY+BH8R2O+A00iaotkK7ExS3KAqu fDnxTH4qRIoh0cp57Yff3QMyoWWA9WtCnoCMU8D1fKoxwRJ9ChA97BzXeV4SgYQG HYvEuFzEzShKHkBkvYwv+5AJeZZIPEu12vBPUJpu+4w2yZlGWYA=
    =5WC6
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HjLboWUnHHDtT5Xeabkg33AtX6Z2Fj1zPh 4DB%2ByJpIE%3D&K=da76aaa4-fc5b-4d90-8e5d-9a134c8774f5&CMID=null&D=6368620167920 55299&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Mar 12 19:39:07 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 12, 2019 ******************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-0601
    * CVE-2019-0604
    * CVE-2019-0624


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0601
    - Version: 2.0
    - Reason for Revision: CVE re-released to address a regression introduced in the
    original updates. Customers affected by the regression should install the security
    updates released on March 12, 2019.
    - Originally posted: February 12, 2019
    - Updated: March 12, 2019
    - Aggregate CVE Severity Rating: Important


    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0604
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2019-0604 Microsoft is releasing
    the following security updates: 4462199 for Microsoft SharePoint Server 2019,
    4462211 for Microsoft SharePoint Enterprise Server 2016, 4462202 for Microsoft
    SharePoint Foundation 2013 Service Pack 1, and 4462184 for Microsoft SharePoint
    Server 2010 Service Pack 2. Microsoft recommends that customers running these
    versions of SharePoint Server install the updates to be protected from this
    vulnerability.
    - Originally posted: February 12, 2019
    - Updated: March 12, 2019
    - Aggregate CVE Severity Rating: Critical

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0624
    - Version: 2.0
    - Reason for Revision: Added Microsoft Lync Server 2013 July 2018 Update to the
    Security Updates table as it addresses this vulnerability.
    - Originally posted: January 16, 2019
    - Updated: March 12, 2019
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlyG534ACgkQ30/5BMNB VX8cYw/+OQ2kdXvk51skWJ9yE74SiOrQCUMbrcSWDqgNNftFfgL++sgTWdXs5IFk d3smzSsNzQVRjvDbS8kLI5huihSzhuiJBReU0iw9MBevV03r0C57H6fqxLWRKBQX K43rV2s4f0tJ9Hl2egaQ8BuRkYgUKBUwq6VoDgOtQ/0X5Gnln2rvImuJP13RVZgJ y68xoPR2JUtJQPB3tb8/MNwgRWjrfuIvSanXo1f1CAhXhxo2fGcuhhFt47PKyVpI EPAMbUq8ieP27z5rkEuTMrC3xO8RysdoQE9Yv/bd7PzndsBUYZd5y/ESRKDz6RhT tfhnSrlE1yO/FuwVEqsDgB4sdbpxVOF8XG09u2mrvpOXpOIkcbQWOaYuQj0npkHV slqNXZM0F1sRbA9wqA47nbimJv+4l8ugk+ZipXsyWeiKxmZa8l1+2OvcNEKPe1S7 b0qSVbEftGekzsHn/oR+OTOKoPw/FxcUoKiR8KGBC2lKvfThVJw8GEbBjkrVo8py TJ/enaz/8iL8U/iWbL1XWEfb/BFO8U2z2X0aaBkAu3kfSlhuUXN38xHrkXjBoJ4E 4eVQWtUdM11X/vyURQKms6JYcQf/sTcBoDZH590TO3BwbZcvOrRiWkNTGtplt2jk s14bUyCzcK7YjjJ0jwaMj1SUlyKiRQNp6lHVZGtQ069mlt0/Z6s=
    =Fv6I
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=x0sgyEyG5MKnZuebWwF8rC7R%2F4Jv5u5e eImIHG6HKdM%3D&K=65fc0d5c-fdd3-4b69-82db-3396cbf51b8b&CMID=null&D=6368793956828 71938&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Mar 15 09:01:48 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Releases
    Issued: March 14, 2019 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-0804


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0804
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 14, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlyK04sACgkQ30/5BMNB VX/xog//emo0Jh4B/64InDEBZH5pgBvy1L+gjifQfyqh+XgXWETJah8JUqZBpzkZ Mn1qs5fhb6MgWy+R8ITYisGx03qPRviQhNDBk1WCUz/7TeMyR3bCjg/oKICLclST q9QID56PAO6X76hKljn2t9804aTWhdJFnbZOHLco2CtCIkR87/FKjezy3REmtMQ/ DEZEBmZs1xYHhJGv6xn5pFifGI7YROuSVW6jEF7tFAbqoB7exVBk3wayg7uSBhF5 wlNw9AmiOIZz0mGCN6/ARHE3ArBbt7rKEe0Hkw+0LJfEIvHTaF/inyD+c08BzhfG nb7Vw1zvkjTbqzrMebemXjYUuAhh/c/dt6DpZjmkdXq2lzmFaAk+UyfMTLmJHOXZ sBsbUaqOKY5/KT7jvjEIrBaMLxhtdECFdyXhos4U7oa5JkaMgXfDTiFRtNPxagoR Een4aVpjj4N03WVM8wu/fhJdT86+LqAjTF6REr7yAiSMjs1NBXCWqyS+BUT6OKdD 2YetjdMb0x+faBU7cQNQcMg+odA69BQpaP4UZzkTBPih00tqGY2epvQCuvxgzSRY VZGE3owadlJUHEG30aIRx0EpnLQbrGZ7D7ncJIbOMmGBab6Kpeu2VEhOd0PpaoIe mlRVUuL0Y95dN42Fm5X08fOvJy4uUsQIFqQAFCZvavaXy0s2TBE=
    =kaqq
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=x0sgyEyG5MKnZuebWwF8rC7R%2F4Jv5u5e eImIHG6HKdM%3D&K=65fc0d5c-fdd3-4b69-82db-3396cbf51b8b&CMID=null&D=6368793956828 71938&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Apr 26 19:10:47 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 25, 2019 ******************************************************** ******************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-0604


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0604
    - Version: 3.0
    - Reason for Revision: In the Security Updates table, the following changes have
    been made. Note that there are two Security Update downloads for some affected
    software. To be fully protected from this vulnerability, Microsoft recommends
    that customers install all updates listed for their system. 1. Added the
    following affected software: SharePoint Server 2013 Service Pack 1, SharePoint
    Foundation 2010 Service Pack 2. 2. Added Security Update 4461630 to the list of
    updates to install for Microsoft SharePoint Server 2010 Service Pack 2.
    - Originally posted: February 12, 2019
    - Updated: April 25, 2019
    - Aggregate CVE Severity Rating: Critical

    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzCM74ACgkQ30/5BMNB VX/ZTBAAkvLAQo0WNGMSquRDl09TlRrpXRkp5CREaMv0GbCPN3F4ufCjixXsJyf9 b3ubTgetpxjX3fwMtgBYWRGbjUrRK+Tbsj33x1s0xzY98LUZCdNRjwSk5v70M+f3 J0YoyoddeMvYfo3H6oi7hgU0rHaNtnov5ArIIE5JKyvQ1HsXLoav2+nKsWT5aRlx 5KRCt0lu7idVg29ZuryHwicmBImej46iBHqLQR1Y5uTpxJj/MbC3nm1reAn4P0lY VnZGBkeeyDGeRz8vO66p8sA/GpUyHWyCksNgBgIjbjEGv5cJ6fyZLg+jSbBkRMLM j5XcyFBoVaLCAf/xn8ltpN3+1q2WJwZZNcBOLFuqcCL4ynHeBfvrA6R/0YWZSUp8 3vNPokf3cUGWmqm8guOBv6T77emMZBjhANmFGXqRiBhl78kah4bAJbSX2Deo2GMV anFj8TTrb8oM4Q+EqEjA72Lr+SOITHPkCA18XWaw6RflDUe3Z+YIBz3zMdZuel0Z 9XiCyJ65QDPT9pGvx+RHBFcLNQWiGkuyQMyCdVuI0ETcr6HowMk+sGqX6QJ7za7K RGHAyXFEEqou3UkxU1PkaELIqgrtzdpIiHTnOStoz+k97JVwfwhHYtqbTusBqRYi 6jwpZ8UGjK88e+yoapbfWBrgjcykgU9Sb73lzv1pvqMSWbSrkkg=
    =ZhNq
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=kP2PvX%2B8GbEqoVer7BKMHeayTDn%2BmQ MC1EFkN5S%2BM2s%3D&K=3d24a718-2f90-4d83-90d1-20b665cc9560&CMID=null&D=636919008 104060013&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue May 14 19:27:17 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 14, 2019 ********************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-0683


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0683
    - Version: 2.0
    - Reason for Revision: On May 14, 2019, Microsoft released security updates for all
    versions of Microsoft Windows to introduce a new trust flag to add a new safe default
    configuration for CVE-2018-0683, the CVE that addresses the issue described in
    ADV190006. For more information please see https://support.microsoft.com/en-us/
    help/4490425/updates-to-tgt-delegation-across-incoming-trusts-in-windows-ser ver.
    - Originally posted: March 12, 2019
    - Updated: May 14, 2019
    - Aggregate CVE Severity Rating: Important

    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzaDnkACgkQ30/5BMNB VX/lwBAAhq9yRvW59nuAps4GJmVUxMFI9Lqb9AP9xJhRDuiXWYhVOMJxu1aJlIw4 UvQ6DaPx3GWQAuGIqRp3ILqSCZns+Na+pwyKcZayeezJBHW9YQtUHnC9CBIhdV1s r36nxr9Q7ou5tIjD2ISJ1QlKVclF7qbxI2gU19RHUrbVkIa7eNwmIxiqADaQSFAT XQ597WSJUQGlg4faMTIR/MXqXWhIry6a4Qzh0qHLOX97+VzO8tTMWHLqliZZ1O/9 ljlIWXnJu56hpHsCYD81R5ks6dWllcVbg3fr/NgoDYTg9orXeq5xHDXih/bDh3iM mqRHc1HdipJ4GXuXfpWWbT7kPdHuOhgS6RZTuIgcvRRYZAPKDmI+bA9xsdwma7gn SRWbTnrqNmCQNYWrPF9S6CQa74EgFQY2NIGemUEKQ1krPumsEARdy+zyXploLNHI dgftjd1kuXH2mLPFmg9+KeTHMeC7Ldfr0or2oMLR5bPJOkx9fDNuaViJ2XypesAZ jo86qspeKRzzUNJJEzqh7kaz5bNdrobrEDwAwygqCPyg0Ntm9qrTIg5KgeOiXYLx hlfX/PAg49a/BEEZkB/z4SHu2E5zJ+4GraFuvR5WBG+fHokqvOPlfEDoiYjB/aMw gnkWXG1HEDAb2Whgkp4y2MPaG3QQbe6eKkRD9IuvcY0eo+67yAg=
    =FCme
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HnnKegf7rvc450S3Zz%2FsMiWVB1%2F6tj mEm7YJy2CntP8%3D&K=0998890f-968d-4747-9737-c226c4f5b739&CMID=null&D=63693390496 2275611&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed May 22 19:56:49 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 21, 2019 ********************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-0733
    * CVE-2019-0820
    * CVE-2019-0980
    * CVE-2019-0981


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0733
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core
    6.1 and 6.2 because they are affected by CVE-2019-0733. See
    https://github.com/PowerShell/Announcements/issues/18 for more information.
    - Originally posted: May 14, 2019
    - Updated: May 21, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0820
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core
    6.1 and 6.2 because they are affected by CVE-2019-0820. See
    https://github.com/PowerShell/Announcements/issues/15 for more information.
    - Originally posted: May 14, 2019
    - Updated: May 21, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0980
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core
    6.1 and 6.2 because they are affected by CVE-2019-0980. See
    https://github.com/PowerShell/Announcements/issues/16 for more information.
    - Originally posted: May 14, 2019
    - Updated: May 21, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0981
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core
    6.1 and 6.2 because they are affected by CVE-2019-0981. See
    https://github.com/PowerShell/Announcements/issues/17 for more information.
    - Originally posted: May 14, 2019
    - Updated: May 21, 2019
    - Aggregate CVE Severity Rating: Important

    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzkwH0ACgkQ30/5BMNB VX+Xyw/8D3KRIDwe+z0rONr2ogW0uPf0m9tPdPIzqEidBNd+j1CSeXtZyqpSvx8k f7/M1uqQc8u5gNgMq5/ijBXCQOHmySg4vxpHXtuUSeVBWVyF/JKaO/fyUnzVpyOy FcprPQwNOaorB+lym9caYSAMBTv3Qu+/g+XJTsL6QjLEi3LIQeOEeLikbJYIvH7X s2tfj3vNnycheN0bTFgipbqaxJ8H+WSgjjveYmgTVNsEWArpfx6LRKttl/CanIXL 0G3mP2/5nVDIQA1SlnIX8PKAqsdYgc5k9CTWnbOtrUPC/H+tqrcK8eR/PuZL5pO8 c/fMV3aLGVCVkLtUVL7LgE0x1XDO4+FTJ/cN49XprJ36JCmPtqfe/qRYjzCsHsXM YZn2bXkhrGzsjWkZiv9Y/RDXlGprgv01jfNjxnUxkX9d5TCUE8pKt+1YhwPROxwR Lrna/pl3F5OOFkddeurYOcILj2Yi1uTNv9gMTBWP1f1WX7bE5jCpNd6rO+jKoOmm TlkFmNSqoZtPgMdS/OlB13c4okvV+0FmGQ4SAHLVPcJH0+pSDmDqRiq3rtxth0u6 DHnGxNdIzNaR8bKkB9y3yV1gNLMkhD9o7Somg7BeUQY5cGksfc5sVFN04V+gEn8G b8g4Obk9UnPvn9CgYu0/3j8Wui+4rRp8DzFdqEysjL5pGmMOPBs=
    =ANm0
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=izAjnW7KmDrhUIA6liuz8cz7dQNua4hYR9 qutDKyDs4%3D&K=e615bda1-4a9f-4b01-b986-e307bf961c31&CMID=null&D=636940868243152 848&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jun 11 19:00:09 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 11, 2019 ********************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2017-8533


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017- 8533
    - Version: 5.0
    - Reason for Revision: To comprehensively address CVE-2017-8533 for supported
    editions of Windows 7 and Windows Server 2008 R2, Microsoft is releasing security
    updates 4503292 (Monthly Rollup) and 4503269 (Security Only). We recommend that
    customers running supported editions of these operating systems install the
    appropriate June 2019 update to be fully protected from this vulnerability.
    - Originally posted: June 13, 2017
    - Updated: June 11, 2019
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlz+tNUACgkQ30/5BMNB VX+ypBAAmTJNXD0qX4Z53pVg7NWXq72i7g8WgNb1t9g+c6OCjlE8YPXfPTiIuWQT O0lUvp/XxWyYu0461+d3ifYsiiJJYH7Qr0dr6X3qJCdcAaVwNmdaO3bNUZgYESn2 EBl7+WpqMLBekmk/Dm/s3FAPedbl97GaWcRsyULh09+Kx39wIgRKBJ0NeEmZm/sw eOxy+kCyz6HS+oy592vxHNsJ8mLJ4bgP0SeBRff7RaoM5J1VUsadJUxmlI+hwDOH n+Z2dirSfPkZWeXPteIVd4SqNy6mydybWW2e4PDCr4GCyiY8Xl1RYv875mOxKVHn WL6DFzq/pNi0Ro2JWdUcj9syTG02bZdnHNkNrgLPOCSFNC4eQdHUOF2SKG+LN5Qt R5nN6uVRsI0Z7N0hIpDubNgckqJTRyBCMeEwwQhzteDtKgS3/3nAlmoFYplufI/z e1QJgQpLxMTJ9mqkdHGd9B6TiitB1L0ZOIQ5Px7dMyzhJU4tUTbCruFOr/G7Q+Qa +DvooBDEk6HYB4aiZutulUAyxFjmJebYgsnPB/heQ4sweZtqWjuzib7wp5utWTV7 VYjeheYXhvoLncFBdIN7Lhn6cX04TM3c+hTpDJKU8ALNbz7mcvH/JmXKaCAYOs2F Xnmoq9lDTbmAcWLhrl9CdgHztivATwrIxwWiLR0CE1ZpoA3eVS4=
    =nkL9
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=4LfnPG6ciwSIRndNkttQL2TbaOQSM4b8Fe xBX%2Bc2qIg%3D&K=36a988c3-9806-4d75-8e70-5324d3ff9e40&CMID=null&D=6369579353026 86310&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME to All on Fri Jun 21 09:18:01 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 20, 2019 ********************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1105


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1105
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 20, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0LuIUACgkQ30/5BMNB VX/+Xw/9Ebveszrn3H5XLU/tumKkkHoMntDAcx0ZQtU7HhoVN9BsgIsEBr7FTTP5 cStvpuYdyMJ378w/XlBs/2GAnMf8zX4lPds619MBG2uaNGoTVs5h2BvkiWsprwfU kXRlTZeElOACTRv66amv7QcqYHoThG2/ouyvqgpItW7HkoAFkpT50XFRXXuXUXbp d5vzY5WFF/py5t55aKfenB3Qlhi5n4QSWlHxTuL/skyfeVsHnxPwXttYRbh0Rtn8 YsyNSC2boHNE1/WSDnhN2kkbmxeR0YEGKPBXDQAMRJ6ZCkfaqBiqN5dlGKC3Kbg7 Bqi/46/IATdHl3eymhXVTs/ieZl+vhfC0MT0nkpjUBy9mnWnXJ3X8rHOf69WmFcL F/hABgI5HrUR90NVr9uhSkkPLcMJiMdAJxbi7bLC6SxCfni+bvVDpbHMMiEIiyqO fgykUmbyswuKIm7a14MPNa7KNRjV7ta40hF+NCkvFF3b73HCDM6zgyn2b4suD+e0 EQuyvGX//i/TB/jJyKz0waFyor7d+5wBAvM6ZWOai4yu2DLh6jI4wS07vrMEHVh5 mKSCCjL5apwg56R8a3/TPsBUGuRHI68ijwNMfs1my6QIgAdY5Mun/DDfM3PyAs3L bt/Cet1PqaAg8hX4g3HPNXXFO7rr6yyDZ/WQSETVwZwbfVWnWak=
    =wFTp
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IQ8AS0ZZ%2BggyfqD%2FPiPnUXuvr6Ov8C dGDWXAGqIcKlU%3D&K=3edb5a31-8901-42f2-9d6d-167119de8f2d&CMID=null&D=63696647197 0018058&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 9 22:50:37 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 9, 2019 ********************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-0683
    * CVE-2019-0998
    * CVE-2019-1072


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0683
    - Version: 3.0
    - Reason for Revision: On July 9, 2019, Microsoft released security updates for all
    versions of Microsoft Windows to set the new trust flag to Yes for CVE-2018-0683,
    the CVE that addresses the issue described in ADV190006. For more information please
    see https://support.microsoft.com/en-us/help/
    4490425/updates-to-tgt-delegation-across-incoming-trusts-in-windows-server.
    - Originally posted: March 12, 2019
    - Updated: June 11, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0998
    - Version: 2.0
    - Reason for Revision: Information revised to announce the release of a new Windows
    10 Version 1903 security update (4507453) for CVE-2019-0998. The update adds to
    the original release to comprehensively address CVE-2019-0998. Microsoft
    recommends that customers running the affected software install the security
    update to be fully protected from the vulnerability described in this CVE.
    - Originally posted: June 11, 2019
    - Updated: July 9, 2019
    - Aggregate CVE Severity Rating: Important

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1072
    - Version: 2.0
    - Reason for Revision: Added Team Foundation Server 2010 SP1 (x86) and Team
    Foundation Server 2010 SP1 (x64) to the Security Updates table as there are
    unique security updates for each architecture. Corrected Security Update
    download links for Team Foundation Server 2012 Update 4, Team Foundation Server
    2013 Update 5, and Azure DevOps Server 2019.0.1.
    - Originally posted: July 9, 2019
    - Updated: July 9, 2019
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0k4ScACgkQ30/5BMNB VX9Gtg/7BBhQS6bAzAbprleAtB6qx5Z0rJGwebiewbmAmafR+9irhq2Few1RsXiq Un9Xl6SAzxZQKJVApHwGMqRQn/gGTsmVTEvHrI0GeJSE0TTkQ/+oN+CJe4thIfGX JskVAfFR6RSTbTczF4iAxNZdpUIjYWoWAnDXQ5eChe5w9He4gDd8M0EhEHCTyPDm VKq2DtXv81PspP6WJUMFAAc5Low0S8SunZYcGBhv6BTytNRRygrrnEb+YiwAQKm8 YIVlUANxayc0YYPkRrHlcMaen5EWsHPiM+gF8PIZw9Ovz0cErnnhE0jvUldqXTbf fTP5QoyNhQc9G3fECq+hSeu5/K/TC7srQyOb49nahv2iEWh243V8Z6kxU96mGu+A iEEjpz+Xk3mkVt8SvBq6aBWjfTLAl6zIxkO5LNBhUzMbG8aUOxTvytiCTMlirs1B CArEExZT40rAk638h8lTllVS2tvq1DWQ1FW3tF0fWCgh/aXDZParQ9pQxCK/Tdrz hlgOKc0CKA1DS3JEfd+MAQgGxELXHeGoBDMK/nLXKwozlCf2ty/33sy80eeMJRNy 0ot6YnS6zrPj6UZtugYWBlxfh2dQ/2PtBDkJ6+ah17BO6qhxnGRW96REwrsjYlXn TXXjF0YHPtLE102ktM1DNVYOKC+9/00qA6H1an4fCUz+cON8E0k=
    =xA0+
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=m2FXAPXt3KGqdCP%2FC4vYSG9NIc1xnU0E fJBMIG1PJAY%3D&K=36d21f7a-81b4-4dce-bb23-0db0fe3deae1&CMID=null&D=6369820630176 18229&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 16 20:31:40 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 16, 2019 ********************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1167


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1167
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: July 16, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0uGK4ACgkQ30/5BMNB VX/G8w//VKsC0OlHJLIudww8E0132mVZwfGfWm0QKxAy3x6TyB2M1Tf3aYiyMUsS Ia4L7EHHCgDwCc8APAKC9SkaDxwCdM4uqBb6DYjpPRmSdKrUoYyIkK8j3hDq2jfR G1zyPJQMuBfX65j5gKB+P0JFSJz5Wz1+mC7WezeUbDvnjdCUI2ZV47r1BWNZwvwS pZGjAIMIs4wdfT/g4nfrN2vUj5E0RXX6M8Z9LgMjEs66qix6NaBajYEGlhtZ8Hlw pgC4KZXV4YSJtCfDB91VBSgTD+brb3hguKk+WT/QELa4/XZaNizDn7Th3qagm0x7 rKlX2rit4i9rt8kJ/HYkq26Qn2fDKqIGKoHl3QZk+1Kyj5ls0aJ+qsxbN/nSDJmU SORoQ36JYOP71IOVyx2Rb0t7iijBq3chYmc2m6k1aAuAOTdp2u9yZhMwA9Lu/pPi ahCKLCvPxoTB9fhGd3XWCyyiQItJyEMBdZFXGbs7D6veLVP8ZnnIqylh6aDBV4j+ QanpjdVIuG9djmivWig5hl2bYkwvLO6Z3x2rHP9LDTSxGZQwuXZeq17Bq80of3uL WKiW/8fD2HR2A7Z5klKqk/ukAvODCCGhzq00JT/+PvYfr7T4GEOn3zH+oB71A0Cz AI/JDmMQDkTrtJNDXuEHcYPXDAvpMlnkaNsA4crUDnKCrrfqZb4=
    =Tp3q
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=KJ%2Fi6TCHp2X5QhIIHqdTn8GyR7944sW2 glE6MwykY3o%3D&K=017b1a31-13fa-4444-83b6-d93d7f879a6b&CMID=null&D=6369883586425 33149&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 6 11:28:28 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 6, 2019 ******************************************************** ******************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1125


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1125
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 6, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1IvVsACgkQ30/5BMNB VX+x6g/7BzJc0mV+u+ikFC9B/zOdKucNAngtMNPtYHN9zkvC1+aoozWnkn/gqf5n JC4wWCQSMcLQMIrVjsD6nlxWZUBcw1SZuCgwlL5BzuYm2AWsfJNF0H3xHu/7oF6k 9nIK/fGqNoYg2yfzLVHe0klHLJ22asOUb0EH6FbPo9YU35piZyiyPupCZxyX6INO C+U+l2lvOveMAeh1qwAqd5Rtm91JvntK0HtRibKxYEWVnkvU5fQx51VhUGdvT4uB MscBtmSIc9BEA8H3gTKJI/XIGMWZ0hO/+i4nDylTaJOG2X9OYeWjOocyrBmwG8Yc CwfyyJuM25+eOrIwH+0LxDSAbblUO//Q6hW8XZp6T7ojsQMcr3UmikHkbKxYlTc+ poTr01xWTMT7csMeTaihD4b3AkO/rbqS5YT0FKtKgQUMytfGtfWZhpTmjgYtvcof v3mT/BFgTOjVG1+/AqWOU63UoDIsFlSSm5vZPZ3DETORZLewII9gjIntAbdZ3EpG X+uMJ/Fp4JAFcdj5zotFc8XW9yiV0evdqsSKj9KmYfAC76GVZDS0iGUVhlL2JEqQ kmHrNmD/7dKI5xXQd7wIap2ibmbDGB9soFC0A5J90gw+IMUZlaEnDxSylJkWzRuh Xs01sHYTb9PZA7uWJCjR0m/3D9CgVMIBxBK2gWH7jFSCJnUV2MU=
    =19iT
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=TKM0hVOgKnYA4rJNJgWJS5hA0W%2Fojjrf eM9mH7kfT80%3D&K=328ab5d2-598a-4c4f-ab7f-43b5ea3c99bf&CMID=null&D=6370063905765 07053&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 14 18:13:18 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 14, 2019 ******************************************************* *******************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1258


    Revision Information:
    =====================

    - CVE-2019-1258 | Azure Active Directory Authentication Library Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1258
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 14, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1UdigACgkQ30/5BMNB VX9+Fw/+LqycBrY30/5v26jb0KY4O5bVRYRQYBAjztT2S8TsYYFjSR8Yk927cy1o lc2ozN/uIYF3IoZ8dqBFaC1CRJBGkInv+lDg7JtN9gRjFZAJnbpvUwqzgCFOveun TnuiZdRxi234HWK5IyIGLbExtUL7s7fih2t1oKkyT1EJQO+SlQvcKRveluTnxzAj idPlcRnPar6s1FCUhA7UhSClrrlpnUO+uerbkQwpvTz9LQUHqT4lls41Sc4OirLG i8FDHu+EIuD6OMzq2n5Sj/JvdrRyHVp2qiDBmLiUREul+pGr3s700PJPiqstBr5F 4HQYb5PtTCfMKCQShii0G4Ga5+KNKtMEsgI4X7jDL3tcrNha1G5gfRSTYNM5uNtX v3ZTY2Q14mEiH5FIcNlbGMVRVjrgkg//43PqBre7FIE1f4c9P/O28MZtl7im9d75 kaXPLhhI3iFDgyVDJHFUi4TIIEMLgMfe3EOlZ+FKoMYfaMoAPOlu51WeP/3evX/7 gANKAl5AqER217aHbaRcklwRvFSDZ87KsysGXrxD9IChOrUPYp2HY334q2G0YboL w9m9ZE3Y1TVbeqyoh8GEDeaXW6nvFYV+NSy8L+PtrmZL3RCYAoFwcNWS++IHuCdu 6+JDSVmTT4z07A+20Mo1nw9Dtkl+NVxMBWfGjf+cYE7WoMmN4Z8=
    =og7/
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=xboYrVAQcvC1GdTHzotKc19AZ3XoNLSUu9 UxoE7MJqE%3D&K=b017ac11-74a2-4970-a948-b5b934aaf0be&CMID=null&D=637012391567610 600&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 14 18:14:04 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 13, 2019 ******************************************************* *******************************

    Summary
    =======

    The following CVEs has undergone a major revision increment:

    * CVE-2019-0988


    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0988
    - Version: 2.0
    - Reason for Revision: Added Windows 10 installed on Microsoft Edge to the Security
    Updates table because it is affected by this vulnerability. Microsoft recommends
    that customers running Edge on Windows 10 install the latest security updates to
    be fully protected from this vulnerability.
    - Originally posted: June 11, 2019
    - Updated: August 13, 2019
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1SANsACgkQ30/5BMNB VX/Y5BAArwvVOaGnvFbjZgFoJRdoosiw3avHusIhvBtntnJ432iQU1MY/O7N/oKb g23f9TVwbhrEhg2bS7sDF4nh+1hoT1utW1fHZM5TksYcAEplso9u2ZoiY/U0sCDL Jgm2/czj7+3NVwHaaiMcURlnHMGwrormumWqQ0IKL8801zy0FaAE+h+rtMfAcCl9 auqpmbG4JSnYRu3P+57EAdm4BAoZWSWziRfkObR8OgFx40qbzYzx9V5y1OGioO87 IKS0otqh6BN70e75ZDCFQNDu7BN4DF8t4RHKN2v6SbjpOWXIJdNLXiBTROp7tY8m vLul04M07jVO4N0o29Mz44p2KSiPg8tuAzg/wZOXgpAWfhEU4/iDaskGHswo2by4 9Aw04KMh7I7t42e52ed4NG8cLVlqHfxDLpVJYm3MUcXZXkeCqvQVdcMVsfykLbbI RHBgWTU9cb3yF5bUxHFbVue4WkDyjluupLusf/znr6W1DG5zEMQ9LAELpXpazVZp J5B7t/KzC7OpqMBhzpLTRUqzJFyS6A2i9kFbiimiB5lN6pwX1eVcxnj//N9f7vvx 69mChmQ4L2eEtCACokN0QNamWaua9DZ9vp1LUTNLw6LkqpXJIjYHOZ16qNDXVaJE GHyqHTNJxcBXm2Jo4WW0oqSw77bOf/4xEaVgCFhlkq2+HMiNtwA=
    =LpsR
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=xboYrVAQcvC1GdTHzotKc19AZ3XoNLSUu9 UxoE7MJqE%3D&K=b017ac11-74a2-4970-a948-b5b934aaf0be&CMID=null&D=637012391567610 600&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 19 19:22:56 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: August 19, 2019 ******************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2019-9506


    Revision Information:
    =====================

    - Encryption Key Negotiation of Bluetooth Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 9506
    - Reason for Revision: Updated instructions to edit the registry.
    - Originally posted: August 13, 2019
    - Updated: August 19, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1bLtIACgkQ30/5BMNB VX//sg//Q/DDpMoOaCRyCiGNSAmgLZzitPLsWR9ND18ok+X1w91bTylkBXoqTR40 f2ggtN0WmQ27MGfn5MHeqfK2blmgZL2EwtkUwcMRjUGhhMcZT0ujjiQSewI5jLgk 7elO8doogO140s6JCAOz59ml4v6NVHRJBipWtxRRowqGrmHFOZZfE+DvlBhPXefg EZmENXmD8hTTFbiCUCWMJLITxsw9sPm18kbrd+Yop+q0G/yHF8M0GoxwBp9ZbALc DBWf3PxscmQCqGE15/EVtmbBsmNvtI+KyHqTGqTFbyqAiHF/9cmG1X1SyRHYxkuS Q6gFWxG1SDFCXHPJ9oYj0VdE3J2/gXAtf9iZgkeCAN4x8KAdnJdHJTElNN/gyI1O XtlRui9PUK/k4B9V1j6DfkQbNNOkrVbEe8TYfrIKuMKs/1eOfZbFb1YLw1VxP1pb 6meHlS/Fqf0fFxx/VDID2/gJ/1Of3xbuW1v957VkdgYX6v8ApL+K4SZT/F9QAALe SeJ81WTM1rvRpdn87tYAXoX8gR+7e73gwNX+5ZZRV7Xlg7HvOtmy5gJMpoUyzg9i VXWqZjsSs4NjtGkrzQXwaxCFBT9bWh5vqlNL6/UqXDoSdjFG/NRS+0YKarj/SS4/ 0koiadhV8m79BVSFFKVNGx26wR0fugGcTA5dzr7c2+NKHgb+CHU=
    =iEWk
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=DTyO2eczD%2FhwAtyQrEgqUA2SADlvel35 1nZrvYHKHQk%3D&K=dc7796a6-b273-4a20-b987-98c02ef28bb7&CMID=null&D=6370184975423 80174&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 19 19:23:33 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 19, 2019 ******************************************************* *******************************

    Summary
    =======

    The following CVE and advisory have undergone a major revision increment:

    * CVE-2019-1108
    * ADV170021


    Revision Information:
    =====================

    - CVE-2019-1108 | Remote Desktop Protocol Client Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1108
    - Version: 2.0
    - Reason for Revision: Added Microsoft Remote Desktop for Android to the Security
    Updates table because it is affected by this vulnerability. Microsoft recommends
    that customers running Microsoft Remote Desktop for Android install the latest
    security update to be fully protected from this vulnerability. Added an FAQ to
    explain how to get the update for Android.
    - Originally posted: July 9, 2019
    - Updated: August 16, 2019
    - Aggregate CVE Severity Rating: Important

    - ADV170021 | Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV170021
    - Version: 3.0
    - Reason for Revision: ADV170021 has been revised to announce that the DDE Server is
    now disabled by default for certain versions of Office 365.
    - Originally posted: December 12, 2017
    - Updated: August 13, 2019
    - Aggregate CVE Severity Rating: None


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1bLnEACgkQ30/5BMNB VX/5vQ//cqTjvXXtTYzXM3nU/8Rs3w888kODtnAwwC5eoEat8Y0wVroXpIkdDs9l RNA5AROysvHWws/5DrFnAuvadeLhNLUtyGCuBg/CHWO1fRt8daLTlxS646+oYFYE u6qPRXTadjerBwW4A1uaCHTxLj9deki+lC+mt4EXbylFPnpYjnIur9kx1TC7cfHO 7TgdRG+pOfxDD3wjg3SRo8NowdIHP670F2MKzTuqbAYWCcUiOCIQWN/AtkD83S8P 5UoGsTiVJfwMsgR3wU0obFjb982paT0FECI+RZ++SWClJckCgQgRhUKwgg69990u MNO+u456n6TRGotyly7cCIwHx//ih/oOAawkFrVYwDGIj2Yxc513sTpE9zZFSYWd RXlbkb3Ot0gLhdJ6CxUFDAIUbiOVtVQ2Yb7oU47SglrUoGwwy4G5lDD6H3upR/up RX3V00YVJBVSJa9ZVtblngKaHiZVfObw+CCQUQY51mjTNzHO39lP5M42uDPgYxtF s3UM0n6UhiKCY/RpVD/MRXDO1eq5vfhITAdL+qClrYhcu0ZxsWjcDiBPXlJYDTI+ iljDAfWHYmtSoxDFA70o9BEW+PSzav7TIZPwnqFuzTh8w19duL0EDVOBaYPIk/Mr fQWH3DpsZxrY0E8zc12Ij64BtzsP88Po8WuhZKPww10+5/ZpVgg=
    =Jx/z
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=DTyO2eczD%2FhwAtyQrEgqUA2SADlvel35 1nZrvYHKHQk%3D&K=dc7796a6-b273-4a20-b987-98c02ef28bb7&CMID=null&D=6370184684834 86722&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 11 08:46:05 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 10, 2019 **************************************************** **********************************

    On September 10, the Major Revision Mailer that was sent contained incorrect information. Following is the corrected mailer. We apologize for any inconvenience.


    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-15664
    * CVE-2018-8269
    * CVE-2019-1183


    Revision Information:
    =====================

    - CVE-2018-15664 | Docker Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 15664
    - Version: 2.0
    - Reason for Revision: Microsoft has released an update to provide protection for
    Azure Kubernetes Service. Please see the Security Updates table and the FAQs for
    more information.
    - Originally posted: July 9, 2019
    - Updated: September 10, 2019
    - Aggregate CVE Severity Rating: Important

    - CVE-2018-8269 | OData Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 8269
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include ASP.NET Core 2.1
    and 6.2 because they are affected by CVE-2018-8269. See (Add link to issue in GitHub)
    for more information.
    - Originally posted: September 11, 2018
    - Updated: September 10, 2019
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-1183 | Windows VBScript Engine Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 1183
    - Version: 2.0
    - Reason for Revision: This information is being revised to indicate that this CVE
    (CVE-2019-1183) is fully mitigated by the security updates for the vulnerability
    discussed in CVE-2019-1194. No update is required.
    - Originally posted: August 13, 2019
    - Updated: September 10, 2019
    - Aggregate CVE Severity Rating: N/A



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl15DrYACgkQ30/5BMNB VX/F/w/+MYokHNHtdszNIUa3xyvBsXMfKXcvjUay9pR0sjD3h6xd1IJyV6VkuoF0 daGhXYXbazY+qs4FwMoN9tAx3x0YDUAfQUTIEPvEjCFwiG/ToR/IekOwWFTX6aCT V7N7NXu+smA2XH3+r329iI9q3XcWOIv4JW1S1hEFZQaLyFxNxAm8dfMANfflNxnp oQ+h6rwCo9Kc82P5M/SbZpevR/3KSLDa5t7lvnYqT6vn/sNwtER598s4ajQyqBSA pYl+JTifpOR3gmvEPnxaDAPtkmIxVXLBHaQqvvH2sgu1oapRTVvV5Eomk9qiRULN zgR1GJ5lY1T3URLa3HV1jWSEFVqSYdaA3okGIXSQLIt/iTV1xZVfddL2VDLBVNqA LGHzdbCwd5xo88ac4Brqvuw0y/qQ/b35QbWxIGYXYb9m3jpzZTSts/lAb/OKEfh+ sOyvA52Ihxmn7swxbSNj9N20UU6JsUtmmj8HtRWSkFQSPoiwCXvrkXNJyg4P6D9C UTo8vIsXvT+IeJNs2iy1FR6/7N+evKoiugL+tW62u8kKi/7qwcd6NXes4fHqz9sX oYe2sucKSGncTJIK6rkgki7lHrFtD5hoTyRkJ9yLWGe4igAiGaZ9EGFYT9LigE+O Z7PcnVvIYloFkMCPGQ62v2/ZallSGNGXp/gJh7SiEUilVf9fkaQ=
    =yaho
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=75jHR4ZFh9%2BK3JVkDc7NFwTrVh8ACXUo vSxYkYKh8DY%3D&K=670ab7ee-f1af-4a98-9905-c329e1d632f6&CMID=null&D=6370365072826 60434&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 13 16:24:46 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 12, 2019 **************************************************** **********************************


    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1301


    Revision Information:
    =====================

    - CVE-2019-1301 | .NET Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 1301
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell
    Core 6.1 and 6.2 because they are affected by CVE-2019-1301. See
    https://github.com/PowerShell/PowerShell/security/advisories/GHSA-62gw-3rmj- wmp2.
    for more information.
    - Originally posted: September 10, 2019
    - Updated: September 12, 2019
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl18FkkACgkQ30/5BMNB VX9hbA//fwMk7tc7Fudt4Fov9RNvULUx3gqBM4pzLdT0DcK8UjTJIicKhkPjGMu7 kgck7hwTVBx1Bhi/7oN9g87koAHCGXOfUW4oSxsnf/pVCLjl+nZiQyOVLFMjnj3J r+Q/7Gw0OviqN1Jc0Hta3kVDql0ujcA87ckcgoK/atA/zw5tIkYz4VoAuWkroA72 gEuCtnOINyXPU8V+FSu+BaIjS6EEwxW2jeS67pRVoV3a5aLgvMVij7Co/Efeuun0 ZFJjqrzyDoTuO12c8EfF2xpUDlho8mosFRU9CjnbjuVXeG9oF1Tt8mVb9l0r5508 qsdT+dj6Icx49Wd83M269zeIMTOhh41fd/VUxc59XMFqlqUwNRldP+0H2tPv+odR QwJxMfnROqTLujWCoj6kLlKl0X9PxdXH8q/qjV+3c4AdfpJAseI3SnK7Kw+SHwTH VIQgeW+yjf0/BlwPWzxnEOe3CT85nXo5KbkzmP8+8ngvvfgwIpyCG9ArVjAH0Kc7 Tpmp+PJCXLf42pmeqGxTCY0yUQeczIbGQRwWk2rMt+v9i1hTEXZIG9uf2s8Zb5Bg BmPKyIuNhCUVmjVz00cghKtzZB+9Y+bKnaKLEhGKuc96uDm20N4UolTb3nXA+I3/ Foma9rbMjLnfinNc5heuVFFhYXlr8JVIYASBbLtyYyyXvs+7YNs=
    =H3/g
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=75jHR4ZFh9%2BK3JVkDc7NFwTrVh8ACXUo vSxYkYKh8DY%3D&K=670ab7ee-f1af-4a98-9905-c329e1d632f6&CMID=null&D=6370365072826 60434&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Sep 23 16:50:33 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 23, 2019 **************************************************** **********************************


    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1255
    * CVE-2019-1367


    Revision Information:
    =====================

    - CVE-2019-1255 | Microsoft Defender Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1255
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: September 23, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-1367 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1367
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: September 23, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2I5aYACgkQ30/5BMNB VX+qMhAAhRkEPjFcxZIFnyoerMjEKBNowxCKBfYerg3WmC28TePsFFl3gENEX9wG +E+D6t7hREjAuTuoMnWgWdCdIQbyLdFkqTzfp2SxhPCXm+wn4Pi5kOhwJmWZ3Q9X AkCOlzXxiBZEZPLo+CeJIX+HAeu5C11fFEYHA8n4BsRHOHF6pAvyZTPh3R9B6mdR Q+9XZU4z3weyiHkexFTmzq2hNcYCg2lkqAeJ5KvZU9KEG3uJ7RBsOXyhsn5woS4f GdVem0UUUIhwaUVIX11DZ9PnLlOFIe8AJ19syIggUcguIpK+kgZro78Rt5v1pywJ p2+d23EVAYmM/aRJbysPcZUVBm+JRPLWoiXP4I7p1TQC8EaeQ2pJR1UCI6KzP8nq H5dimq2DeIWkwfdw2JiHIt00SoxU+0bDm1BtBaJMuNtnvu9QGqsGL4cbTXIxzLUZ 55M5Hjzn1qbQxKeOUB+tbVpDE/aBdqXpdOeheiw1/UnSUDrIcdVFxwFbqF43XGJ2 LSQNic2KblA51e/SyqpZU76KxVMBDiQs1QNs7PpXWQlx5ezRyK0zunz2O6ZpLspA KPZCa5WjJDByLRtXWCNY+gd5ostlpN4gz+wv8aWVwlpWPn64pFBMyFExdc0ZLHMi L5TSmq9Dp6gJIubKUH44y8WYFNpO2pai9myCftzE9gxGGvLHvhs=
    =Ay8t
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=RezYI2gHxwmccTljdaAQCe97IjCIkEBs%2 B8qpfd5goMk%3D&K=02bdc091-36eb-47c5-8a38-d25b021e0293&CMID=null&D=6370462289354 45259&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 3 14:33:41 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 3, 2019 ******************************************************* *******************************


    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1367


    Revision Information:
    =====================

    - CVE-2019-1367 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1367
    - Version: 2.0
    - Reason for Revision: To address a known printing issue customers might experience
    after installing the Security Updates or IE Cumulative updates that were released
    on September 23, 2019 for CVE-2019-1367, Microsoft is releasing new Security Updates,
    IE Cumulative Updates, and Monthly Rollup updates for all applicable installations
    of Internet Explorer 9, 10, or 11 on Microsoft Windows. Please see the Security
    Updates table for CVE-2019-1367 for the new updates. Note that these updates are
    available automatically via Windows Update, WSUS, or manually from the Microsoft
    Update Catalog. This release is separate from the October Update Tuesday release,
    which is scheduled for October 8, 2019.
    - Originally posted: September 23, 2019
    - Updated: October 3, 2019
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2VNlkACgkQ30/5BMNB VX+xOBAAg3IH2+2sMD4IDMhZskvj/WzIqQ74qkQfm72YVLovznI0p1ugUU6XE/Oq 2nIoa0RpfulHL76flg8XczjtQX/rQfEF01jd+DJ9sOE/u1qr2rxk/+GIZJeluHnV Oq4KCgAt6FkYWxE9jo5ysncMZUYx5Eo3h2Gg84Kc3JwuakMUqc5/Vc4dxFq4kmNF 8+Yn30EIKelimVB3AytpTA2MooRMryyPrAz12ECwDw4KpudhDTAYiLTKEIBFO+T9 SD0dcsEgGIFt8uQOKiLQE5gN7b6XFfAhP9/9yM6C6c3YTW1Jv9Oghh4JDtrUIV8h lLko40QMm7L//oDQOlBT58AzV0g1d9bQtQu6v9KSe6bi0dWC2TNGf5S+L2dlXTJ/ JWd1qwWcAguJAM9o4kLYzG242hPD3cdzxDBlK+XUGU0DMK/Vhb7y1NiLZuDmTrhu 8zQtTx3onjHCreDpKU+kbc/tuNacTNENjRsnx5x/mmIT7CuwbAOAZSdd58ZJF5KM nVik6h8KmfXOKvlyCGGBOZnuvMBaWdimjeKB6d/nh1F/SCcO7r5S7dtaCajXVzVc GrZbKJ7zKeewP1rVWg9OUfx8BCGdwu4HDvs0dnd9o8hRTbNzz3X9PdGGZruOMXan h++3hq9+wqmeO7fPMU+xY2oovNYCZTUtlUleP9SfeNnLyJSKm+E=
    =TW75
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=%2BxghR4D%2BXTgYDCgb1t3QZ8WT6rHmN7 GDHoOMf9hdCJI%3D&K=3d7cdaee-de90-45b4-a3bb-60020991cab3&CMID=null&D=63705656209 3189983&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 8 12:50:42 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 8, 2019 ******************************************************* *******************************

    Summary
    =======

    The following CVEs and advisory have undergone a major revision increment:

    * CVE-2019-1192
    * CVE-2019-1367
    * ADV190001


    Revision Information:
    =====================

    - CVE-2019-1192 | Microsoft Browsers Security Feature Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1192
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2019-1192, Microsoft has
    released October 2019 security updates for Microsoft Edge installed on supported
    editions of Windows 10; for Internet Explorer 11 installed on all affected versions
    of Window 10, Windows 8.1, Server 2012, and Windows 7; and for Internet Explorer 10
    installed on Windows Server 2012. Microsoft strongly recommends that customers
    install the updates to be fully protected from the vulnerability. Customers whose
    systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: August 13, 2019
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-1367 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1367
    - Version: 3.0
    - Reason for Revision: The October security updates Microsoft is releasing on
    October 8, 2019 address a known printing issue customers might have experienced
    after installing any of the Security Updates, IE Cumulative Updates, or Monthly
    Rollups that were released on September 23 or October 3 for all applicable
    installations of Internet Explorer 9, 10, or 11 on Microsoft Windows. Customers
    who have already installed the updates released on September 23 or October 3
    should install the October Security Updates to adress any printing issues you might
    have been experiencing. Please see the Security Updates table to download and
    install the October security updates.
    - Originally posted: September 23, 2019
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Critical

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Version: 15.0
    - Reason for Revision: A Servicing Stack Update has been released for all supported
    versions of Windows 10 (including Windows Server 2016 and 2019), Windows 8.1,
    Windows Server 2012 R2 and Windows Server 2012. See the FAQ section for more
    information.
    - Originally posted: November 13, 2018
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2cqakACgkQ30/5BMNB VX8h9BAAuMvDMkU7fBuws4r6tl8/ouKy6B0JASHxsj3p1ZeQGEndC7sVgJkWMxCw JjnNEV6tH9DG6EIHbUvgkCVLJcxoa9NxqxUYEiE05ZFE4/h5OTMjeAuqp+So2Y2P YSeyW+eVAn4DTFqJgbPnNbcMMseE3b0b9GDfYh6xrS6HGxJ4EGiGNDKVoAvB71HO WL2TwpYC4fgrWCa2NZyXP+yGsyzgMJ+IGYVnYx3beU/eOeJhQue1aWII99tVGcFs OfyVHOCBK1/3GBF4gZazRLMviyhNWC0sq5D4tm2YM2z1yWh+xbBdIISkdpBi8lts 6+xWMtko9S6SX2rgY/PJdIYHXeRjdgShUmiI9bRVpSAZ7ueqkodQB0ijDNcgt7Zx yKof2dv+Y27qqLhpJZEdBURxB4AV1aG7MPWUfqFi4xMgFQm9zJwk3wLdtSVgXigQ VUKixPOjFHUQJkmx3rmlLGNkuiAN5qfI+H6FigZ0BEcPDR8MUfhSvRa7habvs4CA nSoJJaN5t/SWmtUmJCznAnsoWhFv1Ufy2NWnfy4tbOjoQ3nG/W4rv9qIdwtH5vSX iIaoEve5oIfnicXjJhP9KR9E7ZFnY8+C3jLRqS5jnD9bQlFghQo/369w4Bs4qfdN KRQZe6p26LyMgvIImE6pYc5qLjImUY1qXSe21pVIzWC5tNIO+BI=
    =2NWl
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=dPHOcn8ARmwKQA0%2FI6KEOjm3cxMsOfZk 9%2FihHzklvOY%3D&K=838fdc73-e067-4479-8706-285adafa3a3f&CMID=null&D=63706092066 9708120&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Oct 14 17:36:02 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 10, 2019 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1316
    * CVE-2019-1378


    Revision Information:
    =====================

    - CVE-2019-1316 | Microsoft Windows Setup Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1316
    - Version: 2.0
    - Reason for Revision: The following updates have been made: 1. In the Security
    Updates table, corrected the Download type to "Setup DU" and corrected the Download
    and Article links. Please see the FAQ section for more information about Setup DUs.
    2. Removed Windows 10 for 32-bit Systems and Windows 10 for x64-based Systems as
    they are not affected by this vulnerability.
    3. Added FAQ to explain Setup DU downloads and how to get these updates.
    - Originally posted: October 8, 2019
    - Updated: October 9, 2019
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-1378 | Windows 10 Update Assistant Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1378
    - Version: 2.0
    - Reason for Revision: The security update for Windows Update Assistant is now
    available. See the Security Updates table for more information.
    - Originally posted: October 8, 2019
    - Updated: October 9, 2019
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2fi14ACgkQ30/5BMNB VX9nVA//YA0rfwoCg0k+HuRuP+B7SRWF8F1M4Zwuus2NDRGgLF5e8fVTi7yp8xdL tlAmb0VI3Jrs0GN2XvFOUXYf8JK59VlEueFbFpSk/FxXjjX/BcXVAVIYaIkOogO8 zfGKRQblMv7Ik2p+drSeGrmYHLmjv8/RLHfwrgEDE+iJBisag1PPpNtmCoDRztks h41N9dbBYZ4yNim2d+ZIRd3b/de4g7p+Sf8yRxte0fOF34IGELtZYpG43pZxc0xR sX1LkWNxyk7+OYXvIO+gNo+JRDwGt0EaxR5M5oSDe0efK/rz+BtMZuD4/xNX0wqd 8t+Xp2ITfj+ILZVU9wzKnrPxOFvQkblId1NxdDl1r9i1zLGwGa9f04CTjnFQgbFu jliJeG02GNRtGxseQVIBKuhEKZmcydPe2bNA4yGy+2JJKVvhE/CdxYfqmU1DtHQv pH16fPi8B9/LmT1qqQ7bw3EG3iynUBKLcDINBbehB1BENmGVPKieiC/jI402rXft 77+ktU957WXJoe5oiyiU5+LuQc0wJPNTehL4r4W0nkYmytlQfM1wpumKsS2qVsNI vlW5V+eWDMDARcz9UaL1AxbXmTkir8xu6lqElqVcjYmFgI43G/oR7yaqrNrTNRTN cGOsAF6tkk+x+/jP73Jy5WQvbpyzzuYpWs43GDb5f59wFStPydI=
    =97ga
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=dPHOcn8ARmwKQA0%2FI6KEOjm3cxMsOfZk 9%2FihHzklvOY%3D&K=838fdc73-e067-4479-8706-285adafa3a3f&CMID=null&D=63706092066 9708120&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 17 15:30:20 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 17, 2019 ****************************************************** ********************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1414


    Revision Information:
    =====================

    - CVE-2019-1414 | Visual Studio Code Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1414
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: October 17, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2o1bgACgkQ30/5BMNB VX9vDA//QnGtZEnlQVuGXy2i3Hey1yxHRreKP0xFo1F6iM2kYAy3qSIlWYrX5Q7r crh/MLk/WxfJPRliELDAa0KFfCitHDoRaMvHyuBlBZGzizgdQmBHOVdff63KNa6w ZtVSa0qXoJ+IHQurYpDV7IW3y/5SxLILA8f+9nJ3J4vAgfRqX58TD8vi5YCWAJ5e 803KE7lMxfr7Y/XC4HjbWO7DuzutR2L8U62gHRf8+NBChHWwjVvBo9STVDRRc2Cv vXLnxHoWEDTsDl2lBC4tRkcqXkRWvd17MmtNxObJeP6u1ABwRInNnlIYKR7guxrV TgTHYZSeu54fC2dyUd7x/5g53tQ5oUIUptMVtYQBWgGBXGHx9mVLYjS16mJUBztJ gz0xIYy49iwUs1j7tGqcR4F/Nvfjf8Ar3KPy6ZcKPeAwHnABGHiz6yfmydDFi5xQ bjGY7bcoO+b74Xk4zF3k0PhG//TA4WseaaAI41A8cgXHgzJRCFvsxJ88ikGGkwr8 tSytfIrZa5HbePzlRdMVGR2gSSNvJOPuGAkJfPSOV9wYxVp6cpKgRtxdIKFc/7o4 D7HJ7af1EmJUPfy5IC4aNYq5arD/sH6TxOediEccLl6/QR7P3pgGNivaKpXxznov rep2qPTfu24GUxjPNAqOPWCItjeU+OUH5vZ3+6pOJ7nkcR1E3Do=
    =V/VI
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=aR8sAWDqmeMkosueQGbNmp20V%2Bsjm73i ujM4KOJR7iA%3D&K=2c930235-dff0-438d-8288-20a2d9f24a48&CMID=null&D=6370693148368 29437&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 12 15:08:57 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: November 12, 2019 ***************************************************** *********************************

    Summary
    =======

    The following CVEs and advisory have undergone a major revision increment:

    * CVE-2019-1454
    * ADV190024
    * ADV990001


    Revision Information:
    =====================

    - CVE-2019-1454 | Windows User Profile Service Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1454
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: November 12, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - ADV190024 | Microsoft Guidance for Vulnerability in Trusted Platform Module (TPM)
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190024
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: November 12, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: N/A

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Version: 16.0
    - Reason for Revision: A Servicing Stack Update has been released for all supported
    versions of Windows. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: November 12, 2019
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3J920ACgkQbMczVWaP e3UCWAf+IM1/sQg2Biv84GUmY4FaABi4VKyT64ZI0OXANZtiETgkXkEgnwTFSEO7 bpfKQCfiGpymxXZ2HsqwnlM4UQ0RLZOKEhV1gl6zoxaUx6n6m90Ym7cMszu3uxtb riyKn8FrZq09XAtUlZ8dn9Qk6gSZsb0cNGp8EDR3g2Hu76DICjWgD/s7TDuZmv4c bpZ+BflG1okFx95OVbm+eJCEop5SDld73Nb8HGKTsRja3Y6mDSJWvBOg4K7I8ZJl JBDEiV5rtnRkp+eHuGxBRXCO1D+eMzLW0d6U5B96oAqTCQkfRbFxiGAVbeog3k/e EDFfx3ZMQcVl/LPuKP7R63RFP/1LEA==
    =tQtX
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=s%2Fbs8428ShHGJmn hwLVB8LAYAIzWhCIzQPxnN6Jj2Wg%3D&K=e6b7aa95-6052-4cc8-9294-9945320d429d&CMID=nul l&D=637091006604624046&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 20 15:39:37 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: November 20, 2019 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1460
    * CVE-2019-1108


    Revision Information:
    =====================

    - CVE-2019-1460 | Outlook for Android Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1460
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: November 19, 2019
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-1108 | Remote Desktop Protocol Client Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1108
    - Version: 3.0
    - Reason for Revision: The following updates have been made: 1. Added Microsoft
    Remote Desktop for Mac OS to the Security Updates table because it is affected by
    this vulnerability. Microsoft recommends that customers running Microsoft Remote
    Desktop for Mac OS install the latest security update to be fully protected from
    this vulnerability.
    2. Added Microsoft Remote Desktop for iOS to the Security Updates table because it
    is affected by this vulnerability. Microsoft recommends that customers running
    Microsoft Remote Desktop for iOS install the latest security update to be fully
    protected from this vulnerability. Added an FAQ to explain how to get the update
    for iOS.
    - Originally posted: July 9, 2019
    - Updated: November 19, 2019
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3VrfkACgkQbMczVWaP e3UBwAgAuRNZZOSwOedyFB3yWWEQbB6kyIpCK6knsYG2oQfHtddFE/MygcdwRLmQ fLBrYGZavGS3zkN/1eqAM0zCHZNH6w8ZU4K7vbaU2dSD/Vuj2EjNx96fuY5q2B38 Mih3rUz3NucgfU/q4+AZBVA+wmPiT124esLHYCs85cnDp1wwkX+fFkicuKlnX7O9 p/90fkeU7wUkzkIMoB+yfOsBNv42pPwxgPC0tKDdJoJoubzY8Tvw3wahq9Ui3vku tcBc7Ac7gMO9EenmG0/ztf34OytG/PudKtMrx2ehPn+6zYG+j5UoxLIQHh8OBIct VR+fc7WvG5oC8+GrnM444a70w2UMkg==
    =oSl9
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Ucu8BdJx02dhrjRpPaLv7dfzJXCOIF7sw5 N%2BjlJXSjM%3D&K=f51aa0c0-ae8e-4246-8d41-e165fefbf418&CMID=null&D=6370979049966 66851&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 10 16:53:15 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: December 10, 2019 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-0859
    * CVE-2019-0838
    * CVE-2019-0860
    * ADV990001


    Revision Information:
    =====================

    - CVE-2018-0859 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 0859
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include supported
    editions of Windows 10 Version 1903 because it is affected by this CVE. Microsoft
    recommends that customers running Windows 10 Version 1903 install security update
    4530684 to be protected from this vulnerability.
    - Originally posted: February 13, 2018
    - Updated: December 10, 2019
    - Aggregate CVE Severity Rating: Critical

    - CVE-2019-0838 | Windows Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0838
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include supported
    editions of Windows 10 Version 1903 because it is affected by this CVE. Microsoft
    recommends that customers running Windows 10 Version 1903 install security update
    4530684 to be protected from this vulnerability.
    - Originally posted: April 9, 2019
    - Updated: December 10, 2019
    - Aggregate CVE Severity Rating: Important

    - CVE-2019-0860 | Chakra Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0860
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include supported
    editions of Windows 10 Version 1903 because it is affected by this CVE. Microsoft
    recommends that customers running Windows 10 Version 1903 install security update
    4530684 to be protected from this vulnerability.
    - Originally posted: April 9, 2019
    - Updated: December 10, 2019
    - Aggregate CVE Severity Rating: Critical

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Version: 17.0
    - Reason for Revision: A Servicing Stack Update has been released for Windows Server
    2008 and Windows Server 2008 (Server Core installation); Windows 7, Windows Server
    2008 R2, and Windows Server 2008 R2 (Server Core installation). See the FAQ section
    for more information.
    - Originally posted: November 13, 2018
    - Updated: December 10, 2019
    - Aggregate CVE Severity Rating: Critical




    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3v21cACgkQbMczVWaP e3UVmwgApFhpuRfFbONvSRrp2S8GrzhmLKtUZaBiEkq387a64PgtzZrelOqa1GMR Jtec+YkSAjnQJUlIeXQfbduBCU7Nq7kG964zZnXCcIzSn3kG1MZ3thMvEayM5Kts qyPkypqOT5LX+9dwAx0y8mvRGjXyK0D1j8eXf4NR8dDMDhFQR/t5+GgqhsOvnlHt 7G+z8nkUSU7L9I7kN26u8ga2Ew/37n8IOXMpgTxUuT/7w5RjojJ3H78gxEQ5VpoR kdwAViSkykVOhHAuxKHA0c/BBonsIAbfnkaDwyUXd9EMH+sY6xHHVp+C1AdHvZtg pq50DAOEAnZFr/BfHBHUAUYLhf/h1w==
    =jweg
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HNuD%2FD%2Fxv8VEk6Rap6TfBIx2UImaDT Nm32pQQH6ixwo%3D&K=e5282b67-8c89-4e67-afdd-a8e046bcb1b8&CMID=null&D=63711529857 1662035&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 17 15:51:07 2019
    -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************* ******************************************************* Title: Microsoft Security Update Releases Issued: December 17, 2019 **************************** ********************************************************** Summary ======= The following CVE has undergone a major revision increment: * CVE-2019-1491 Revision Information: ===================== - CVE-2019-1491 | Microsoft SharePoint Server Information Disclosure Vulnerability - https://portal.msrc.mi crosoft.com/en-us/security-guidance/advisory/CVE-2019-1491 - Version: 1.0 - Reason for Revision: Information published. This CVE has been added to this month's Security Updates. This is an informational change only. Customers who have successfully installed the applicable updates do not need to take any further action. - Originally posted: December 17, 2019 - Updated: N/A - Aggregate CVE Severity Rating: Important ************************************** ************************************************ Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: =============================================================================== ======= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . *************************************** *********************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ***************** ********************************************************************* Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters you've requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl35OzoACgkQbMczVWaP e3WsgQgAn6ZItqEOm+YBgV09HM0gQ4CdejEgCzh+BfYkrUoWAG+Bw2VyfGCKPMdf NcXMlzSy8BMsrxycOpNbpCjfSwk6a3gMsfxSstOhyk7Uh3oLvEh8CgE2w8Jumy7V G7eAMWiGk9MKcckUSkq/U0hjAOn1qmXyNko1XSemtEMymQ1DS4WdwmMYMA6y5YYA wzM42CgvKvcE+z5GGLS/qNN/UbYA7rBMYw0LPoH7Fwb/pUscHjq2ObhWpOm6Beze l/XltMdtBcubcWl4bmGRb2rvJz7a5izvBCqA7DZYLT+Wj/IVG9EAbWyZbkhiNAVP fhSv6sRooM0S9hZq9YFiEyLt0oY8lg== =ubOR -----END PGP SIGNATURE----- If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=j q3bog0bLmhCGGHyf4Hkz9sUL8w4VaG8PdVNmhLYsIM%3D&K=a1e6c7fc-8b5a-44c4-bd27-153477a 0f896&CMID=null&D=637121282757696597&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9b c4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 24 17:02:50 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: January 24, 2020 ****************************************************** ********************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2019-1486


    Revision Information:
    =====================

    - CVE-2019-1486 | Visual Studio Live Share Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1486
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, added Microsoft Visual Studio
    Code Live Share extension because it is also affected by CVE-2019-1486. Corrected
    the Article and Download links for Microsoft Visual Studio Live Share extension.
    - Originally posted: December 10, 2019
    - Updated: January 22, 2020
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl4rgr0ACgkQbMczVWaP e3X32Qf/bfDoEGPLuoToWPsL8PX7wSqSW6gVeHppG8+cSuQC3CWALC8sYUC3qHIU nkQR9tngVf40eG/zeSwF8hl+JA4oTLZWYiisyPuTwbwubVRHyFyKgLY62Q1dPzwL 2tuTUjQVnCMkG4/IJe3xT2trRRcb5c2dWF9qChEzdp74H1nluhWXpoLVKIkdncJ5 jdY5lWnFH4+fRL9NTQr6e60BIKQvSUARMoohfHwdl42cWjYTI58w9VQ6vw4wH4N1 Z6au/66zFTn0bQNiORmNtjc0yeqjnZViOkf7EgWpfes5vef2tFJ+BVlLLKrrcbFk HkDtzJsU4o4g4qIBh2fVT5kfm7VfKA==
    =DYAg
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KKXHpgq1Lf62SHhDp %2FxOReKpTD0K61oomZuCiBJUChQ%3D&K=e078c3cc-0de2-4619-ba10-ecfa65c3b897&CMID=nul l&D=637154836829064542&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 11 17:04:11 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 11, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1332
    * CVE-2018-8267


    Revision Information:
    =====================

    - CVE-2019-1332 | Microsoft SQL Server Reporting Services XSS Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1332
    - Version: 2.0
    - Reason for Revision: CVE information revised to announce the availability of
    Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 (CU) and Microsoft
    SQL Server 2016 for x64-based Systems Service Pack 2 (GDR). Customers running
    affected software should install the appropriate update for their product to be
    protected from the vulnerability discussed in this CVE.
    - Originally posted: December 10, 2019
    - Updated: February 11, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2018-8267 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 8267
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include Internet Explorer
    11 installed on all supported editions of Windows 10 Version 1809, Windows Server
    2019, Windows 10 Version 1903, and Windows 10 Version 1909 because they are affected
    by this vulnerability. Microsoft recommends that customers running these versions of
    Windows 10 install the latest security updates to be fully protected from this
    vulnerability.
    - Originally posted: June 12, 2018
    - Updated: February 11, 2020
    - Aggregate CVE Severity Rating: Critical



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5B1nYACgkQbMczVWaP e3XUogf/RSm1FFnIwYvRpRIRXQd88ZiAVkU2IQN93vNMHcccw0M6R/3ve2gHJWWM l7i9HXZY8brct+CBtB1FaxJf20e7RCX/iRcC7IlT6AeCsfvrrBAW23bn0OZdQPfO q+muBASuz1CK1sD7D/VcEY8n8B/1rqP97wsHtZwOTcUSjWT9fRepEcb7n3MJr9r/ ciK6FkjK3WSrkmTAxbEwhcqLucu1ZvW0nuTsAVxASnWUqrFeBhMW5GWx1GMiAViI qQElF4mtw64KLrZOekAPwhY32yADGnj1G5PIxdzfut2NiJt0IlBbrnYMrWQQYwdC noRskgNwn+Q4vtUl6056icwpNzjsQQ==
    =eLE2
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ez6FcQSNgJHzeAIBC l9BJOwm01an4B2xLGJEl8UWN4c%3D&K=126c87f8-7e98-4ce2-8b0c-f5a2c8f6dfac&CMID=null& D=637169642411817792&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 12 19:12:49 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 12, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-0817
    * CVE-2020-0818


    Revision Information:
    =====================

    - CVE-2020-0817 | Remote Desktop Client Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0817
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 11, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical

    - CVE-2020-0818 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0818
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 11, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5Ed8AACgkQbMczVWaP e3U6VAgAu+6YqIG0Ol/aFmNJEg24LYREYn7AYCYf6bSRMCILL5ds4a9ZGift1C6C sCNEsozDJ8Rha+DoHhbRvoMXx+tB/sQkoBA4zfyC1kZ6iBqPZ5AOpbt3cnJT0uzI Mc40iPtYhMZIkyj0wrH1l6nvPnhQ8MY6rgMdISdIeJXA+nMcn2y+fZg8s32XoDJA bEOMp0WxdCwGzFda293qMsBNwROs/0js7vyECgfsKFzIAf6Z0kU+6cVVM2cWYEHv Rg0VUiTu1q6n2M3oJ391Rb2dMwKYfFHV0Ahd/sD5lbFOkwxtmwgenXRLpDHvzTgG ++yxrxPum5WrAfk82GZJommXkEoWZw==
    =WLy3
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ez6FcQSNgJHzeAIBC l9BJOwm01an4B2xLGJEl8UWN4c%3D&K=126c87f8-7e98-4ce2-8b0c-f5a2c8f6dfac&CMID=null& D=637169642411817792&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 12 19:13:28 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 12, 2020 ***************************************************** *********************************

    CORRECTION: The original mailer contained links to the incorrect CVE numbers.

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-0817
    * CVE-2020-0818


    Revision Information:
    =====================

    - CVE-2020-0817 | Remote Desktop Client Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0817
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 11, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical

    - CVE-2020-0818 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0818
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 11, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5EkvUACgkQbMczVWaP e3UukQgA1RJ/zRh+d6nbBMKKiXuR+AZCxauBXAFzeZfMhNchXlctG+eFJp8nrQr2 Gv7YcEFL4bcEqLvVJCzY5vgaeb7Spdl/jnDU9brt5c8moYNxNuOCqsa0sTYwPNG3 PiwMgdHUGghU9PH2bAFwgyQsGhj2TyJGaZA4bg4j75L3oQDWxIwpu3TVjifk8uMp DdEZhlpFHKqp0ALPfwstW2XJSKsTpm6PPhTkW+4GWh20pteaEHcoGxmdYWKF/a/O a7vpLBlctqbzq+UosHJEUZQOJT6eiQS4W6IIupuue2nABzsZVEw4lVlyqbyPW/FF r/RvYSA+EeT2u2jMUKfwBhk+670Qrg==
    =vLui
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ez6FcQSNgJHzeAIBC l9BJOwm01an4B2xLGJEl8UWN4c%3D&K=126c87f8-7e98-4ce2-8b0c-f5a2c8f6dfac&CMID=null& D=637169642411817792&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 10 14:22:50 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 10, 2020 ******************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1224
    * CVE-2019-1225
    * CVE-2019-1226
    * CVE-2020-0605


    Revision Information:
    =====================

    - CVE-2019-1224 | Remote Desktop Protocol Server Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1224
    - Version: 2.0
    - Reason for Revision: The following revisions have been made: 1. To comprehensively
    address this vulnerability, Microsoft has released the March 2020 security updates
    for all supported editions of Windows 10 version 1903 and Windows Server, version
    1903 (Server Core installation). 2. Added Windows 10 version 1909 and Windows
    Server, version 1909 (Server Core installation) because these versions of Windows
    10 and Windows Server are also affected by this vulnerability. Microsoft strongly
    recommends that customers running any of these versions of Windows 10 or Windows
    Server install the updates to be fully protected from the vulnerability. Customers
    whose systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: August 13, 2019
    - Updated: March 10, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2019-1225 | Remote Desktop Protocol Server Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1225
    - Version: 2.0
    - Reason for Revision: The following revisions have been made: 1. To comprehensively
    address this vulnerability, Microsoft has released the March 2020 security updates
    for all supported editions of Windows 10 version 1903 and Windows Server, version
    1903 (Server Core installation). 2. Added Windows 10 version 1909 and Windows
    Server, version 1909 (Server Core installation) because these versions of Windows
    10 and Windows Server are also affected by this vulnerability. Microsoft strongly
    recommends that customers running any of these versions of Windows 10 or Windows
    Server install the updates to be fully protected from the vulnerability. Customers
    whose systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: August 13, 2019
    - Updated: March 10, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2019-1226 | Remote Desktop Services Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1226
    - Version: 2.0
    - Reason for Revision: The following revisions have been made: 1. To comprehensively
    address this vulnerability, Microsoft has released the March 2020 security updates
    for all supported editions of Windows 10 version 1903 and Windows Server, version
    1903 (Server Core installation). 2. Added Windows 10 version 1909 and Windows
    Server, version 1909 (Server Core installation) because these versions of Windows
    10 and Windows Server are also affected by this vulnerability. Microsoft strongly
    recommends that customers running any of these versions of Windows 10 or Windows
    Server install the updates to be fully protected from the vulnerability. Customers
    whose systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: August 13, 2019
    - Updated: March 10, 2020
    - Aggregate CVE Severity Rating: Critical


    - CVE-2020-0605 | .NET Framework Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0605
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0
    because it addresses this vulnerability in preview versions of PowerShell 7.
    See https://github.com/PowerShell/Announcements-Internal/issues/19 for more
    information.
    - Originally posted: January 14, 2020
    - Updated: March 10, 2020
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5n0bAACgkQbMczVWaP e3U/0AgAwIvzuuwdgbclGD/bzcXuW9veJNxWmCr8wFBSbxpGsdtoC/U/zoTUtGj7 9EaabWP+LQ/W3gOeQUexOXMeBSdV/GBOj8JxQpE01cKXa8hsazB+SglvqX0TsAhL UFmfw1ca+P+NycEAvyEi6i4UK36qBPd1Ec81dF+wc/ulh/U8ASrU3pADzP9g0blt jpdZP7JGD5mE0L7r6kvRMqF8cLpUe4pHqE31JfFGYoq/6LD1k3/oHs8TWlnwRvoA 9nKtVoumjiBIzfmxLEy25GyJVTJcwtXrw2VOFgxaO8zn9K2t49pK8ll5ct/XJQEC dIKsAzaFebvXg5s61hCxkDvnSoIvEg==
    =z6MH
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c8FrDZ%2B2tTrwCpd %2FuWewS%2Fir19gVjBcGjgVUfH8iQqk%3D&K=38ad4751-f96a-45e6-b4d4-a01742faaf82&CMID =null&D=637193927940387113&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 12 09:05:33 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 12, 2020 ******************************************************** ******************************

    Summary
    =======

    The following CVE and advisory have undergone a major revision increment:

    * CVE-2020-0796
    * ADV200005


    Revision Information:
    =====================

    - CVE-2020-0796 | Windows SMBv3 Client/Server Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/2020-0796
    - Version: 1.0
    - Reason for Revision: Information published. CVE-2020-0796 resolves the issue
    discussed in ADV200005

    (https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200005).
    Customers who have already installed the updates released on March 10, 2020
    for the affected operating systems should install KB4551762 to be protected from
    this vulnerability.
    - Originally posted: March 12, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    - ADV200005 | Microsoft Guidance for Disabling SMBv3 Compression
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200005
    - Version: 2.0
    - Reason for Revision: CVE-2020-0796 has been published to address this
    vulnerability. Please see CVE-2020-0796
    (https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020 -0796).
    - Originally posted: March 10, 2020
    - Updated: March 12, 2020
    - Aggregate CVE Severity Rating: N/A


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5qUKsACgkQbMczVWaP e3UG7Af7Btd39aWdtkD3fj7T1YSifcYNMzScUqioXOKzAc3S3s2MfclqgjQdBYJw hWyvx82RbL81PdjqftV2Wyaf/kiqmB6BW+VNjJDpoyeGjdWv1l/GJCqXI+Vfo1LJ d8PDwbEZyZlI73l9IIVfE/NeT1QPfjPW9q74Msh9AwFaTgOd8DQiD+rU9yiPa0+C lFq2pWvR3Dslhur4Yv0KUZ5Zc22khKpjuNV4b4gKIQaoej7Hvai18/7P5arLqUO5 6jeyAN2M6XCz/N5LnWDx8vccNaRlv9q6qwD5mnlupHWenWJyFp8Mk9R7guYAXAPE /yCNRpuUok0QI9Jy/5ciXCbhsB0sjQ==
    =dGdJ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c8FrDZ%2B2tTrwCpd %2FuWewS%2Fir19gVjBcGjgVUfH8iQqk%3D&K=38ad4751-f96a-45e6-b4d4-a01742faaf82&CMID =null&D=637193927940387113&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 14 12:07:43 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 14, 2020 ******************************************************** ******************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2020-0905


    Revision Information:
    =====================

    - CVE-2020-0905 | Dynamics Business Central Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 0905
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, corrected the Download links for
    the following products: Microsoft Dynamics NAV 2018, Microsoft Dynamics 365 BC On
    Premise, Dynamics 365 Business Central 2019 Spring Update, and Dynamics 365 Business
    Central 2019 Release Wave 2 (On-Premise). Customers who are running one of these
    affected versions of Microsoft Dynamics should ensure that they have downloaded and
    installed the most recent updates to be protected from this vulnerability.
    - Originally posted: March 10, 2020
    - Updated: April 14, 2020
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6V1CQACgkQbMczVWaP e3VnHgf/e/BOdFgt3tqRN4HcvqOzaIMhvkaJEjPoFbDcUQrWKvLbEHuB9mgZoA4i VcNzjUxQZUI2Mfq3OB6Dcr9faBjB0z/k8/Muhh8Kjj0v+lIO72uc4HmjpB7aK8C6 F+9uPeQduBwHvaCHLGR1OZRA4QzQ/NYE/Y11DwjPp7lQojhD0Eep8cXslT/SXBZL T0cUxCThmN6aPsnVXDIPgLElxVxmkEqzaA+Vks9xzfnIlpaOlQ73taslDEAxKZXi QYdTckkrqi0bNA1GPAfqumzCMwSV9Gf2xX9J6WBr1odoxvBSUbriD49AM7NrqtWb yLlfgu/2UXPnyT+SbfqqhzY/Ia4wgA==
    =jCJS
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=BgAVWN1%2B%2FBCOr oFCgHhd8TpM4vIgIYSHlK4XOWn1DSQ%3D&K=fc7e99f9-c5a4-4771-809b-7c8084de156c&CMID=n ull&D=637223964641721320&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 12 21:21:12 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 12, 2020 ********************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-0605
    * CVE-2018-0886


    Revision Information:
    =====================

    - CVE-2020-0605 | .NET Framework Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0605
    - Version: 3.0
    - Reason for Revision: To comprehensively address CVE-2020-0605, Microsoft has released
    the May 2020 security updates for all versions of Microsoft .NET, with the exception
    of: Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 3.5,
    and Microsoft .NET Framework 3.5.1. Microsoft recommends that customers running
    any other versions of Microsoft .NET Framework should install the May 2020 security
    updates to be protected from this vulnerability.
    - Originally posted: January 14, 2020
    - Updated: May 12, 2020
    - Aggregate CVE Severity Rating: Critical

    - CVE-2018-0886 | CredSSP Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018- 0886
    - Version: 4.0
    - Reason for Revision: Added supported editions of Microsoft Windows to the Security
    Updates table because they are affected by this vulnerability. Microsoft recommends
    that customers running any of these editions of Windows install the latest security
    updates to be fully protected from this vulnerability.
    - Originally posted: March 13, 2018
    - Updated: May 12, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl65610ACgkQbMczVWaP e3W/8AgAt4xg7e0/3GDirJjRuZQKAcWQNRIStL1m1d1Cv7MXL1X/SqxkGOYXlP7+ R9Lk7q1Lrb2Id01TE429N7AFmRMT1F4ZZljaLKa8fSsDOpuO49rmdrVZjGgnGhXi CVE9PUOVhcEQpsNr2snI2BN/22PWsWrm3EYDJJhJiZKnEW3nqUE0nqO0tSJrHakf 8gN7MOgrQoDTwFOFoChLVwHnj+0hNHVyo4Tlt51klxVDsF2AEGmBUFDq80kynmq9 BbIaZatazTdFYDGG/Ftk5gz7tKNZ1er0vXnJeDCJncEhyu4UgkDSTKuR5quRpP3+ 0WlLyPQ/KufrgRpR7fer2FWUaeEjkA==
    =11n3
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vRM1jOElPC%2FcbBd %2BtSbLk%2Fr76TyjEIQ54eTVzG8O%2Bps%3D&K=d40f57e7-4abc-4405-a9ac-9630123f526f&CM ID=null&D=637248985022444522&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri May 15 20:20:24 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 15, 2020 ********************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2020-1108


    Revision Information:
    =====================

    - CVE-2020-1108 | .NET Core & .NET Framework Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1108
    - Version: 3.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core
    6.2 and 7.0 because they are affected by CVE-2020-1108. See
    https://github.com/PowerShell/Announcements/issues/20 for more information.
    - Originally posted: May 12, 2020
    - Updated: May 15, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6/DHoACgkQbMczVWaP e3WnLgf9GkBoRZ2pPH0uIdCL3ZvZ8uGFwQeupTkfc1ssxBVf6wsfSeloayaLVHrR 7FVJj0NAFsi2/ird6smpBVh6VbaUPGkmtsE/OnMy8P/OfnW6YjX9yYCijRZHQ2DV IPRONdFZPOOChm/s4GpBmnwkttYH1ZVzR+cX49E9FzQf6ZPJg0xO8SJ1wlI7hn+z /S9VqaTKR+BQagyGHe3dLtPq9EqyCDBWe1geC7zWn1ALFrPB3qkZ5DO/76sxBY8K 8bkIygtziNky1w+Xk1vANZoxgWb/KvRT1WK5pIT1gsRGITXg/8sBjFq4h5ms24hW bUjtciJTQKizBUY29TZFk6Hx6dOuIg==
    =tt5t
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vRM1jOElPC%2FcbBd %2BtSbLk%2Fr76TyjEIQ54eTVzG8O%2Bps%3D&K=d40f57e7-4abc-4405-a9ac-9630123f526f&CM ID=null&D=637248985022444522&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 21 16:25:55 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 21, 2020 ********************************************************** ****************************

    Summary
    =======

    The following CVE and advisory have undergone a major revision increment:

    * CVE-2020-1195
    * ADV200002


    Revision Information:
    =====================

    * CVE-2020-1195

    - CVE-2020-1195 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1195
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 21, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: May 21, 2020
    - Version: 13.0


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7GtrIACgkQbMczVWaP e3VYwgf/RWzxzucaBY7rYK+rhEQTP0Z1uRU3onkpiOMp0Lnobd++GsLOn9xYej7o g9SRTGDWdLDcUxFrrHaf+/lSRKfoKzpYFZ5aXr1zJixkWfscXlZpoyYf6tLga6MO 552gC2wR94ROLAHoWZ0/I5w/nv5gAUShvmDdBeiyhJwcolOhoxEi+VaXKNB7TqLl dJ1ItUYCijo5UiGPh8XiZNbpu7AgkVd49PHxRDP4dfsCKRik3Gvbpv2POMCaaCfL JmEqbIcePTL9GMmpIBeCw8oHX35JvVQ3QJg+q4vfhPlApXWfT/kHi+InDF3Rasp6 pbQrHyR4Uaa3I6h0uJYSL/f1VYB4gw==
    =qFSZ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Il1P9o4y4HEaDWXTk ETr%2FDjU2F%2F5zgKhheO4jSJPwNw%3D&K=466ae835-c0b0-4c69-bbfa-00c130c30931&CMID=n ull&D=637255241715767074&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 9 13:56:04 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 9, 2020 ********************************************************** ****************************

    Summary
    =======

    The following CVE and advisory have undergone a major revision increment:

    * CVE-2020-0762
    * CVE-2020-0763
    * CVE-2020-1108
    * CVE-2020-1221
    * CVE-2020-1328


    Revision Information:
    =====================

    * CVE-2020-0762

    - CVE-2020-0762 | Windows Defender Security Center Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0762
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2020-0762 and CVE-2020-0763,
    Microsoft has released security updates for Windows Defender Security Center engine.
    Microsoft recommends that customers install the updates to be fully protected from
    the vulnerability. Customers whose systems are configured to receive automatic
    updates do not need to take any further action.
    - Originally posted: March 10, 2020
    - Updated: June 9, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-0763

    - CVE-2020-0763 | Windows Defender Security Center Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0763
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2020-0762 and CVE-2020-0763,
    Microsoft has released security updates for Windows Defender Security Center engine.
    Microsoft recommends that customers install the updates to be fully protected from
    the vulnerability. Customers whose systems are configured to receive automatic
    updates do not need to take any further action.
    - Originally posted: March 10, 2020
    - Updated: June 9, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-1108

    - CVE-2020-1108 | .NET Core & .NET Framework Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1108
    - Version: 4.0
    - Reason for Revision: To comprehensively address CVE-2020-1108, Microsoft has
    released updates for .NET Core 2.1 and .NET Core 3.1. Customers who use any of
    these versions of .NET Core should install the latest version of .NET Core. See
    the Release Notes (https://github.com/dotnet/announcements/issues/156) for the
    latest version numbers and instructions for updating .NET Core.
    - Originally posted: May 12, 2020
    - Updated: June 9, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-1221

    - CVE-2020-1221 | Microsoft Dynamics 365 (On-Premise) Cross Site Scripting
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1221
    - Version: 1.0
    - Reason for Revision: Information published. This CVE was addressed by updates that
    were released in April 2020, but the CVE was inadvertently omitted from the April
    2020 Security Updates. This is an informational change only. Customers who have
    already installed the April 2020 update do not need to take any further action.
    - Originally posted: June 9, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-1328

    - CVE-2020-1328 | Microsoft Dynamics 365 (On-Premise) Cross Site Scripting
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1328
    - Version: 1.0
    - Reason for Revision: Information published. This CVE was addressed by updates that
    were released in May 2020, but the CVE was inadvertently omitted from the May 2020
    Security Updates. This is an informational change only. Customers who have already
    installed the May 2020 updates do not need to take any further action.
    - Originally posted: June 9, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7ftvUACgkQbMczVWaP e3XK1gf8CivyER3VDinG8tK05r9rDJoOogUd1ju2JKW6tyu6NBVIbETfR1Ibts2A HLPF7SuTsryOU7aZNLqRS4kMA7htIUhc6Fq0DhowzdwL/vH25+qCghLuVWHUcDQL wRO0gbRin3nsm313QiMMf2Z5U01s3LjoMBKRy0Thx60FPjIad6N2wEoIqxxYEseO G4X4YAHpzZuEKCXS5aDLmIbAK7elbm05ru2U9posNOEuKb3v7+o/7Vq2aK5Quney wmi0o0ZiGOyoMcBDT9Gu5kTc5hC06yKPQBa5f2200kFrtiK6JFUGbte/4eR4Z9iz /Cm0/M96NXFEgRbGgdHWcZqtk7sbWw==
    =/xvX
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gOHnuYcpQ8GKgu%2B Y61FWuhIELK77rRfSYL%2FX%2BG2azYU%3D&K=d445aa97-d741-49f1-a4cd-7b49cf76ddee&CMID =null&D=637273148865276997&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 12 15:06:19 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 11, 2020 ********************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2020-1108


    Revision Information:
    =====================

    * CVE-2020-1108

    - CVE-2020-1108 | .NET Core & .NET Framework Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1108
    - Version: 5.0
    - Reason for Revision: To comprehensively address CVE-2020-1108, Microsoft has released
    updates for PowerShell Core 6.2 and PowerShell 7.0. Customers who use any of these
    versions of PowerShell should install the latest version of PowerShell. See the
    Release Notes (https://github.com/powershell/announcements/issues/20) for the
    latest version numbers and instructions for updating PowerShell.
    - Originally posted: May 12, 2020
    - Updated: June 11, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7j6ZIACgkQbMczVWaP e3V2wQf/e+A5HzMDq7jmWf5WpCv7W2O/UY8nSCEVREExV0znfu36iruJ3gUKAX82 ZKmc1nI5ZXmOaNH1Y0l306P6ZReAAfqGOnmQyb/h6Y9gLy9YRxHuf+k14FswbKyw 0FOUabnVEyGYRNhcDt66GS1gB7PKMmBQEVXsFCu9Za2O4ARKK7GPddPbCSw0Lous nJiKhMXTIBlc0LkKMjl91isnccrkgbtfoxsWaBui5yDeo8xPfzIMKkAIgQe1JtEA 1bcP2oQXSo7xda5o73qK/3vhU/iiOvN4M41Qc652GM1+Q1GdZ8YQP9tDrpLlA9UW oX9Dx3DyyqUwtO2wni6e2JKAmPTZ1A==
    =rVoO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gOHnuYcpQ8GKgu%2B Y61FWuhIELK77rRfSYL%2FX%2BG2azYU%3D&K=d445aa97-d741-49f1-a4cd-7b49cf76ddee&CMID =null&D=637273148865276997&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 30 15:44:44 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 30, 2020 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1425
    * CVE-2020-1457


    Revision Information:
    =====================

    * CVE-2020-1425

    - CVE-2020-1425 | Microsoft Windows Codecs Library Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1425
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 30, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical

    * CVE-2020-1457

    - CVE-2020-1457 | Microsoft Windows Codecs Library Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1457
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 30, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl77o70ACgkQbMczVWaP e3Wljwf/XVE45atXpm6zMjYQwjAemBSEtyirnPGZhlxxHdcrG4PUzgvu+qzLRA6j ZVq20T46MjYTjdbqISjKqB9K7R+jKFmNR5sERIMpGvs5SUpaNq08HCrwVqjD+FOC 8j89u2/MxR7HAcOkcOZeuOvnvnFgCTIVuu4hlw732vk+Mwu+jDmM1GdE4LbVo/nO PQ8UOCcgsy1b+dZ9HEZYtDYU6ziqNqHwKVjBcK5r0PJCNXclsPVMGe8uu+273GXw oEXLeaGwUiqeW/u47WX2sxIo/Eq0VGZpzUgnBNMk3It8M0TKJEJiQINHpLnxk+5t jwlSZecT+2oGLwQIaqeNFW3A0J0KgA==
    =H31J
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=IwEC8Emcydd99Yzjg L%2FKoyqOtcGRpB5gfUkUmfrgqok%3D&K=99d1485d-478c-4ccc-813d-cb62ebd361c7&CMID=nul l&D=637291367194135253&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 14 15:01:25 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 14, 2020 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-0762
    * CVE-2020-0763
    * CVE-2020-1469


    Revision Information:
    =====================

    * CVE-2020-0762

    - CVE-2020-0762 | Windows Defender Security Center Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0762
    - Version: 3.0
    - Reason for Revision: In the Security Updates table the following revisions were
    made: 1. Added Windows Server 2019 and Windows Server 2019 (Server Core
    installation) because they are affected by this vulnerability. 2. Removed all
    supported versions of Window 10 Version 1709 because they are not affected by
    this vulnerability. 3. Corrected the Article and Download links.
    - Originally posted: March 10, 2020
    - Updated: July 14, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-0763

    - CVE-2020-0763 | Windows Defender Security Center Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0762
    - Version: 3.0
    - Reason for Revision: In the Security Updates table the following revisions were
    made: 1. Added all supported versions of Window 10 Version 1709 because they are
    affected by this vulnerability. 2. Corrected the Article and Download links.
    - Originally posted: March 10, 2020
    - Updated: July 14, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2019-1469

    - CVE-2019-1469 | Win32k Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1469
    - Version: 3.0
    - Reason for Revision: Added all versions of Windows 10 Version 2004 to the Security
    Updates table because it is affected by this vulnerability. Microsoft recommends
    that customers running Windows 10 Version 2004 install the latest security updates
    to be fully protected from this vulnerability.
    - Originally posted: December 10, 2020
    - Updated: July 14, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8N5L8ACgkQbMczVWaP e3Vn8wf+K7vfHCqB6DvxwKgTtBXpsZwPExqpCH0HkD81Pu457uU7c3EM1N8lwqdC 6xACdz9Buz6eE3rakNOivHcBWukZ3xkaRzdZndxgyBWY8etVBh6bq/vT6lqIrnnT Xrn4v07ML4Cw0lA+g6i41AzilbCKS3sYhI4FErBMxAfAVMjrW7kVm27k23W4RyGL 0uSy4MBYJ2RoD2ZFkatTs82LRtgym0DlwUX8c3fAjJeRU+D1xi27ExIsmDMB3NR7 HkYz0t+ewNmqjShw1hZcWKTrfCt639NrxDIMNMO3xTvmI1o/syoeJkRI00P0be9k X3FJuFkylgCoMZ5Fc2XYnxdMpmdOcg==
    =Yqe8
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=CaDmJRCTd%2FH8yRH bIUM3fgiU9KkSuZ%2B%2BYOjDJCnhKpg%3D&K=a855ed9e-1778-44cc-a4ff-9a491a4cec23&CMID =null&D=637302618984189769&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 16 14:33:26 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 16, 2020 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * ADV200002
    * CVE-2020-1341


    Revision Information:
    =====================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: July 16, 2020
    - Version: 17.0


    * CVE-2020-1341

    - CVE-2020-1341 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1341
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: July 16, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8QrFYACgkQbMczVWaP e3VccggAg7v90qT089D7FszaVo+gEhwyOmZBc9hxrbjAFI9hez7QMmsk4LH/LRVo pn38CBunfqw3WhWdxAf4B3qMIzdqVCIUt832pyEq2iOEn8K3JuPc0YOAGDUrjND1 3P1zPYc6Hp7wgHfg9o+P25MbJZkSXqn20um/Fik70pOEY+VzK0JG6LYIaWpsA3ne X8EU79BEgpaT8QE5Nh+nG/P5B1hfs06ESRpHxxqj/PZInevb8upsV53n8xCJMWc5 7sDC6AxffYcQDuVE45015fZuTQP3F7bgrifpul9NFM6Uf4Kjxnt1OqZpKd/gE18R sCpNCJabvzgGmIahAZ7OQ5gfmhZqsw==
    =96rM
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=CaDmJRCTd%2FH8yRH bIUM3fgiU9KkSuZ%2B%2BYOjDJCnhKpg%3D&K=a855ed9e-1778-44cc-a4ff-9a491a4cec23&CMID =null&D=637302618984189769&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 11 12:44:54 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 11, 2020 ******************************************************* *******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-0794
    * CVE-2020-1347


    Revision Information:
    =====================

    * CVE-2020-0794

    - CVE-2020-0794 | Windows Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0794
    - Version 2.0
    - Reason for Revision: In the Security Updates table, added all supported versions
    of Windows 10 for 32-bit Systems, Windows 10 for x64-based Systems, Windows 10
    Version 1607, and Windows Server 2016 because these versions of Windows 10 and
    Windows Server are also affected by this vulnerability. Microsoft strongly
    recommends that customers running any of these versions of Windows 10 or Windows
    Server install the updates to be fully protected from the vulnerability.
    Customers whose systems are configured to receive automatic updates do not need
    to take any further action.
    - Originally posted: April 14, 2020
    - Updated: August 11, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-1347

    - CVE-2020-1347 | Windows Storage Services Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1347
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, added all supported versions
    of Windows 10 for 32-bit Systems, Windows 10 for x64-based Systems, Windows 10
    Version 1607, and Windows Server 2016 because these versions of Windows 10 and
    Windows Server are also affected by this vulnerability. Microsoft strongly
    recommends that customers running any of these versions of Windows 10 or Windows
    Server install the updates to be fully protected from the vulnerability.
    Customers whose systems are configured to receive automatic updates do not need
    to take any further action.
    - Originally posted: July 14, 2020
    - Updated: August 11, 2020
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8x3IEACgkQbMczVWaP e3Vvmgf7BWOb+cjA6HsbnUHtJGoUNDBPTxK1uoxdM6CT1eoTl1+JpZbPSjVpjI2a kTRZS7NfYEpI+iGAS1nJhFvHNgcfACaw1LV4rNcmjSJmq8cQN2keDGvywwlMR88R k5XMz+9BEfvyINSIa9LkvJuRkiJEhqweRuMqt6rwyoioMNJ2VwiYkwFX3ORuU0EQ FnDlWQfEJ2zL5Ad0QCq+9Dr4xI8HCm7985dTNuIFT/hszlI/o1DFjHm7TWgMGOKS rrcHe6173dsxTFYIsGPX8kC8CZpZIfD744H0j3kGcLD8VCzxb5gmHCUkkT+BPzuZ P8Bs/zgCQPtZnuAZV97yr2Ek0hsC1A==
    =4DFx
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c9ezTizMO%2BpO58i y8R3nr7AGZRNSGiQH2h8pyRHGowM%3D&K=3742297c-b663-455c-8383-9d91e737d8e2&CMID=nul l&D=637326907913374386&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 12 19:49:52 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 12, 2020 ******************************************************* *******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1182


    Revision Information:
    =====================

    * CVE-2020-1182

    - CVE-2020-1182 | Microsoft Dynamics 365 for Finance and Operations (on-premises)
    Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1182
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 12, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl80cyoACgkQbMczVWaP e3VEYQgA40++BrdecKdzBW0lenyrtdsy8Lym8nyqZV7jPBgwcKqeQ+NC/ShFWUbL cEhTstaOS4jMU22oQHJ354rGRWQjmwHfWfPS9KcZsOKqprMYCh6KkPKgwt8X1EZ6 C9HJ/HVfDXieVqX1U492h/B0gwOxV5df5Xb7y4b7vk8VIpdP7lUwC5CudQnYORDe H4AlmgiArKgJ3vnggXKdWnEdHcCmyiISj7af/X12P61ifMWfg9BtoB/O+HAo9nvo 6ay4wuqTuCxwXdvVLbYMMhVCJ2D5IAaEyMeCJ/PlzkL46FbAiX+2uBTqhkkm2jAh DEP6cz/tnafdRCav0xbV3VO6XE+viQ==
    =4G/E
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c9ezTizMO%2BpO58i y8R3nr7AGZRNSGiQH2h8pyRHGowM%3D&K=3742297c-b663-455c-8383-9d91e737d8e2&CMID=nul l&D=637326907913374386&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 19 19:36:09 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 19, 2020 ******************************************************* *******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1530
    * CVE-2020-1537


    Revision Information:
    =====================

    * CVE-2020-1530

    - CVE-2020-1530 | Windows Remote Access Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1530
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of security update
    4578013 for all supported versions of Microsoft 8.1 and Windows Server 2012 R2.
    Customers running Windows 8.1 or Server 2012 R2 should install the update for
    their product to be protected from this vulnerability. Customers running other
    versions of Microsoft Windows or Windows Server do not need to take any action.
    See the Security Updates table for more information and download links.
    - Originally posted: August 12, 2020
    - Updated: August 19, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-1537

    - CVE-2020-1537 | Windows Remote Access Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1537
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of security update
    4578013 for all supported versions of Microsoft 8.1 and Windows Server 2012 R2.
    Customers running Windows 8.1 or Server 2012 R2 should install the update for
    their product to be protected from this vulnerability. Customers running other
    versions of Microsoft Windows or Windows Server do not need to take any action.
    See the Security Updates table for more information and download links.
    - Originally posted: August 12, 2020
    - Updated: August 19, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl89qMAACgkQbMczVWaP e3Xgvgf9Et2JfQPQSSgRWfEx54Y0AtpsdrB7gif6lrmVsPw5IfSOhoqM8EUFBvY4 DSMvcmLV9fFfUAVUT+5wQjKUYyUtJh3A2LQooUau2jKOAbCZxJn0X6/D8ZuiT/Zo P2nKSW+RcK1QYNDHwGBlnG3zbp4bHkelTCb/n3FIBg1rZfU91qUANpLa1TafLXaU 3WBkFJBYSTRGtW2RFIj3bXAimbBGBA80jG3UoAhGFjgP/2k0tNPbXKB9OdX3BFh8 MDsbwpW0stZgTQ+0yzwoHp9EfqVDy7kqH7gRSlgh1X+LHHVyO47ph6wUrSF73GAv 1YHtOEyubp1iaGU8jjWFcYWRcBuFUQ==
    =Zn39
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=T1X0aHFE2o9RQ4XIp gZNyRi1%2F5voOn4MEYzLQCysEL4%3D&K=1dfc6466-09dd-460e-96e3-7779ad816443&CMID=nul l&D=637333888629102926&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 19:30:33 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 8, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2020-1162


    Revision Information:
    =====================

    * CVE-2020-1162

    - CVE-2020-1162 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1162
    - Version 2.0
    - Reason for Revision: To comprehensively address this vulnerability, Microsoft has
    released the September 2020 security updates for all supported editions of Windows
    10 Version 1809 and Windows Server 2019; Windows 10 Version 1903 and Windows Server,
    version 1903 (Server Core installation); and Windows 10 version 1909 and Windows
    Server, version 1909 (Server Core installation). Microsoft strongly recommends that
    customers running any of these versions of Windows 10 or Windows Server install the
    updates to be fully protected from this vulnerability. Customers whose systems are
    configured to receive automatic updates do not need to take any further action.
    - Originally posted: June 6, 2020
    - Updated: September 8, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9SvjsACgkQbMczVWaP e3Wb2AgAr37Q5k4hZXNfy7LHX0DhDshq+v8K6kTn7Rt3iQ2KfLDpslVA4BHwc7Na iAWNOex/FmIAdPUDUDg4jjqd4ws5VWIIZcPQUjeZAKXkXUfBLgEYdNAE7K9BF6NC f1gNgjgmFxSdcmDFlj8Dg6Mbe9SL3tIIdYbeR4XjkjBt34xmgkwpwVoIjP75f9MD RamtEt92nYYtNLJ8uuOIxhNdXlXQTlL8+XjV94MLKg9R/jV6A1e5hhh67D5rWpuE KFhKJQtAxnjWkVUS+zPSPPEQkb5essfE+3v9VNTmdPOyMW9lQEsCC2vi0AEdrmUu l2CyKG+pobvoW2fa82oPAs/J6Of8xA==
    =GOtA
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Wok5Cp%2FzknbjR0J Wpyq%2BNDPLc1r0Heda6vG37SoXnsE%3D&K=29b4b218-c361-4108-be8d-54ab10f9397e&CMID=n ull&D=637348436868382159&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 16 21:57:09 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 16, 2020 **************************************************** **********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1193
    * CVE-2020-1218
    * CVE-2020-1224
    * CVE-2020-1338
    * CVE-2020-16855


    Revision Information:
    =====================

    - CVE-2020-1193 | Microsoft Excel Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1193
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software should
    install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action. See
    the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more
    information and download links.
    - Originally posted: September 8, 2020
    - Updated: September 16, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-1218 | Microsoft Word Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1218
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software should
    install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action. See
    the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more
    information and download links.
    - Originally posted: September 8, 2020
    - Updated: September 16, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-1224 | Microsoft Excel Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1224
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software should
    install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action. See
    the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more
    information and download links.
    - Originally posted: September 8, 2020
    - Updated: September 16, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-1338 | Microsoft Word Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1338
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software should
    install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action. See
    the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more
    information and download links.
    - Originally posted: September 8, 2020
    - Updated: September 16, 2020
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-16855 | Microsoft Office Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 16855
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software should
    install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action. See
    the [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more
    information and download links.
    - Originally posted: September 8, 2020
    - Updated: September 16, 2020
    - Aggregate CVE Severity Rating: Important








    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9hW/sACgkQbMczVWaP e3VX3Af+NQdpbRhZAvEep9FEbsarJ6oeyp8+8klXzqtyCTI/5aFikCtcv+dYck8L r9HM1N68K3Cp/UurFjML62yvwrBBs6JoM8y37HvFIMeMRgdyDbbPmWXcFneuS6dL SZBzxFNw/mV2nVgafW6DO+Nbug7t0JvvC3hqo6bLLkWjhviR7cSEQjUBTeyXc/rk aOJBDIwT8DQcxUhLQikqCAQA9wQx//3Z5m5QqXQ0QVsEdVF1BobYscdVQb2SRs0q GR4nav0rE6F/GAlKNm2GYibVs4/TcdP+vXW5Y8vZyAmNQq6kUB/aYn1dk9wgGEo7 T8iF37PMv0OT74nvhZ3ga93P0EwjHw==
    =yMqe
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=sGcKv5%2FEWY%2BHV bjGDF4L7UdAXTQEv2Xuk7OCD%2BWrCqE%3D&K=521a9877-4edb-45c5-8b84-ef81464b48ca&CMID =null&D=637358129750168449&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 13 16:19:10 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 13, 2020 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2019-1181
    * CVE-2019-1182
    * CVE-2020-1147


    Revision Information:
    =====================

    * CVE-2019-1181

    - CVE-2019-1181 | Remote Desktop Services Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1181
    - Version 2.0
    - Reason for Revision: Revised the Security Updates table to add Microsoft Remote
    Desktop for Android, Microsoft Remote Desktop for Mac, and Microsoft Remote Desktop
    for Mac IoS because these apps are affected by this vulnerability. Microsoft
    recommends that customers running any of these apps install the latest security
    update to be fully protected from this vulnerability. Please see the FAQ section
    for information on how to get these updates.
    - Originally posted: August 13, 2020
    - Updated: October 13, 2020
    - Aggregate CVE Severity Rating: Critical

    * CVE-2019-1182

    - CVE-2019-1182 | Remote Desktop Services Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019- 1182
    - Version 2.0
    - Reason for Revision: Revised the Security Updates table to add Microsoft Remote
    Desktop for Android, Microsoft Remote Desktop for Mac, and Microsoft Remote Desktop
    for Mac IoS because these apps are affected by this vulnerability. Microsoft
    recommends that customers running any of these apps install the latest security
    update to be fully protected from this vulnerability. Please see the FAQ section
    for information on how to get these updates.
    - Originally posted: August 13, 2020
    - Updated: October 13, 2020
    - Aggregate CVE Severity Rating: Critical

    * CVE-2020-1147

    - CVE-2020-1147 | .NET Framework, SharePoint Server, and Visual Studio Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1147
    - Version 2.0
    - Reason for Revision: To comprehensively address CVE-2020-1147, Microsoft has released
    the following: October Security Updates for all affected versions of .NET Framework
    installed on Windows 10; October 2020 Monthly Rollup updates AND updated versions of
    the Security Only updates released in July 2020 for all affected versions of .NET
    Framework installed on Windows 8.1, Windows Server 2012 R2, Windows Server 2012,
    Windows 7, Windows Server 2008 R2, and Windows Server 2008. Microsoft strongly
    recommends that customers install the updates to be fully protected from the
    vulnerability. Customers who install the Security Only updates should ensure that
    they re-install the updates after October 13. Customers whose systems are configured
    to receive automatic updates do not need to take any further action.
    - Originally posted: July 14, 2020
    - Updated: October 13, 2020
    - Aggregate CVE Severity Rating: Critical


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl+F34kACgkQbMczVWaP e3WLEwf/WmHOYda8QF47xx0H11E/4alx2oGPcmhl9+ADwGLsUUSQMORXsBJC4g1r FLsr6Da61Ks7lks6awuZmUeBwSnv6OdXFV9ySYGJsABjXqi6WS/pPuFrjXtwvlyo PSbQv3XJKA4mq6Bs1g1zXgEzqp2smeZEpV2aI2r7gDzQbL4VzsnBu3TtE0r2lxlc qhwFJM2OlWHb2eKa4ZBX56FuUCM/jpyvZu3wMZ3a3zwc8frT0tmv330NQGx9TyxI XeYHWP7SNKp6yuI65OO+W6KZYh+e7lCwnDL1KDYCPGQLfF2ExGYUZqTOL5YEdK+6 KsQHlhDa1N15pmXF6B3fHzE8PAsbgQ==
    =iuTE
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ZCfSNdZRqio0Gf%2B Vg5rZ084LPHomrvLhPbNByPLTxlE%3D&K=d771e09d-e9aa-4841-8ff0-e3c4f07514ae&CMID=nul l&D=637381203441281473&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 15 17:26:32 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: October 15, 2020 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-16943
    * CVE-2020-17022
    * CVE-2020-17023


    Revision Information:
    =====================

    * CVE-2020-16943

    - CVE-2020-16943 | Dynamics 365 Commerce Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 16943
    - Version 2.0
    - Reason for Revision: In the Security Updates table, removed the Article and Download
    links because an update is not yet available for Dynamics 365 Commerce. Customers
    will be notified via a revision to this CVE information when an update becomes
    available.
    - Originally posted: October 13, 2020
    - Updated: October 13, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17022

    - CVE-2020-17022 | Remote Desktop Services Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 17022
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: October 15, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17023

    - CVE-2020-17023 | Visual Studio JSON Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 17023
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: October 15, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl+I3HUACgkQbMczVWaP e3WVbwf9EJfqNYIskGIpqS+sI3mTBlNiZTfnCR7w2fhrz0trvcq5I4gxwqzdswrN ChRP8ZSRVcTmnvnAVyMI0pUfB6cz/42yf/K8byzVZgqNIDtIoKwaKvL0QN/sGzU2 CMsUJU09eP+YPamQ9w/7iyU91RpKzj/kd4nnQEmJAy8nEBUzWZkSUxgnV7qJVRmN 8Yse5jxVDDIYnUzuYCY2cV/oiBkuN4ZhhFl20iKlXaLq+etCRQY/r8Ll2lJAz7Ub OuFmKlWqZhuuVBEfJAXWM82bg3ztdI5hSOD5CdBsflwSMvK3DBN0LFw5SUhI7aT/ Qh5NZxuuAOGP88OSwJGO5Ao8NlWDEA==
    =UDkC
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=pAL7uOKdCOR2ywdKY z4q9A3ZM0A1cJLYz4EDzrXeylE%3D&K=82a4b351-a038-4686-9543-e869aaec56b1&CMID=null& D=637383833103655715&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 10 14:48:58 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: November 10, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVE has undergone a major revision increment:

    * CVE-2020-16943


    Revision Information:
    =====================

    * CVE-2020-16943

    - CVE-2020-16943 | Dynamics 365 Commerce Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-16943
    - Version 3.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Dynamics 365 Commerce. The Security Updates table has been revised to
    list the versions that are affected by this vulnerability. Customers running any
    of these versions of Dynamics 365 Commerce should install the update for their
    product to be protected from this vulnerability.
    - Originally posted: October 13, 2020
    - Updated: November 10, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+qyt8ACgkQtl38EsTn IbiNHgf8DgXqwF2K+mdFdkgiXTzPF//Yusz6NzSKUK/rmxk6n1R0dZRpVE27J2BQ /vN3LyT6u2aikjboIqfHSnMdojFk44o2jpTe78GaZseJPRHkrwcCH8Nwmt+jJRv3 sst/C5VUN/aNHJ063UZUvCLApoJEPBeFsY8gayVttal7VeilW1wcsAF9TdxDo+VA uIb8S0A8imtr9ZnDbfP6ZWxTtF3MEoL7eogaVv+Y9WnAb7aSRjwiFRJ5IzVYZ/If 3wbBayaIkFm/IyIKiOAPV6XXIOHBIh81StY1ABCbpXE3sSqhJ8X0cWeQkwCj9ZGA OhRTI5dGLR2semjYDW5571ulqjCINA==
    =eyMw
    -----END PGP SIGNATURE-----

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=8J%2FbsC2YUWuOgNBEh%2Fu1HnF7lJ9z1i d%2FMu3KJOCUGGg%3D&K=292c4696-39b3-42c4-be46-51f11abb1425&CMID=null&D=637405507 121084001&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Nov 20 12:45:24 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: November 20, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVE and advisory have undergone a major revision increment:

    * CVE-2020-17049
    * ADV200002


    Revision Information:
    =====================

    * CVE-2020-17049

    - CVE-2020-17049 | Dynamics 365 Commerce Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049
    - Version 3.0
    - Reason for Revision: Added information to the FAQ regarding a non-security update
    to address a known issue for Domain Controllers (DC) Servers.
    - Originally posted: November 10, 2020
    - Updated: November 19, 2020
    - Aggregate CVE Severity Rating: Important

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: November 19, 2020
    - Version: 29.0


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=zgc0Z%2FHB5WaHSOl NINP%2FVkdvdRiREg%2BOg8lDuO%2FOyig%3D&K=77dd83fc-729a-4a16-b538-3a5da3ec5260&CM ID=null&D=637414322721596784&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+4IO0ACgkQtl38EsTn IbiUhwgA8WcDAri9mcJL0UgmAYH/7r6MZ+xK3BFlNGK7WX0Fc6Zpo2ctSRnTyNyP ih6Tzxy4I+DjME00I9SBiFz7JIXPnYhJ2XXJwvHVroVVtT4sHVRt82xvUS6T5Vu3 gclxypKGWW0HB46Zp1YHtTVEDCGaFZsg/TYhKwWM7KigU3kXsL2dgXjI567ej1AS 197EcVq3knNRQk39x/naJWDQJWypPdHzFZAtrwwicgeM3+NLVZD09Qk16L7m9+mo VNnYAogSwn9GiUmu/GoBLVUzQpWjsQENxJgyj7wvjEfU16gWXmLCaVJ1QpyAZNJN j48M+5eKoaX0PI/+HQ0yOPfSYQCxyA==
    =WPoG
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 8 16:16:45 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: December 8, 2020 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1325
    * CVE-2020-1596
    * CVE-2020-17049


    Revision Information:
    =====================

    * CVE-2020-1325

    - CVE-2020-1325 | Azure DevOps Server and Team Foundation Services Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1325
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security update
    for Azure DevOps Server 2019 Update 1.1 to address this vulnerability. Customers
    running Azure DevOps Server 2019 Update 1.1 should install the update to be protected
    from this vulnerability.
    - Originally posted: November 10, 2020
    - Updated: December 8, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-1596

    - CVE-2020-1596 | TLS Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1596
    - Version 3.0
    - Reason for Revision: To address a known issue customers running Windows Server 2008
    experienced after installing the September 2020 security updates, Microsoft has
    released the December 2020 Monthly Rollup and Security Only updates for all affected
    versions of Windows Server 2008. Microsoft strongly recommends that customers
    enrolled in the Extended Security Update (ESU) program install the updates to
    correct this known issue.
    - Originally posted: September 8, 2020
    - Updated: December 8, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17049

    - CVE-2020-17049 | Kerberos KDC Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049
    - Version 3.0
    - Reason for Revision: To comprehensively address CVE-2020-17049, Microsoft has
    released the following: December 2020 Security Updates for all affected Windows 10
    servers, Windows Server 2012 R2, and Windows Server 2012; December 2020 Monthly
    Rollup updates and Security Only updates for all affected versions of Windows
    Server 2008 R2 and Windows Server 2008. These updates include fixes for all known
    issues originally introduced by the November 10, 2020 security updates for
    CVE-2020-17049. Microsoft strongly recommends that customers running any of these
    versions of Windows Server install the updates and then follow the steps outlined
    in https://support.microsoft.com/help/4598347 to enable full protection on domain
    controller servers.
    - Originally posted: November 10, 2020
    - Updated: December 8, 2020
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=RTGcvYtGSVoRTnO%2 FAHhlNkLRYRGjJcQyfrqJZn9i4nM%3D&K=f8918eed-e218-499c-b7f0-16cfb1d7355a&CMID=nul l&D=637429657160077654&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/P5TEACgkQtl38EsTn Ibg0zQgA3TZhbNnF4hJ6jHrYzCLBa8ZRg0ANny+eqH5K80psaDev2QiGvGg4g32Z DGuLdQNYRYsdPKSpQfq0MlpFWhnBd8mCPHGL3Zy3ZCQN1tNwQ6/dkO2sMVF7MUPF GN/tVkw2HADwPK2f/4I8XYUsSgR9EkP3+xsrKIBK4SrZYNzdCO6hpOVIyX3Xffh8 wKaJQ660tnhIcRMZ1W8UezIzGay5yZwsyBOn8fHNl/KVKJc3fLlt6P8+Ljl+YjoD pn3S9XigPBJkT3EdAr9mZYzAJewMPBi5nonNavbVvAP1dC6wQ0EUwYlfCOhIqSYe 3qfdf0OStu8VWLJHsZI3EFYeBRJgxg==
    =rroS
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=RTGcvYtGSVoRTnO%2 FAHhlNkLRYRGjJcQyfrqJZn9i4nM%3D&K=f8918eed-e218-499c-b7f0-16cfb1d7355a&CMID=nul l&D=637429657160077654&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 10 15:21:58 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: December 10, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-17002
    * CVE-2020-17049
    * CVE-2020-17160


    Revision Information:
    =====================

    * CVE-2020-17002

    - CVE-2020-17002 | Azure SDK for C Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17002
    - Version 2.0
    - Reason for Revision: In the Security Updates table, added the following:
    azure-c-shared-utility Release LTS_07_2020 and LTS_02_2020; C SDK for Azure
    IoT Release LTS_07_2020 and LTS_02_2020; all supported releases of the following
    protocol submodules: azure-uamqp-c, azure-umqtt-c, azure-uhttp-c, and azure-utpm-c.
    These releases all contain a security fix, addressed by CVE-2020-17002, affecting
    applications using c-utility in conjunction with OpenSSL or WolfSSL.
    - Originally posted: December 8, 2020
    - Updated: December 10, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17049

    - CVE-2020-17049 | Kerberos KDC Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049
    - Version 4.0
    - Reason for Revision: In the Security Updates table, corrected the Download and
    Article links for all affected Windows 10 servers, Windows Server 2012 R2, and
    Windows Server 2012 R2. Note that the December 2020 Security Updates supercede
    the security updates released on November 10, 2020 and the updates released
    between November 17, 2020 and November 19, 2020 to address this vulnerability.
    - Originally posted: November 10, 2020
    - Updated: December 8, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17160

    - CVE-2020-17160 | RETRACTED
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17160
    - Version 2.0
    - Reason for Revision: This CVE was published in error and has been retracted.
    For the correct CVE information see
    https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17002.
    - Originally posted: December 8, 2020
    - Updated: December 9, 2020
    - Aggregate CVE Severity Rating: N/A




    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=RTGcvYtGSVoRTnO%2 FAHhlNkLRYRGjJcQyfrqJZn9i4nM%3D&K=f8918eed-e218-499c-b7f0-16cfb1d7355a&CMID=nul l&D=637429657160077654&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/SpjYACgkQtl38EsTn IbhCuwf/RDOkSVUMtUvH4CXTNzcTyyX59xhOJdx+scps1qOQTmyMmM9YhPQOCvJX P2M9rn2HxXfy3g4RhN8pousBM/N/ShvQN4nEg9Pv72HmyZOVnjs5sdBibI29nymV 7YCl0TFMULV+4Vlo4fMoy8+yebP3ixau/qZ+NcYS7AGDatCgRf4w0vSpAx4eyDwr IeW50Xy7pt1L8ZPDk/L+nXyzw1flrVjMtnG9/erDCzsVPfBMsxM8CzXI8oTQOHUm eQAAmSFycE3eGlFAPGT9CV56ZXjYZFR0VB40qrkG4/QdbepvcHfIxEGJ6r0VPxq5 kSvDj6CovWYuVnLFWnQCK0f4TIBM6A==
    =5CWN
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=RTGcvYtGSVoRTnO%2 FAHhlNkLRYRGjJcQyfrqJZn9i4nM%3D&K=f8918eed-e218-499c-b7f0-16cfb1d7355a&CMID=nul l&D=637429657160077654&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 15 19:19:34 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: December 15, 2020 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-17119
    * CVE-2020-17123
    * CVE-2020-17124
    * CVE-2020-17126
    * CVE-2020-17128


    Revision Information:
    =====================

    * CVE-2020-17119

    - CVE-2020-17119 | Microsoft Outlook Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17119
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to take
    any action. See the Release Notes for more information and download links.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17123

    - CVE-2020-17123 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17123
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to take
    any action. See the Release Notes for more information and download links.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17124

    - CVE-2020-17124 | Microsoft PowerPoint Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17124
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to take
    any action. See the Release Notes for more information and download links.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17126

    - CVE-2020-17126 | Microsoft Excel Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17126
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to take
    any action. See the Release Notes for more information and download links.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17128

    - CVE-2020-17128 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17128
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to take
    any action. See the Release Notes for more information and download links.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=aMwoW1pqT2FOfbGEb q%2BShWxydAApeaf5Jx9pd4GZiLI%3D&K=251536ce-d5b1-47e2-827d-8832eb9493de&CMID=nul l&D=637436600687300233&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/ZV3UACgkQtl38EsTn Ibg80QgAth74YuZaIbY9JTXeIAg+8IK4lkMpfzhLajkc1M6RhabZq96TbzmOkz+j LPf8qafw5qwX8qSYH/KOf5/4Z8wr6u1Vkr3h59dnK45P8ghUL+loPtL4V8yKnCYg F8+6PrcYubcTuFMSxHrkZJdfWblQThhKnH7W5P4gOdcXnZPbpe/M6V+PsV3PRn1T GnlrlwQqUEudJ/+1IGCyEOVipBcxzhWVoH8tLjnBinrijUwfLAnbSnUPuyfovMQL PYclqbpFlhGCBdDKc9mhOwnybEMyG/k2BXdLZg51QfJFuslzRegva8Iqe9rpVr8l efr+ZuSrYgr0qZcGtPXPAJzdE7qs0Q==
    =TakK
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=aMwoW1pqT2FOfbGEb q%2BShWxydAApeaf5Jx9pd4GZiLI%3D&K=251536ce-d5b1-47e2-827d-8832eb9493de&CMID=nul l&D=637436600687300233&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 12 14:34:28 2021
    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: January 12, 2021 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2018-8455
    * CVE-2020-0689
    * CVE-2020-17087


    Revision Information:
    =====================

    * CVE-2018-8455

    - CVE-2018-8455 | Windows Kernel Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2018-8455
    - Version 2.0
    - Reason for Revision: To comprehensively address CVE-2018-8455, Microsoft has released
    the following: January 2021 Security Update (4598243) for all affected versions of
    Windows 10 version 1607 and Windows Server 2016; January 2021 Monthly Rollup (4598285)
    and Security Only (4598275) updates for all affected versions of Windows 8.1 and
    Windows Server 2012 R2. Microsoft strongly recommends that customers install the
    updates to be fully protected from the vulnerability. Customers whose systems are
    configured to receive automatic updates do not need to take any further action.
    - Originally posted: September 11, 2018
    - Updated: January 12, 2021
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-0689

    - CVE-2020-0689 | Microsoft Secure Boot Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0689
    - Version 2.0
    - Reason for Revision: To comprehensively address CVE-2020-0689, Microsoft has released
    Security Update 4535680 for all affected versions of Windows 10; Windows 8.1 and
    Server 2012 R2, and Windows Server 2012. In addition, the following revisions have
    been made: 1) Updated Servicing Stack Updates (SSU) to reflect the most recent SSU
    for affected Windows versions. 2) Removed all 32-bit and ARM64-based versions of
    Windows from the Security Updates table as these architectures are not affected by
    the vulnerability. 3) Removed versions of Windows that are no longer in support
    from the Security Updates table as there is no update available for them.
    - Originally posted: February 11, 2020
    - Updated: January 12, 2021
    - Aggregate CVE Severity Rating: Important


    * CVE-2020-17087

    - CVE-2020-17087 | Windows Kernel Local Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17087
    - Version 2.0
    - Reason for Revision: To comprehensively address CVE-2020-17087 for supported
    editions of Windows Server 2012, Microsoft is releasing security updates 4598278
    (Monthly Rollup) and 4598297 (Security Only). We recommend that customers running
    Windows Server 2012 install the appropriate January 2021 update to be fully protected
    from this vulnerability.
    - Originally posted: November 10, 2020
    - Updated: January 12, 2021
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=dQeZrwYhKWsUli7Fo U9fFue%2FkSrxDeUe%2BHxwSvghNGs%3D&K=40900990-449e-455d-b664-4bbcba8e5582&CMID=n ull&D=637460089340659443&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 21 19:44:38 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: January 21, 2021 ****************************************************** ********************************

    Summary
    =======

    The following Chrome CVEs have been released on January 21, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2020-16044
    * CVE-2021-21118
    * CVE-2021-21119
    * CVE-2021-21120
    * CVE-2021-21121
    * CVE-2021-21122
    * CVE-2021-21123
    * CVE-2021-21124
    * CVE-2021-21125
    * CVE-2021-21126
    * CVE-2021-21127
    * CVE-2021-21128
    * CVE-2021-21129
    * CVE-2021-21130
    * CVE-2021-21131
    * CVE-2021-21132
    * CVE-2021-21133
    * CVE-2021-21134
    * CVE-2021-21135
    * CVE-2021-21136
    * CVE-2021-21137
    * CVE-2021-21139
    * CVE-2021-21140
    * CVE-2021-21141


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: January 21, 2021

    In addition, the following advisory has been updated:

    * ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge (Chromium-Based)
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Added information regarding future updates to Microsoft Edge
    (Chromium-based) to this advisory. This in an informational change only.
    - Originally posted: January 28, 2020
    - Updated: January 21, 2021
    - Version: 31.1


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=sQ9GmQUPt0Dhmh%2B %2FrzqfrSKqfXhI8Vne%2Fxizos1D1yE%3D&K=dd8bdd53-bd9b-4021-9272-d9fdba34e603&CMID =null&D=637468624285658213&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAKGV8ACgkQtl38EsTn IbiipwgAwVLNYE0tlnubP4n6P/CZsnUtfv+QTMozrUJj5gZ0pkj/fHZQeJRZFGxp ecMcYquQLZLgTL7vr67AdVcu/COFSwpWOgcgBJAZiRc53BOf658tq/dCQDdEcThS DPd9uyFHzEQ/H02z6iButIXGQrXK8lX2apSBDvoMx9lRT20PL8dsuvAVfxtTJnbR yGnYpgArGQLVgwz2M0E9I8RSq0kVICzDF1WWWwmsX8kOQgL18315cCb/QrvQGqq7 XsQCnly3+Oy6hTreY2wzgjDJj7mobRCPUsEmM3iBJa4ZS6Tf89haeT9VKYDtHtv6 QveVXpVzEEdKWO81F9IeWtoJexTK9Q==
    =FaE1
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=sQ9GmQUPt0Dhmh%2B %2FrzqfrSKqfXhI8Vne%2Fxizos1D1yE%3D&K=dd8bdd53-bd9b-4021-9272-d9fdba34e603&CMID =null&D=637468624285658213&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 5 20:03:05 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 5, 2021 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have been released on February 4, 2021.

    * CVE-2021-24113

    - CVE-2021-24113 | Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24113
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 4, 2021
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    The following CVEs released on February 4, 2021 and February 5, 2021 were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21148

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 5, 2021


    * CVE-2021-21142
    * CVE-2021-21143
    * CVE-2021-21144
    * CVE-2021-21145
    * CVE-2021-21146
    * CVE-2021-21147


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 4, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=IVIPDm7Vumts%2FFB sOaC92eq3U5a733BqSXgQvjnLtuo%3D&K=61c876b7-9ecd-4f52-ada7-a90fb3a95630&CMID=nul l&D=637480846431126010&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAdpz0ACgkQtl38EsTn IbiAOAf+ImhRUGOikQ49wL+ct8o5QzUqQ9hkFv0jSKj/0oDFQwm74i4kDYZqMiSe G/u5T5Jo4LRXFpVFgP5wOWGhTNOtI9O86L2/zlo5trXGu6O1CrzCAMEQ4JVk4irt T1AidyvSTS10EIVqSoypGbco8Z1vWh3AVnLnXY/whazoiWUpN20m1TiWktruj/4B F//oH3EwTfmMtcWD0qT1orkxuXbVkHDW3feTXAXz79+sWtA+DVdQxltxsbKT9iya 1vjbHSi0S5t6NxYTYmr5Rld1nHoh+05RmCd1pnzPBvMwv72uHqM9qeC+FHxHSrQ8 A+E3cxdgTa8HqiHLGPGz8mmAdRcEDw==
    =ZhqQ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=IVIPDm7Vumts%2FFB sOaC92eq3U5a733BqSXgQvjnLtuo%3D&K=61c876b7-9ecd-4f52-ada7-a90fb3a95630&CMID=nul l&D=637480846431126010&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 9 15:30:19 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 9, 2021 ****************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2020-1472
    * CVE-2020-17162
    * CVE-2021-1692


    Revision Information:
    =====================

    * CVE-2020-1472

    - CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1472
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the release of the second phase of
    Windows security updates to address this vulnerability. February 9, 2021 and
    superseding Windows Updates enable enforcement mode on all supported Windows
    Domain Controllers and will block vulnerable connections from non-compliant
    devices unless manually added to a security group referenced in "Domain
    controller: Allow vulnerable Netlogon secure channel connections" group policy
    B (https://support.microsoft.com/en-us/help/4557222#theGroupPolicy). Adding hostnames
    to the exception policy allows attackers to impersonate such accounts. Administrators B
    will not be able to disable or override enforcement mode. For more information about
    enforcement mode, see (1.) Step 3b: Enforcement Phase in
    https://support.microsoft.com/kb/4557222 and (2.) the FAQ section of this CVE-2020-1472.
    Microsoft strongly recommends that customers install the February updates to be fully
    protected from this vulnerability. Customers whose Windows devices are configured to
    receive automatic updates do not need to take any further action.
    - Originally posted: August 11, 2020
    - Updated: February 9, 2021
    - Aggregate CVE Severity Rating: Critical


    * CVE-2020-17162

    - CVE-2020-17162 | Microsoft Windows Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17162
    - Version 1.0
    - Reason for Revision: Information published. This CVE was addressed by updates that
    were released in September 2020, but the CVE was inadvertently omitted from the
    September 2020 Security Updates. This is an informational change only. Customers
    who have already installed the September 2020 update do not need to take any
    further action.
    - Originally posted: February 9, 2020
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    * CVE-2021-1692

    - CVE-2021-1692 | Hyper-V Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1692
    - Version 2.0
    - Reason for Revision: To comprehensively address CVE-2021-1692, Microsoft has
    released the February 2021 Security Updates for all affected editions of Windows 10
    Version 1803 and newer. Microsoft strongly recommends that customers install the
    February updates to be fully protected from this vulnerability. Customers whose
    systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: January 12, 2021
    - Updated: February 9, 2021
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=liScoL%2FgvPyZW6J WEyw1cqgZj0YdPhUefRKMZnyO950%3D&K=446160a7-7421-4791-b17d-300d8cae541a&CMID=nul l&D=637484312510288557&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAi/6wACgkQtl38EsTn Ibj7rwgA4VNYYlm9h6ivuZDYRInkk6qseTSZ7/y10UQfHnDrUQAmsxSpwIyutdiQ ZN+ZM1iwP7OI8AU5MsxzLJ1Ke3uh4E0CN/vaH4J4PzA9WRhVrS/UPw9FtvU50WVN H6TZ009KOZbvkbpcMmTb8VEDxSBKrYX2zFly9ERLgadsfKJupzNUQKXEoGNEn+Bk gaQ1M5TGzkbQdzgxZnyHXw0cnJCgQ6KQUXuqwbZKUjGRkQpmCJDr5rCtDOZvw4gI gXjfw/hcVMWth6p9RLXNHR4bJedD8oXDwmS+KquY1WW26Xknewnue0RAogz3Z/I3 ABCVzTrbz9Y6+MEIJ7jL1lOb98RZnQ==
    =VaiR
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=liScoL%2FgvPyZW6J WEyw1cqgZj0YdPhUefRKMZnyO950%3D&K=446160a7-7421-4791-b17d-300d8cae541a&CMID=nul l&D=637484312510288557&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 11 19:12:16 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 11, 2021 ***************************************************** *********************************

    Summary
    =======

    The following CVE has been updated on February 11, 2021.

    * CVE-2021-1721

    - CVE-2021-1721 | .NET Core and Visual Studio Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1721
    - Version 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell
    Core 7.0 and PowerShell Core 7.1 because these versions of PowerShell Core are
    also affected by this vulnerability. See
    https://github.com/PowerShell/Announcements-Internal/issues/22 for more information.
    - Originally posted: February 9, 2021
    - Updated: February 11, 2021
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=liScoL%2FgvPyZW6J WEyw1cqgZj0YdPhUefRKMZnyO950%3D&K=446160a7-7421-4791-b17d-300d8cae541a&CMID=nul l&D=637484312510288557&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAl3pQACgkQtl38EsTn IbiOIQgAjcE/QSexJx4UL+wUePCFolqbYjor9ssqhQSCOEIjRfpnh/P3fU7TR5Al vkIJMz8WMp1bDFf/FyXEsJ2jpGsn2QaZaViDOvrgDWhgNFnk2lC5qoHs7vi0Kx8w 1SmrVTOVDeKaJIuq45EPr+eVxtGyJ0JzxYHzNJabDy+vZgotqMgmN96NPDSzapio Uhvlcad2qvCRbwglkzKEV/Q01iDrEU2iap7NVr0FFcijELNzXXO5NE38TPCLlhVA uL17gRr41BF5pfAonMclm/Rv2P3etwZK187NhHKnBEvFu8yS6reR0/cuA7I6nf1X h38SeoE383wKDv9VCeo0ydi4UR1f5w==
    =WDcN
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=liScoL%2FgvPyZW6J WEyw1cqgZj0YdPhUefRKMZnyO950%3D&K=446160a7-7421-4791-b17d-300d8cae541a&CMID=nul l&D=637484312510288557&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 14:10:59 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 11, 2021 ***************************************************** *********************************

    Summary
    =======

    The following CVE has been updated on February 11, 2021.

    * CVE-2021-1721

    - CVE-2021-1721 | .NET Core and Visual Studio Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1721
    - Version 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell
    Core 7.0 and PowerShell Core 7.1 because these versions of PowerShell Core are
    also affected by this vulnerability. See
    https://github.com/PowerShell/Announcements-Internal/issues/22 for more information.
    - Originally posted: February 9, 2021
    - Updated: February 11, 2021
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=FpUg1SDKNoPHo0ySd mdXk7y7nrLztzJhRTbP0q5dMts%3D&K=87b40a40-4591-46b0-a9df-ffe168d930cc&CMID=null& D=637487907542185385&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAl3pQACgkQtl38EsTn IbiOIQgAjcE/QSexJx4UL+wUePCFolqbYjor9ssqhQSCOEIjRfpnh/P3fU7TR5Al vkIJMz8WMp1bDFf/FyXEsJ2jpGsn2QaZaViDOvrgDWhgNFnk2lC5qoHs7vi0Kx8w 1SmrVTOVDeKaJIuq45EPr+eVxtGyJ0JzxYHzNJabDy+vZgotqMgmN96NPDSzapio Uhvlcad2qvCRbwglkzKEV/Q01iDrEU2iap7NVr0FFcijELNzXXO5NE38TPCLlhVA uL17gRr41BF5pfAonMclm/Rv2P3etwZK187NhHKnBEvFu8yS6reR0/cuA7I6nf1X h38SeoE383wKDv9VCeo0ydi4UR1f5w==
    =WDcN
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=FpUg1SDKNoPHo0ySd mdXk7y7nrLztzJhRTbP0q5dMts%3D&K=87b40a40-4591-46b0-a9df-ffe168d930cc&CMID=null& D=637487907542185385&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 17 15:59:26 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 17, 2021 ***************************************************** *********************************

    Summary
    =======

    The following CVEs and advisory have undergone a major revision increment:

    * CVE-2021-24067
    * CVE-2021-24069
    * ADV990001


    - CVE-2021-24067 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24067
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action.
    See the Release Notes for more information and download links.
    - Originally posted: February 9, 2021
    - Updated: February 16, 2021
    - Aggregate CVE Severity Rating: Important

    - CVE-2021-24069 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24069
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action.
    See the Release Notes for more information and download links.
    - Originally posted: February 9, 2021
    - Updated: February 16, 2021
    - Aggregate CVE Severity Rating: Important

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Version 33.0
    - Reason for Revision: To address known issues customers might have experienced when
    installing security updates released on February 9, 2021, Microsoft has released
    the following servicing stack updates (SSUs): KB5001078 for all affected editions
    of Windows 10; KB5001079 for all affected editions of Windows 10 Version 1607 and
    Windows Server 2016. Customers must install the new SSU before installing the
    applicable February 9, 2021 security update.
    - Originally posted: November 13, 2021
    - Updated: February 16, 2021
    - Aggregate CVE Severity Rating: Critical



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gNWPh9E5CcmSNbl1v tlgf31Iifka9r0wRgZZMB4GFwk%3D&K=85ff1cbd-d11f-44b4-9377-a64706d756d7&CMID=null& D=637491169622956002&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAtojUACgkQtl38EsTn Ibg7Igf+MV5oVbaepvGonSSP71MrlDPrZf2kjBH6m8ocqhj3eOvdQvZFnty9BOKj ajItPT8Fgw+kTmZjlISC6yjid4S0jME1kFgxqjAPHV+WDWK15xpfh2FudhkZ1fOA rA9wtilzII31GIAa1e4PGosekf6H41CzJwl3y8kqSBt748BybJF4B8YLxSNF1ngD wdVOjPD8H6yyl9MNPJk/K/2QjMU/HZU2XWE9fAPFiQF6MorCOujKCC+MdVv1xYxS 2rBaEUEARZJHk16PCiz8V6q1etTt0Z+vT+9RQ2rO4E8twd5v07wtjp3LlrHgaxwm mqmWHtJeBCHi85yWkaSZ7TKNhSVU5w==
    =JV4T
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gNWPh9E5CcmSNbl1v tlgf31Iifka9r0wRgZZMB4GFwk%3D&K=85ff1cbd-d11f-44b4-9377-a64706d756d7&CMID=null& D=637491169622956002&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 17 19:16:30 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 17, 2021 ***************************************************** *********************************

    Summary
    =======

    The following Chrome CVEs have been released on February 17, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21149
    * CVE-2021-21150
    * CVE-2021-21151
    * CVE-2021-21152
    * CVE-2021-21153
    * CVE-2021-21154
    * CVE-2021-21155
    * CVE-2021-21156
    * CVE-2021-21157


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 17, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gNWPh9E5CcmSNbl1v tlgf31Iifka9r0wRgZZMB4GFwk%3D&K=85ff1cbd-d11f-44b4-9377-a64706d756d7&CMID=null& D=637491169622956002&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAtvhMACgkQtl38EsTn IbihNgf/Y5LTxRs+MG67OBMyF2xKRzevKdZxm45p4ezLH1ToROBuYPG4ILNZzN79 jQyTXYJiGdq0W0Nk6KQ7eFFYAG8r2Beux7SqnVaXmQShYJ54XOjTsNEUrTNElL/3 fyxg0H8NRfxOycIKbJdctujHcDyyTjNpKM/YPxLnOhE7Yl/wXDOZBvBgTiElPez+ 4D2VeM0Kjgc9A1dlOvnx0lxRwwV7owmr3ETogd9i9rSNF52rsIJDjItJwDg2EXQP UEIMEC7KlNXrjbRG9+cefhIkKzU8BY+XA5FB4UnJ9oLKmG/0kRf8MYdIlFn40PMT 6nFAFmlDFIgnXEck5RA3CdFJSXwYdw==
    =aW2A
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gNWPh9E5CcmSNbl1v tlgf31Iifka9r0wRgZZMB4GFwk%3D&K=85ff1cbd-d11f-44b4-9377-a64706d756d7&CMID=null& D=637491169622956002&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 25 19:06:22 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 25, 2021 ***************************************************** *********************************

    Summary
    =======

    The following CVEs have undergone a revision increment:

    * CVE-2021-1730
    * CVE-2021-24112
    * CVE-2020-16977
    * CVE-2020-1171


    - CVE-2021-1730 | Microsoft Exchange Server Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1730
    - Version 1.1
    - Reason for Revision: Added an FAQ detailing further steps that must be performed
    to enable the prodections from this vulnerability.
    - Originally posted: February 9, 2021
    - Updated: February 24, 2021
    - Aggregate CVE Severity Rating: Important


    - - CVE-2021-24112 | .NET Core Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24112
    - Version 2.0
    - Reason for Revision: In the Security Updates table, added Visual Studio 2019 for
    Mac and Mono 6.12.0 because they are also affected by CVE-2021-24112. Microsoft
    recommends that customers running either of these products install the updates to be
    fully protected from the vulnerability.
    - Originally posted: February 9, 2021
    - Updated: February 24, 2021
    - Aggregate CVE Severity Rating: Critical


    - CVE-2020-16977 | Visual Studio Code Python Extension Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-16977
    - Version 1.1
    - Reason for Revision: In the Security Updates table, corrected product name.
    - Originally posted: October 13, 2020
    - Updated: February 25, 2021
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-1171 | Visual Studio Code Python Extension Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1171
    - Version 1.1
    - Reason for Revision: In the Security Updates table, corrected product name.
    - Originally posted: May 12, 2020
    - Updated: February 25, 2021
    - Aggregate CVE Severity Rating: Important



    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=bKxsDs15513Ea%2BP mkfU3HrVbfKWe%2FUEpBhB3I7Rk72I%3D&K=835a0c15-c5ea-4402-920c-904cd4bb4c42&CMID=n ull&D=637498059236700141&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmA4MBQACgkQtl38EsTn IbjRgwf+LB/hx2T6dtXJZ3tml3ABDnrmBU7GUivXseM3d3W0iVbNVtOQ5mkYghhd tRv0Vc2y7AdWSqZ1lTIlEqVwJ7TO0dZJ6pVuh2A9Nvcf91Mara1Zc1bvX5hDSnRR qP6r/6srH40j63ihBmA0yKGh3NYNozkNWpLtw1iva90QbSKjKqx4ZeyZJ38Qsz3d X63m5pgJT/ewycpWqAyv5HvsrfNUl/5pj112VgxyoQRIqgmgZ027Ts2B4/VqMsMC xJutt7AmjpN5u19NGCF8pm9pWKhOXpzWS9DtKSh0vTint8RZ49jR1bM56DsKLQ8E D3ss9gziB7bs34kL6oywijeqYOnijQ==
    =GxKD
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=bKxsDs15513Ea%2BP mkfU3HrVbfKWe%2FUEpBhB3I7Rk72I%3D&K=835a0c15-c5ea-4402-920c-904cd4bb4c42&CMID=n ull&D=637498059236700141&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 2 14:55:53 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 2, 2021 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    Critical CVEs
    ============================

    * CVE-2021-26412 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26412
    * CVE-2021-26855 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855
    * CVE-2021-27065 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27065
    * CVE-2021-26857 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857


    Important CVEs
    ============================

    * CVE-2021-27078 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27078
    * CVE-2021-26854 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26854
    * CVE-2021-26858 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26858


    Publication information
    ===========================

    - Microsoft Exchange Server Remote Code Execution Vulnerability
    - See preceding list for links
    - Version 1.0
    - Reason for Revision: Information published
    - Originally posted: March 2, 2021
    - Updated: N/A


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=WGoLeDohQzL%2FxFp 47CwLxQdr0lusYL2%2FCuYalWKjd%2F4%3D&K=0be91331-e37f-4cbb-b23f-6c4bbacd700b&CMID =null&D=637503016384030482&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmA+fB8ACgkQtl38EsTn Ibhp5gf/QjR+Tx01yOlUOj4d003fqg3/mqB+x1mTd858c6vJ5Yj+bwzDnXt6qKUq NqovSYIR7BndoPHs+ZIGMhhIpDHnswBflvV67I0wjuI+MOWBDKuZTBgz5mcL8AEh hzQlRn6dy5hSJ8lsA9iqv1M/P+xDc3YPZloFdtBXnf6kOfsYB2EfQ61iJfDBqXrS 5v9cnSW4tWfmEJ80gfSCP2ByEGbeif1Bv1NK8iOJYpcbz3itClNzzdcA6xCR00CZ jJRg8Qw4vdE8bFGtFNfJWoB1jvr8PpIu0lDBbWmdlsMOhiOm76d1i0VOE1XbvIGi 4xFXs4AFyYTWKBf31Ept09BLXMLYfw==
    =oDix
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=WGoLeDohQzL%2FxFp 47CwLxQdr0lusYL2%2FCuYalWKjd%2F4%3D&K=0be91331-e37f-4cbb-b23f-6c4bbacd700b&CMID =null&D=637503016384030482&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 5 12:02:37 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 5, 2021 ********************************************************* *****************************

    Summary
    =======

    The following advisory has undergone a major revision increment:

    - ADV200011 | Microsoft Guidance for Addressing Security Feature Bypass in GRUB
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1730
    - Version 2.0
    - Reason for Revision: Advisory updated to add the following CVEs: CVE-2020-14372,
    CVE-2020-25632, CVE-2020-25647, CVE-2020-27749, CVE-2020-27779, CVE-2021-3418,
    CVE-2021-20225, CVE-2021-20233. A new mitigation option will become available soon
    for these new CVEs. When this option does become available, customers will be
    notified via revision to this advisory. We recommend that you register for the
    security notifications mailer to be alerted of content changes to this advisory.
    See https://technet.microsoft.com/en-us/security/dd252948.
    - Originally posted: July 29, 2020
    - Updated: March 4, 2021
    - Aggregate CVE Severity Rating: Important

    =============================================================================== ========

    The following Chrome CVEs have been released on March 4, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    *CVE-2021-21159 *CVE-2021-21175
    *CVE-2021-21160 *CVE-2021-21176
    *CVE-2021-21161 *CVE-2021-21177
    *CVE-2021-21162 *CVE-2021-21178
    *CVE-2021-21163 *CVE-2021-21179
    *CVE-2021-21164 *CVE-2021-21180
    *CVE-2021-21165 *CVE-2021-27844
    *CVE-2021-21166 *CVE-2020-21181
    *CVE-2021-21167 *CVE-2021-21182
    *CVE-2021-21168 *CVE-2021-21183
    *CVE-2021-21169 *CVE-2021-21184
    *CVE-2021-21170 *CVE-2021-21185
    *CVE-2021-21171 *CVE-2021-21186
    *CVE-2021-21172 *CVE-2021-21187
    *CVE-2021-21173 *CVE-2021-21188
    *CVE-2021-21174 *CVE-2021-21189
    *CVE-2021-21190
    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 4, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=WGoLeDohQzL%2FxFp 47CwLxQdr0lusYL2%2FCuYalWKjd%2F4%3D&K=0be91331-e37f-4cbb-b23f-6c4bbacd700b&CMID =null&D=637503016384030482&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBCevsACgkQtl38EsTn IbhXTAgA7tc8vZv49/sPLBx2xm4D+BwJXO3nCCS+M7gvnNQoEdtCiaY/ZQCbcOsq W8Qr0I3K7zcH2b1eMDuAnaAq8ZQLUvWobcD9F1bPM1I+5uwi1+44oNYGPl1T9vW3 1ZsFgeWdzNW6GMIP1rCeTkVyYaEeagy98jizWw16Sx56DLpm5cJZobawdC5eriCJ P3xXtlgagN/xVA24vcIGweV4+0nT/qtjm8nY3AZ4SaAafgf34+uNwmgW4GVsu8bA 5+OVUiGUeGoIfufXP45atcoElUIHD4zhdc2WYCtYiT15eSeUMkISvziVlG+WciZy XwFlBvvsePZWF8Kpvdn1JIbRGN+F7w==
    =OMHI
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=WGoLeDohQzL%2FxFp 47CwLxQdr0lusYL2%2FCuYalWKjd%2F4%3D&K=0be91331-e37f-4cbb-b23f-6c4bbacd700b&CMID =null&D=637503016384030482&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Mar 8 19:48:41 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 8, 2021 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    Critical CVEs
    ============================

    * CVE-2021-26855 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855
    * CVE-2021-27065 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27065
    * CVE-2021-26857 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857


    Important CVEs
    ============================

    * CVE-2021-26858 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26858


    Publication information
    ===========================

    - Microsoft Exchange Server Remote Code Execution Vulnerability
    - See preceding list for links
    - Version 2.0
    - Reason for Revision: Microsoft is releasing security updates for CVE-2021-27065,
    CVE-2021-26855, CVE-2021-26857, and CVE-2021-26858 for several Cumulative Updates
    that are out of support, including Exchange Server 2019 CU 6, CU 5, and CU 4 and
    Exchange Server 2016 CU 16, CU 15, and CU14. These updates address only those CVEs.
    Customers who want to be protected from these vulnerabilities can apply these
    updates if they are not on a supported cumulative update. Microsoft strongly
    recommends that customers update to the latest supported cumulative updates.
    - Originally posted: March 2, 2021
    - Updated: March 8, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEyBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBG1KwACgkQtl38EsTn Ibg3qQf3TtotTNLiSjYb/341Havb4obl399++tc1m++KADuN+On5SVpbCDfl7vxp 8k6kO6PbOEodZfSd8H6ITIX8RmrkuV2pY609gBY5aod36YFhzmSK6mIm6kbkjfqr OziLCrN5HB0iuRdOQSP17kaX7QHYjTNXA7BJAC3A950fY8pH8dMNPw66oO8T2yr/ sqbdZbERBpXcOFu3xIbj4l0ppjpTGPcTIrDArlVaQKh8V7I6M1FOR9XYgWgt/Iwn hOgbrbk8I4rb1dOh66abM1m5L0EooIaEXkWdlSy5zxqjM83G/99W+ZxHjqz21rAO V4yp9z+xNOVmre5OVTv/VfDBotFJ
    =tMix
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 10 19:16:28 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 10, 2021 ******************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    Critical CVEs
    ============================

    * CVE-2021-26855 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855
    * CVE-2021-27065 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27065
    * CVE-2021-26857 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857


    Important CVEs
    ============================

    * CVE-2021-26858 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26858


    Publication information
    ===========================

    - Microsoft Exchange Server Remote Code Execution Vulnerability
    - See preceding list for links
    - Version 3.0
    - Reason for Revision: Microsoft is releasing security updates for CVE-2021-27065,
    CVE-2021-26855, CVE-2021-26857, and CVE-2021-26858 for several Cumulative Updates
    that are out of support, including Exchange Server 2019 CU 3; and Exchange Server
    2016 CU 17, CU 13, CU12; and Exchange Server 2013 CU 22, CU 21. These updates
    address only those CVEs. Customers who want to be protected from these
    vulnerabilities can apply these updates if they are not on a supported cumulative
    update. Microsoft strongly recommends that customers update to the latest supported
    cumulative updates.
    - Originally posted: March 2, 2021
    - Updated: March 10, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBJLI0ACgkQtl38EsTn IbggEQf/dwevWK3UKEhWDOeLw6Xo5OO7twv6QD5wIbvvUjgHoXIeehu2CSzUcReg +yNMfW9nu0Q2eiAUjzvrnuuJx5dvNEH/WQxKUIf1yeQ+s43DNTeTpDdyKRmgS43b 9RQk5qcPnfosU8KBarT0layqtiHUTmo2YJ+8Y12PptWlrOnbSix8MPhrZDjfCJi+ gRjXlNWj92RwfQ/COW7YmKNSF3iKvCikhzZZnfzAo5Xx2G0k8D9LS2qZcO0+yehU ZCyd3NAM5/auO6KeyJr03+S8B/dHNZJKjIGgyUgoU6F8wF1fBinmsVelcrPznAzm N6quZlvXDza+qKYql4Ps+jyHKmTI1w==
    =1gHJ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 11 20:06:36 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 11, 2021 ******************************************************** ******************************

    Summary
    =======

    The following CVE and advisory have undergone a revision increments:

    Critical CVEs
    ============================

    * CVE-2021-26855 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855
    * CVE-2021-27065 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27065
    * CVE-2021-26857 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857


    Important CVEs
    ============================

    * CVE-2021-26858 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26858


    Publication information
    ===========================

    - Microsoft Exchange Server Remote Code Execution Vulnerability
    - See preceding list for links
    - Version 4.0
    - Reason for Revision: Microsoft is releasing the final set of security updates for
    CVE-2021-27065, CVE-2021-26855, CVE-2021-26857, and CVE-2021-26858 for several
    Cumulative Updates that are out of support, including Exchange Server 2019, CU1
    and CU2; and Exchange Server 2016 CU 8, CU 9, CU10, and CU11. These updates address
    only those CVEs. Customers who want to be protected from these vulnerabilities can
    apply these updates if they are not Exchange Server on a supported cumulative update.
    Microsoft strongly recommends that customers update to the latest supported cumulative
    updates.
    - Originally posted: March 2, 2021
    - Updated: March 11, 2021

    ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Version 34.1
    - Reason for Revision: Removed information for Windows 10 versions 2004 and 20H2
    as these service stack updates have been rolled into the cumulative update.
    - Originally posted: March 2, 2021
    - Updated: November 13, 2018




    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBK0DkACgkQtl38EsTn Ibidsgf/RReg3UluZNJuY6HzgfnO0qlhroBpMunPDHQJp72lfwMMHenAVcyj4/au qS1crV3LrdBs2+FPdCLSfwRu/E9jTAcQXbvT9PUbMLPuyzwbnfosafq3s+PdD6rX IVmjO74WNZGzrgftbY6tVICorwVaLM3EHt6g89O3qEdWpHoe5XTDJycv9j70x/ft DA2nnWdK/0j7cODEfGm88/PWzacdASmcqnowFk/t1d+iRfPbeTgnYR7+WkQHXbDM HUWPmkclY4LUjmlZF+dTV0tUU1X+SEk2v0JxW12nHyi61bcYq//kdx71O29k/OlR bE9gF0QlaOobNQTx69Eq/qjgqz2ZKA==
    =nuFe
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of

    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8mLVqbp1deJLow1lI U5%2B5ZVrsnjwBdl6a0TnKuQloQc%3D&K=ec77e9cb-c7ce-48c5-b079-771285ba35bf&CMID=nul l&D=637508383998385709&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 16 21:10:10 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 16, 2021 ******************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    Critical CVEs
    ============================

    * CVE-2021-26855 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26855
    * CVE-2021-27065 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27065
    * CVE-2021-26857 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857


    Important CVEs
    ============================

    * CVE-2021-26858 - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26858


    Publication information
    ===========================

    - Microsoft Exchange Server Remote Code Execution Vulnerability
    - See preceding list for links
    - Version 5.0
    - Reason for Revision: Microsoft is releasing a security update for CVE-2021-27065,
    CVE-2021-26855, CVE-2021-26857, and CVE-2021-26858 for Microsoft Exchange Server
    2013 Service Pack 1. This update addresses only those CVEs. Customers who want to be
    protected from these vulnerabilities can apply this update if they are not on a
    supported cumulative update. Microsoft strongly recommends that customers update to
    the latest supported cumulative updates.
    - Originally posted: March 2, 2021
    - Updated: March 16, 2021


    =============================================================================== ========

    The following Chrome CVEs have been released on March 15, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    *CVE-2021-21191
    *CVE-2021-21192
    *CVE-2021-21193


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 15, 2021

    =============================================================================== ========

    The following CVEs have undergone revision increments:

    *CVE-2021-27054
    *CVE-2021-27057
    *CVE-2021-26701
    *CVE-2020-16996
    *CVE-2020-17163
    *CVE-2021-26887
    *CVE-2021-27084

    - CVE-2021-27054 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27054
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security updates
    for Microsoft Office for Mac. Customers running affected Mac software should install
    the update for their product to be protected from this vulnerability. Customers
    running other Microsoft Office software do not need to take any action. See the
    [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more information
    and download links.
    - Originally posted: March 9, 2021
    - Updated: March 16, 2021
    - Aggregate CVE Severity Rating: Important


    - CVE-2021-27057 | Microsoft Office Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27057
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security updates
    for Microsoft Office for Mac. Customers running affected Mac software should install
    the update for their product to be protected from this vulnerability. Customers
    running other Microsoft Office software do not need to take any action. See the
    [Release Notes](https://go.microsoft.com/fwlink/p/?linkid=831049) for more information
    and download links.
    - Originally posted: March 9, 2021
    - Updated: March 16, 2021
    - Aggregate CVE Severity Rating: Important


    - CVE-2021-26701 | .NET Core Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26701
    - Version 3.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell Core 7.0
    and PowerShell Core 7.1 because these versions of PowerShell Core are also affected by
    this vulnerability. See https://github.com/PowerShell/Announcements-Internal/issues/23
    for more information. Added Visual Studio 2019 for Mac to the Security Updates table
    as it is also affected by this vulnerability.
    - Originally posted: February 9, 2021
    - Updated: March 12, 2021
    - Aggregate CVE Severity Rating: Critical


    - CVE-2020-16996 | Kerberos Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-16996
    - Version 2.0
    - Reason for Revision: Microsoft is announcing the release of the second phase of the
    Windows security updates to address this vulnerability. March 9, 2021 and
    superseding Windows updates enable enforcement mode on all Active Directory domain
    controllers (DCs). These DCs will now be in Enforcement mode unless the enforcement
    mode registry key is set to 1 (Disabled). If the Enforcement mode registry key is set,
    the setting will be honored. Going to Enforcement mode requires that all Active
    Directory domain controllers have the December 8, 2020 update or a later update installed.
    Microsoft strongly recommends that customers install the March 9. 2021 updates to be
    fully protected from this vulnerability. Customers whose Windows devices are configured
    to receive automatic updates do not need to take any further action.
    - Originally posted: December 8, 2020
    - Updated: March 12, 2021
    - Aggregate CVE Severity Rating: Important


    - CVE-2020-17163 | Visual Studio Code Python Extension Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27084
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 16, 2021
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    - CVE-2021-26887 | Microsoft Windows Folder Redirection Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26887
    - Version 1.1
    - Reason for Revision: The instructions in the article,
    https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-se rver-2012-R2-and-2012/jj649078(v%3dws.11),
    have been updated since this CVE was released on March 9, 2021. Microsoft recommends
    that customers re-visit the article ensure their systems are properly configured to be
    protected against this vulnerability. This elevation of privilege vulnerability can only
    be addressed by reconfiguring Folder Redirection with Offline files and restricting
    permissions, and NOT via a security update for affected Windows Servers.
    - Originally posted: March 9, 2021
    - Updated: March 15, 2021
    - Aggregate CVE Severity Rating: Important


    - CVE-2021-27084 | Visual Studio Code Java Extension Pack Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-27084
    - Version 1.1
    - Reason for Revision: Corrected Download and Article links in the Security Updates
    table. This is an informational change only.
    - Originally posted: March 9, 2021
    - Updated: March 12, 2021
    - Aggregate CVE Severity Rating: Important


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you�ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gWznSSnomZayXY0aa LqBOfTcW1ofI1Ww8Tvx5luTwqo%3D&K=84ddd0b0-0a6a-4c50-ae96-804c907230a4&CMID=null& D=637515116129287113&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBRSU4ACgkQtl38EsTn Ibg+sAf+Ka6JCKLdlDFvmeaVPIAyHi4mt0vNdXTN1Z3XFemeaONJk8KdAQ3Cc84t zB4O++gzJjooEJaPVd+xEobeCx8W99EvVTd22XtR1XWkqTxfZbE2Y+DVCC37Wi0+ 5jL1geviJgFqwSDhKTycBulHmPBrWRxjHoYD1m6bS4EUS9v06p+lkIyGjrBugJaG 2Dtn3Hpes816aU+d23LLGeF4JejMrN94RPL30ObboBdTSKCHIlHBfUkqKJqTVhc1 vuBrl5kUCgg3FvZUCYETntChEWwDvy129fMyO7qXaTO3Pu7S9KCvFf8TKqHopBWS 651rW7g3cOsCo6XlZy0wof/qPgw/Kw==
    =ugke
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gWznSSnomZayXY0aa LqBOfTcW1ofI1Ww8Tvx5luTwqo%3D&K=84ddd0b0-0a6a-4c50-ae96-804c907230a4&CMID=null& D=637515116129287113&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 1 15:21:16 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 1, 2021 ********************************************************* *****************************

    Summary
    =======

    The following Chrome CVEs have been released on Apirl 1, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21194
    * CVE-2021-21195
    * CVE-2021-21196
    * CVE-2021-21197
    * CVE-2021-21198
    * CVE-2021-21199


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=X37YV1xbPc9OfkUQ5 GiM%2FmZkJewi9M%2B5P9uNNAL2jyE%3D&K=4afcb6e0-7ab5-4ffd-8007-13172bb3f0c6&CMID=n ull&D=637528938243055626&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBmF7UACgkQtl38EsTn IbhGgAgAtVnvDmBWnF6kyNxeD9y7fXwuxbM7KLstwjN1n7MThZYxY5/oi5gZIyYF k5CupSm2ApBOZJb1XZjFpLBbMcFYF6fxvcS6GXl0v+GwSkgQQz5zrrrwcbclsg5+ QdyYxK5YBsp76Vx7fANIewrl0ajg3RV+TeTvWP7NcUoyEzCVcVYJ3IaxaE5obZPF i+51/iGS1MA0UqRGYR+FZolG6DAMFVQ0nmgt6sOa/9eScCxUbijQO7ko5rvSoyE+ iNML9T0bKZrE1asBm6VGn15rNU1T+778usOxFlbn5hD0Z+fkbGd/EfdAF7ZXEEN3 c16k25AQdcsRXTxkwrZ1i7v63E39/g==
    =16zU
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=X37YV1xbPc9OfkUQ5 GiM%2FmZkJewi9M%2B5P9uNNAL2jyE%3D&K=4afcb6e0-7ab5-4ffd-8007-13172bb3f0c6&CMID=n ull&D=637528938243055626&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 15 17:23:46 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 15, 2021 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVEs have been released on April 15, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21201
    * CVE-2021-21202
    * CVE-2021-21203
    * CVE-2021-21204
    * CVE-2021-21205
    * CVE-2021-21207
    * CVE-2021-21208
    * CVE-2021-21209
    * CVE-2021-21210
    * CVE-2021-21211
    * CVE-2021-21212
    * CVE-2021-21213
    * CVE-2021-21214
    * CVE-2021-21215
    * CVE-2021-21216
    * CVE-2021-21217
    * CVE-2021-21218
    * CVE-2021-21219
    * CVE-2021-21221


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 15, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=NsDZgqBE9q3YpEAGH VsFL%2Bu6gFXeIHRqggLJroeZcSQ%3D&K=728694ec-f1c6-4bcb-b796-5bbd7aeee057&CMID=nul l&D=637539287322532202&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmB40asACgkQtl38EsTn IbjlNggApmc25QI0D7Ag8+9XKbyTOEMHrqexgn07BNl+DlDZ8MTttXZn/OmjG5P0 29T8/YnjSr57QdyOtfZwIenrWNFBTchl0RM9VbiwZ3PA8QX/tiXHF2yDKNJMBUUT tBKXglpd7sYhwN2mgd+2yOZnvmKHSNqA9LRHBKt6FSWPsdLLFqiSDAQSy8l5/GC/ gYIjMlNk+x6L0B4NWXO9qDm25jBOjWQehJ+TTaz+4307mBpAF96IbaZt4u8x/aWz ynof7Cb5I4BoupLQw+E/5ev5V76LTYQO6+a39Pkf1O2T0oNx7aLAr61HlnybHG0T E+R9Q3RGsH7/pqqAoSaZygmNSN7ISQ==
    =nb6Q
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=NsDZgqBE9q3YpEAGH VsFL%2Bu6gFXeIHRqggLJroeZcSQ%3D&K=728694ec-f1c6-4bcb-b796-5bbd7aeee057&CMID=nul l&D=637539287322532202&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 22 19:43:38 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 22, 2021 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVEs have been released on April 22, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21222
    * CVE-2021-21223
    * CVE-2021-21224
    * CVE-2021-21225
    * CVE-2021-21226


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 22, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I9OcCy131PQVODYNf b1PjOyExB8qWXWXNraMyBk3p7s%3D&K=4c871284-73d0-49fb-8c38-084365c70750&CMID=null& D=637547290170106081&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmCB+TsACgkQtl38EsTn IbhDTggAgRlCwy/7TMEaDB1tJKysCXYC8WgHf+QQNEs9xE+zMhIwiL+TzvT97fdg OxKmdnDKIMsqg++OOAESm8O9CyqJoT4gnT7nOmbxZGTvYqwDpblAb5BhoJyCVtyn 2/LbbFoFnvPX9wOuv/PNTopqAk6jR7Mp8DuprF/E864uH8LH9RE1xNWtKN5id4T2 AWrebt2o0UqZZCCTFpFUuHobLMRWfg302h6khaGZq7ZkvP8yKXaLBqCCAWjuHVYn fL671aYnfLypdvxkCAtioE532gLZ+vL4RwU/C1Job6gXXUEdw9yWOvuIEkGmLk5C i+27udq+n24v+AOej+xDajrVpA+pSw==
    =hCEr
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I9OcCy131PQVODYNf b1PjOyExB8qWXWXNraMyBk3p7s%3D&K=4c871284-73d0-49fb-8c38-084365c70750&CMID=null& D=637547290170106081&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 29 14:24:35 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 29, 2021 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVEs have been released on April 29, 2021.

    These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
    which addresses these vulnerabilities. Please see Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2021-21227
    * CVE-2021-21228
    * CVE-2021-21229
    * CVE-2021-21230
    * CVE-2021-21231
    * CVE-2021-21232
    * CVE-2021-21233


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 29, 2021


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=JD0WQGA88yXq6U24E pB6%2FIG0AxsQz4netAIt1qXgDWE%3D&K=9e11eabd-cbf9-4a32-ab39-4a28ecb0c9ee&CMID=nul l&D=637552387942655522&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmCK/TEACgkQtl38EsTn IbiCDAf+Pe0EIgcf0dPsts+EJUR0qx8SY2KBpiF3Zz70TV7JAMYqMGB81OFjeDYq gk4l3AFVIgnc/8BM+0pFzrlgx4gZu7zwYA6WB/QOfKSfKrHMu53ClSOrY7cthDwB hU5fefDr705b2YJGvA8qh0TA3aLpuWdaiwZmYem9Qj3z29coWhFX5s9OQX7huLMc rbp7JvMVIf5O6xlXHLaQRMOUMwqdyh8YKp3V8JRFADRaxgeZc7q96pir1AIsZ2Uw WSRFmkaLfyseLLeBh5iRgwOJ8AU2+4nSzmAmOVS8gnB0vaFs8q6ckEpx/xEaSWuN iEyh4p3XzPiofx0Uy0xrqlw8zU42hQ==
    =ZLua
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=JD0WQGA88yXq6U24E pB6%2FIG0AxsQz4netAIt1qXgDWE%3D&K=9e11eabd-cbf9-4a32-ab39-4a28ecb0c9ee&CMID=nul l&D=637552387942655522&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 6 17:43:47 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: January 6, 2022 ******************************************************* *******************************

    Summary
    =======

    The following Chrome CVEs have been released on January 6, 2022.

    - CVE-2022-21970 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21970
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21929 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-21930 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21931 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21954 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0096
    * CVE-2022-0097
    * CVE-2022-0098
    * CVE-2022-0099
    * CVE-2022-0100
    * CVE-2022-0101
    * CVE-2022-0102
    * CVE-2022-0103
    * CVE-2022-0104
    * CVE-2022-0105
    * CVE-2022-0106
    * CVE-2022-0107
    * CVE-2022-0108
    * CVE-2022-0109
    * CVE-2022-0110
    * CVE-2022-0111
    * CVE-2022-0112
    * CVE-2022-0113
    * CVE-2022-0114
    * CVE-2022-0115
    * CVE-2022-0116
    * CVE-2022-0117
    * CVE-2022-0118
    * CVE-2022-0120

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: January 6, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you�ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KqGkDd77rxjuGSwuW SwhfV7QaJiPRzTBTRYSYEGWuq4%3D&K=96519197-3559-4bb3-9ec4-7a1c8210b07d&CMID=null& D=637770907886533849&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmHXlYYACgkQExnEoumP 1aGHVRAAv4Wx82wrxzPspRtrbm21QvofYwR6gBvDhLrCpUF/bnECHvMOsI49UW9X LtXT3BRp2ubxUjzXcUpv94fDAcFBuH9SfTD8W4GIEi/eOZI3ZwheWm3QxlGsKe9M yi0YYGMjJhZcLUmAODkrmSB5/GWfHkZFL5VsYcAsTnZtfW5+HKhkHsf53MFH6mwO Ja5MDwIvGnzRywWzBlVJz5eEloJuxXQ4atSlrfiAgsuuEuxBFGm8iP4UJSGnBkLC +X0k6HIPSkmQ8Q9TpusUVITV/GRGw5Anhue4DkEkM42cdCi4z5GHA0E7QiQhLiCr QV4m3UdaiFPQDVY5ihDjGveCz5tcX3EhJPrYFhKmA05w6LWUXYOtmuDiIPxun3gd F1dYVCru0rx4ZBKACOoFHltIaFAr5hLaTIuEgI7N81QPO2yWVseVhu8O2t0v2zcA uof+LCY009nZCxdwGJVSk/9odrs78CrIm3bZjzgvmIDAPffuqk2hbLm87yl3jlps Lw/m1ov0Pu/C3SlohvSSFzjPp6+ZXXp9xyiF/T1DEpgC5tiko3IM7/NcG/ZoY0ze q/P0dxLM/eIowHA3CafL+3GxJdxFjisDQoIdaXpaUQlIK88lelEZtPJK3d+RZ2D0 gSHNCHvuS5lx+M2Ldt5WPYxpXWgo4uAc2TQtMNqOma0AV5UiJ6g=
    =8CJ6
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KqGkDd77rxjuGSwuW SwhfV7QaJiPRzTBTRYSYEGWuq4%3D&K=96519197-3559-4bb3-9ec4-7a1c8210b07d&CMID=null& D=637770907886533849&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 21 12:49:09 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: January 21, 2022 ****************************************************** ********************************

    Summary
    =======

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0289
    * CVE-2022-0290
    * CVE-2022-0291
    * CVE-2022-0292
    * CVE-2022-0293
    * CVE-2022-0294
    * CVE-2022-0295
    * CVE-2022-0296
    * CVE-2022-0297
    * CVE-2022-0298
    * CVE-2022-0300
    * CVE-2022-0301
    * CVE-2022-0302
    * CVE-2022-0303
    * CVE-2022-0304
    * CVE-2022-0305
    * CVE-2022-0306
    * CVE-2022-0307
    * CVE-2022-0308
    * CVE-2022-0309
    * CVE-2022-0310

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: January 20, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you’ve requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=9UO9zW7CCYYYy0fMF Q1JFk5jFL0JvsEXgUFSnw6ZNn4%3D&K=56d643eb-56a2-432d-a158-14ebf33342c1&CMID=null& D=637783271866043432&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmHq6hkACgkQExnEoumP 1aEk4BAAs82xXeVb53GnLLDwVcgDBCsijWD5kVq1pZFlBVVVh4L+pXuoTWeWxe12 kJSQc59sY9UR6h4G+CZgaHQ1+x5GKta/KrJ71U+rhMQayOlA7EWQKl/2M8DKeYyc drdo6qYsbjxCl4MRrD/nztGOE1gEZgKI9ZUyRQ7UTnPehI8Gbzlcb5AQ/CTEl6zM pr3xGzO/lshzXPftHJkBPbXSMXcnLyT1qujCjHwkmdqfdfRShKRofkNdAbKOPEMU N/jqpciQQUuO+lwGRbppGnkRNITu/0zEeZ0cn9d38FJvZS26NpmnWK+9zjd97Hr5 5v4gEHGMbhmBAJlS4iLWdjh53Ekov9mWvw9ed1ltsOfQRKHysDoA/nVpcBWBJMao xNwQZQpubnCFWrxv9lmt1NxXSceBxKtHp0WVrr805u9JXC5Yb9tZR19rIAZ1v82A Hn4PQwo0k+6TNreHXiqyK+c330HwCRNvgYwvOz2M3exw+nthd5KWd0YwA4nsIiuh T7c1SObU4GtwZJq1O2co8huapw654dh0hjyh5FaEoIaoFULe3nconMFNMbxMf2Lc qtXrc1Ra+VJiF0idp9hpZ1SnTU6L8sOeEC8CINTN1eSzhOdWKzcGs1tmSrKUjDMG 0Rp2eHgS8o78Hgh6P3Ge0qVUe7dZsInBlY54st0YKE57hThOPq4=
    =KVjZ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=9UO9zW7CCYYYy0fMF Q1JFk5jFL0JvsEXgUFSnw6ZNn4%3D&K=56d643eb-56a2-432d-a158-14ebf33342c1&CMID=null& D=637783271866043432&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    þ Synchronet þ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 3 16:19:39 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 3, 2022 ****************************************************** ********************************

    Summary
    =======

    The following Chrome CVEs have been released on Feburary 3, 2022.

    - CVE-2022-23261 | Microsoft Edge (Chromium-based) Tampering Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23261
    - Reason for Revision: Information published.
    - Originally posted: Feburary 3, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-23262 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23262
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: Feburary 3, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23263 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23263
    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: Feburary 3, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0452
    * CVE-2022-0453
    * CVE-2022-0454
    * CVE-2022-0455
    * CVE-2022-0456
    * CVE-2022-0457
    * CVE-2022-0458
    * CVE-2022-0459
    * CVE-2022-0460
    * CVE-2022-0461
    * CVE-2022-0462
    * CVE-2022-0463
    * CVE-2022-0464
    * CVE-2022-0465
    * CVE-2022-0466
    * CVE-2022-0467
    * CVE-2022-0468
    * CVE-2022-0469
    * CVE-2022-0470

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 3, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cdWBCo73osV3ZhoFy v7hOtTJ%2FcqEtVdmUeahY0tUDfM%3D&K=b97d30b0-8c4a-4634-a0b5-4983084fbf0a&CMID=nul l&D=637795201191648648&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmH8X3gACgkQExnEoumP 1aGm7RAAl7hEqMljTT62z3tY0GJ1ssgjCB18oeS2b1gEGnJAm+muM8owSdJA3dtG 7NScBFxRw4am3Aj2NV7cvOiRlaO+Ro/Vt1ZzDBTGypGd65xfDYXbolDAXguHaXmQ lML+Dw+qUY2HrUZrZxYZcSEEZ2HGzq+O6DpwCg5dmfWSRSpGE2z5bbj9A4yD2+qb MgkAH1qCb/KCqglE5ZeovNwEg208GBfzbfOu7yngLiTkLTHnbhQwLr1Tk+82bZF9 llb+1D2jIws5mEV1HbHlUKPdj4VhnUTZdbNvzPmm+YUND9ss13l+yZsboMIee5uf kwL8drF8X1lDzdPEHjMnxKwcFPsKNIefa/QGV/gCc6amlOaD0a+ijllxOJpAvjPs 7qg/dZAQ15AXe1RgAi3beqnm6WVcE/gjHTBMhDWTQ8131yiFufj/cSCRIgbmhXtH wpdrouyYMszxVdleJtIzwQ5OSFjIE50LJ9uFOF+DGbmnjfvh7CtLoxajEN8aze2U Kt14pi6tMV45Zds8E3OkJcBO9w3L9vdn+biHegnJidfOk3/e0FcZtDAOB1JLQQ3U aQ0KXhY7dEGq3no0+BqZyv44GheZrRci8K1uy5jZ32iLSF71+h2+QgpfU5t5gbrE wnDy4dnpjPRzqAMYHcbNUK+Pwzcu+RWCy+9Tdn0vA74VcoFl4k8=
    =Q7fj
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cdWBCo73osV3ZhoFy v7hOtTJ%2FcqEtVdmUeahY0tUDfM%3D&K=b97d30b0-8c4a-4634-a0b5-4983084fbf0a&CMID=nul l&D=637795201191648648&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 10 20:24:13 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 10, 2022 ***************************************************** *********************************

    Summary
    =======

    The following Chrome CVE has been released on Feburary 10, 2022.

    - CVE-2022-23264 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23264
    - Reason for Revision: Information published.
    - Originally posted: Feburary 10, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Low


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cU3dC4qpw%2FkcsCk kUCWPpqM6h1OROjoyNylN1yBIUAQ%3D&K=6c2da11d-f94e-47fd-9160-4b3ddf0a0c99&CMID=nul l&D=637799372470342775&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIFocwACgkQExnEoumP 1aHsbxAAkOmCtEEQ4qZ65lMKVUS9C3ZRjB3sXojZAMccKa6bSaeqLeyjydqxDqgB sNK6Kg4HVE/LSl4YU8VY+NlgT7nY/vFKnjWxtMX6VxYZpXQ0jRL0UyqdkC6aAUaE YKi/bnpVL7EOLOe88Cc9txWqcorlUy5WYlk2SmIB0aOmaZHO26yT16Nb5Iexd3YP FKMSXCyxo3uJrivA7XCFvXzF1OQdNdg3yFULoLABprOFQLTtm/rk8PTqE0JgGkkL x9j1DWSyD1pYTLMZn43SLkdJ/+pe85S0WR5w/VTzyUcNa1/sExdR5l4DXkLXrGh2 y4t2YNoh5tnwkgwpIK+6FezsLMNQT1LfPeHOgqky0HekWTGg30Yi1OIuikaKXCua S5bP6IMdxw4IN5p7EYF6f7aglILBr8cc7YCZdJF+DEXO33LTk/6epmF8340UBjzX 1ypP/7tlwgY+q0AdJ0SZPReP2ipRtmmMsGkn75RKTicZP5OTsTbnH9uwp0Ac8wxm jTeaz9U06fam5j4v8ilpuECs458hV8jKaYYFtsLDfLjGMBlZY+o5QQD0tTf7z00+ 7bCdbYUeYSu7hXbsJMOxv14l+6dv73/44PMcv70t/ZL3jv9I6Z6fBCjsbRX9ubVT Qsue0Vg29Kmen2egJDenJO95zrCavorLYGd0nzOJKtIAFH/3JkM=
    =pMdV
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cU3dC4qpw%2FkcsCk kUCWPpqM6h1OROjoyNylN1yBIUAQ%3D&K=6c2da11d-f94e-47fd-9160-4b3ddf0a0c99&CMID=nul l&D=637799372470342775&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 16 14:43:01 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: February 16, 2022 ***************************************************** *********************************

    Summary
    =======

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0603
    * CVE-2022-0604
    * CVE-2022-0605
    * CVE-2022-0606
    * CVE-2022-0607
    * CVE-2022-0608
    * CVE-2022-0609
    * CVE-2022-0610

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: February 16, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Z134Q7E8q50Wablcc SWNectdVIup2rcWtn5ZZDHKmqI%3D&K=a0d21ba7-b82b-469a-ae62-598815c726b5&CMID=null& D=637805551490008758&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmINSrwACgkQExnEoumP 1aHdFRAAhzmXevA2fVKDx360XGByf/hlXzZEMsEbnoMi8uHC4UTl/wRKKKU32WxM LsjW/naBEcs6dBtT3A+/DzvSAQgunX6OOucPIGzemla6c+OhU1J3OlTArOfIazgn i2OJvpDl+qYsqaC6Kbesh5iM5YvpjGFGRLuqqZUtLlzWLL5xCeH4CwiX6dRgKBsq +sozzDiR7iJBVblwr0jhjIM4Xewn6HMrCdp9+elqr/VdVmFT4pjJYMPda+oTV9iq fAsKH7CVq5EHgErNFVdzecWHrf22GgZQFMM4Hj50Ntrlhqs3OS4AtQrdUl4G6Vht OqrmqQmBEWj7P0oiNTSrwvK2k76RbEQZ5FeXQFJHXBiUKPfHpVj/OrPWySuWayKM wJ4uV1Prr00vqjrxOvzRlg5h/eQ/jmNv66VxQT7lCmZgrleIDULAk3vXfARKLHgG r10pOum2xYj5M6grrqt9Dlzm0JuSsWe4BuTzvbuvzVE3Bn995YE1WgFCWghUv2dN ief3y+XbH7ZTERfrYKjXPDMqlmSPgAIIea5Nr7Kfj2pd4mVZLLMHwV194cNFCC2y 4a8CXUPzPLlqKYUM4ruilwuEnj3TdFbJj+oi3YCzIcNhpBBv/smBZCBlkDe6/iQP k9UWKdKuqPhXWxjJu6yVBC+QpHSSwkevWez70KHfJTspctnrp+o=
    =QW9H
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Z134Q7E8q50Wablcc SWNectdVIup2rcWtn5ZZDHKmqI%3D&K=a0d21ba7-b82b-469a-ae62-598815c726b5&CMID=null& D=637805551490008758&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 3 21:05:13 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 3, 2022 ********************************************************* *****************************

    Summary
    =======

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0789
    * CVE-2022-0790
    * CVE-2022-0791
    * CVE-2022-0792
    * CVE-2022-0793
    * CVE-2022-0794
    * CVE-2022-0795
    * CVE-2022-0796
    * CVE-2022-0797
    * CVE-2022-0798
    * CVE-2022-0799
    * CVE-2022-0800
    * CVE-2022-0801
    * CVE-2022-0802
    * CVE-2022-0803
    * CVE-2022-0804
    * CVE-2022-0805
    * CVE-2022-0806
    * CVE-2022-0807
    * CVE-2022-0808
    * CVE-2022-0809

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 3, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ZvQMdDFhLAbDEiv87 Nus3FsjSHAsyNgfWKO%2B%2FPutE0w%3D&K=1deda65c-bc22-4560-b9f0-db653901a3d4&CMID=n ull&D=637819374253326173&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIhXhsACgkQExnEoumP 1aGw3xAAgisSgkUTy4BnZzXuxx3M/KzPir9dpqskPBZaf7rDLce6R9DMoW+IHUUZ CMsyJOdYi69Z8uSMjO+JWMum9NjqXbPVqGLZ+C9lKAKSX85nsDhnLxlkdu4NcdU3 bdfkkqluioGSh0pcBcf8Vegt9dk+YTysX510eNVN7SR5JcAKKDwHwIXnR6NHvdXc JoBuiEiWlSx61sjbIy+xDwaTlG6nUT96Yvr81PgZlhLaCmQutQYJp/CR2H4RqlEC 7f+WUZNJB+EnD1SIPdtCTMsL0QDUVEBxsKC91U+bA8x82jHtbmzu2AySCG3OpFbS cg4G2Ffbp2KH35nxEf1bdxBd/T7MlOiXz2z5uTlT/OztQHVdrxiXadh9PP5eZZ3H wJzZx39bCjlzPGFIdtN6wlze+0lXIu+BrC0jXUHmuR5F6k+zaJZgbOCHFpsoOxwM G/GDoLLEkJBa+Dcf7jlKHbuq4AzCMrvivJZVLjea0p39gwqkbd7G/rQHHnvMbNUD D9UdNh5153QQBD5v0aO4/++WShS3PVlPHkmSJx7+fIVP+0EK1X6TRP2TVOJtQFX7 JCH7wCEPjVk/5uIjGZ/nDCcA7UEVyTzqt7E32t0rrzo5l6Mp+9YbnJMRdljV1WHY O0FCPa3ZCeQuPBdo5vE77m6h/aJ+/sdQMbxgc93PgJ1h98vONhc=
    =X/jV
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ZvQMdDFhLAbDEiv87 Nus3FsjSHAsyNgfWKO%2B%2FPutE0w%3D&K=1deda65c-bc22-4560-b9f0-db653901a3d4&CMID=n ull&D=637819374253326173&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 17 14:29:10 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 17, 2022 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVE has been released on March 17, 2022.

    - CVE-2022-26899 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26899
    - Reason for Revision: Information published.
    - Originally posted: March 17, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-0971
    * CVE-2022-0972
    * CVE-2022-0973
    * CVE-2022-0974
    * CVE-2022-0975
    * CVE-2022-0976
    * CVE-2022-0977
    * CVE-2022-0978
    * CVE-2022-0979
    * CVE-2022-0980


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 17, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Fv%2Fx1H2TQ5AmA LZDjy46V6%2FigydGiDwE32XbyTrEjOI%3D&K=3aecb16a-9161-438b-95fe-864987cc8003&CMID =null&D=637830611140671531&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIzfjYACgkQExnEoumP 1aE8qxAAwtUZoUBuJWxOriqyn1TkipY0QlasJY6ResCVxiCq+r9af1Vu4gFg2GKx oMpmCMz21szIlmDVWs5DdZDd2Unsx2yU/7uYA8R4esAMzn4QtYJ61K/3rN3jK02G 4Q3d1cNbMb2p3qXKFCVpbnwuqZ5kduaq9M3ZbvUrBUHFQciY+Cs/cCxfYpxOYJwA vUK9k8efHZkHEJrj5T8omYfZUuvTjUlS6/aGxY7kx/5JO+tdaj9qWDZcUk6HwLcI skzivEfcDlzUYVcS+J1rJnywmq05795I1pJOFV5IHF91N9IIQ2AucjNAdXW0HhdH bRiQnDjsR3O3pDT6lZtBjdjfMF3R8mhr49aEL0CHu4PamZbWaBNiY9WBkJuvgNLN AtZJzBCW8BSqxQJJ8DvmkpMTs4x7rq00rNANlqbKGM5eV2NnXcYjE/TZntNlNNGO +7P5VfQuapn2bwPtHn9ggIqPAftmUZIAympQ7rxsVhFLj/xNY8KhFEpu+8HGTlvF GFm6IBS6waBVwyAGKMu4W6WHdG1ZPfhDQ9XtiG3HoHCswv9rw7gjk1QXjIm1VP83 pQWZSss8jwvxEUgroPXsKTvF8sWFMRFURKomrk3aSFBOzu2OnlasJ7BHNMnmlZVf NgRI8DxDTQ6orCPh12Jiaa/77oyCtVpDVwTETAXuMH8fPkYM3iA=
    =nwge
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Fv%2Fx1H2TQ5AmA LZDjy46V6%2FigydGiDwE32XbyTrEjOI%3D&K=3aecb16a-9161-438b-95fe-864987cc8003&CMID =null&D=637830611140671531&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Mar 26 12:00:25 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: March 26, 2022 ******************************************************** ******************************

    Summary
    =======

    The following CVE was assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1096


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: March 26, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2F8IRoBF1X7%2F1B Fg2eO6UX63Lyer09c5Dp7TTeSXorac%3D&K=b0a6d103-aff5-4a59-adc5-1fad145a46e0&CMID=n ull&D=637838376328978569&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmI+Rj8ACgkQExnEoumP 1aHAqA/+PxZ0vLF1DOpvknyeliHk90sMQYLAGB+Az/3J8ESop7C9vV/wTkIYiEks hQx5t6qtsAsUE6oBMF+NwIrggSZ/7oQacmo5sqvSQb2OhxwRmXDUUor6luVJleRM 56LsKCdohK7hYB6BlCxX2fAOmVaa+pLaaIjgeUTOn3sKRPM05/Oal5U+e9IOk+x3 Qc1ztQgpwISUbBvK1v4n7Vfsfjv22mORGjm3Td0yBiUFbck+nuwbVH+FOYOaIvvE SkM1XJypvZ9IVqiXRYCW9aCIrtS1V0e9hpk3KBJ5gCPtFHFbgi0mGGBtBtibYOe1 nEToVyP6VN4XW4QmOOwabtCyInNggQBGiv+Fz3NZv7wLnL9On2cCfP/j5rPNJ7qd PzDv4cn/ZdbuzAXp9eaGxyvUT+bAPa0u0ZMpj1Nf0ontmGgdSZ6uwZnjaPEVapaN Jh/OYXnTqD886PtTpPT7b4k/645ev5l5EW1JAxqAsSMlRdmBzZN8J5mHUA3VBIGz YsA1CrwDiSuMr69xxy7ZA1Tq12l29uEfx4hMSyOP6uWe9KmJ/LHubfHtXlFuEXJb dCUpDf/BOoopuBBeGOtTOSOSJ4FtirglITtz8hquzU0xFpEwJE/8r6G9R0OxndR/ 5FKXXZBfFdEjbsEugogPVu2mUAaQ9p6oamkM68NaynK81jIHrnM=
    =ju5B
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2F8IRoBF1X7%2F1B Fg2eO6UX63Lyer09c5Dp7TTeSXorac%3D&K=b0a6d103-aff5-4a59-adc5-1fad145a46e0&CMID=n ull&D=637838376328978569&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 1 23:54:38 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 1, 2022 ********************************************************* *****************************

    Summary
    =======

    The following Chrome CVEs have been released on April 1, 2022.

    * CVE-2022-24475
    * CVE-2022-24523
    * CVE-2022-26891
    * CVE-2022-26894
    * CVE-2022-26895
    * CVE-2022-26900
    * CVE-2022-26908
    * CVE-2022-26909
    * CVE-2022-26912

    - CVE-2022-24475 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24475
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-24523 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24523
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-26891 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26891
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26894 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26894
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26895 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26895
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26900 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26900
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26908 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26908
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26909 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26909
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-26912 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26912
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate



    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1125
    * CVE-2022-1127
    * CVE-2022-1128
    * CVE-2022-1129
    * CVE-2022-1130
    * CVE-2022-1131
    * CVE-2022-1133
    * CVE-2022-1134
    * CVE-2022-1135
    * CVE-2022-1136
    * CVE-2022-1137
    * CVE-2022-1138
    * CVE-2022-1139
    * CVE-2022-1143
    * CVE-2022-1145
    * CVE-2022-1146


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 1, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJHjkAACgkQExnEoumP 1aHYMA/9F8KiL0guhAJg66eUPV4k3jsg9zHSX7jWY4PGb863RZtQcBMXsGxJpqT+ JPtp5Ria5pUjQbSYxNr6oHwBVzH2Jx6Lz1lpnDDYQxOFDTJK2PNLayXNlnRLa5rb KaFOQZAHJdZQY6/fuL+7YHgTYJw6h6hpczyfai9wSH33UhcBuAR/DIeDsbH7mBSj 4KUo7aOdeaI1fyTOoB9JRIfQsxlowWEpczKFdS5m5eRjxdtoMVqvwg9Y4TKzOyDg XXuOgVv1nm3sRcFHwFzP71xzy7wW5g7sGVCh4vpPp1/0XgXoDIcIr0kqHadtENTf 4U/BXrJxFTcHnxIHMMoz1SfFgFbya7pRI2lMFSMJ+aejQlSwnwpYQo/a4z+u2zvP DjmtUb7IoADx5W0ji2kHYhyvOgeIqUDbJaT+5+O8A0sPgrA4DqKgFjtOiEEdwXI0 y9s9qZOBAzZxWorUng4fYNl57InWsHP6/fyVOBsCsfkQTZ2Cau2vD/L+w9ihWBR/ xnXVY/W2c8ejSW4J56VnVdfAHXZpyPJJVD1xlwjDDR4D/0pUOwZn8gj9VvQmT5nL +8N9l/8kUbwKanMvUs+h+xsyMSr8TemK5FuparWeh8+y5wzflHZD0PmA/TCh7ZHE 3rgPgrGUODq2qVDONPXIxcAP/tpRQ3E3KwxCLT+DP8GeSgQUMmM=
    =erei
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 7 21:46:42 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 7, 2022 ********************************************************* *****************************

    Summary
    =======

    The following CVE was assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1232


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 7, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=eH1Mqe3KSBCZn6Kms U3xm8jXpIvDNBl3SsSe6kixhm4%3D&K=343dae1a-5b9b-439c-a1da-9a288e497c62&CMID=null& D=637849687027842620&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJPfhIACgkQExnEoumP 1aHOiA//Wstrw790FD7qjtQhxi/LIzd5bx5S1ufAwb/6uRpmwOl7ZjBZCyGnNLOp JOjZyI30faiZYgRRd3aLlX9X8mzLQq2txxY7FXceev2Fcd4RCZjR3uv/cuzvbTvJ 3i+LaPTLUwVU8s5gS+h0OenQPrWOw0NVTR/aeB9n7mUSU9Coi5UBSjNW3l0qD+TX 9GE9p3p3o1XDYN6N0mQT9QqeaMa7X++xR9rG+vW2eGaXabvWHqju3MSeZRV9Jixe ew/KG/1zfJJ9bdGJxNKMsDVjfSFJvBau1IUI1dI8pmV57lpE6IOdLzewIMX5xaHL 4FLp+WAWBLaJDHrRFw4N1opovHmV5++306Uff8ov8IIC85WIXOD6OlN1rFYKa50g fEYmf3FpGE3Pc+KP3tOUnSA9LsobYMKA9R3HMYmPPsRqvnriTEwca9aa5ik4o0Ij InFqQy3dpcRebhn00FiypHIHY+ck1JB+ibHbEMj0vUw7dziCRUrfrr1UhrgqrX/A JaCrY9HJqJtE3bgK6GqZiNpB9pAjPqRDG38SEXC++j+4FoDpih7vhusV3AlNjKAl OUWeMA10LoeUhDx0EuB8uqa4gqYL3dp1SAEwYmGnTpo/gyHVZZjscEkpXU7bMfLs obIpMommMeksDNSPVeFoJ3VJ1P9j7Emnxt7khniSsaGB//HtRNs=
    =JENH
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=eH1Mqe3KSBCZn6Kms U3xm8jXpIvDNBl3SsSe6kixhm4%3D&K=343dae1a-5b9b-439c-a1da-9a288e497c62&CMID=null& D=637849687027842620&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 15 18:14:04 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 15, 2022 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVE has been released on April 15, 2022.

    * CVE-2022-29144


    - CVE-2022-29144 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29144
    - Reason for Revision: Information published.
    - Originally posted: April 15, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1364
    * CVE-2022-1305
    * CVE-2022-1306
    * CVE-2022-1307
    * CVE-2022-1308
    * CVE-2022-1309
    * CVE-2022-1310
    * CVE-2022-1312
    * CVE-2022-1313
    * CVE-2022-1314

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 15, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJZ9G8ACgkQExnEoumP 1aHAFRAAquO47BzMfEa3q2icvlNhm26/6Cj92sb94hhRTnuQTiBm9e4+sNXX9NpQ 8C9v4EIGR9AW722JqDTSOTToiB5ZiVPNuBJyy4UGtkhTDQm/21oQ1MO290fYL5ob V1t3W6EU2jSM57sWmI24Dq1j+Iv3qbRJNqhCll7L/ZK3ZceWp3On6Fci6lqAOXwz 2gHD1todBpCGcg6ZIR1fJxtaZ3CVJnW4jgCxp/eeXxdIbS180yoc5nJ8kbDX0u+k DvKZYfezQXvBkfKD29U01xgAS383fHxyLbhCvtXgZGxTiioamiO2DFya/qrE9SeN vZL8qJ8qsRr5c/HvH3LgAPj+63UWnTHMdYPEvmZbTiCEXxdNf/+UyiMRzxQR2ogL 3OWhAumhjKhHkzTGd7ipntisHTAvqJMU4EQBc40zGnSg1gfRTjDmJUCMSiVgNbM+ +MNvMFgQoUGpW5dJcCU9VvF1SExaGDkVlOpGJ3Ik9GI974AgDjjJeuPnvGPSWapy HNydmO+7W2wQXephatdDbnR66LzO8uAARXwKysaDul8BK1q9eH9+DMpbj61o86Tj lOZoFqeEi344l3Hwq9ZOQyC2mUqu1GdvD/X/NTl/OITr5pYUkPDjbDAtPVHINzTL 3D4n5gBBPSfLZl6/lQ3mTUV5b+b9/U3WD96wLVoawtAEbshZkNI=
    =L51a
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 28 14:28:48 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: April 28, 2022 ******************************************************** ******************************

    Summary
    =======

    The following Chrome CVEs have been released on April 28, 2022.

    * CVE-2022-29146
    * CVE-2022-29147

    - CVE-2022-29146 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29146
    - Reason for Revision: Information published.
    - Originally posted: April 28, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-29147 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29147
    - Reason for Revision: Information published.
    - Originally posted: April 28, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Low


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1477
    * CVE-2022-1478
    * CVE-2022-1479
    * CVE-2022-1480
    * CVE-2022-1481
    * CVE-2022-1482
    * CVE-2022-1483
    * CVE-2022-1484
    * CVE-2022-1485
    * CVE-2022-1486
    * CVE-2022-1487
    * CVE-2022-1488
    * CVE-2022-1490
    * CVE-2022-1491
    * CVE-2022-1492
    * CVE-2022-1493
    * CVE-2022-1494
    * CVE-2022-1495
    * CVE-2022-1497
    * CVE-2022-1498
    * CVE-2022-1499
    * CVE-2022-1500
    * CVE-2022-1501


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: April 28, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJq79IACgkQExnEoumP 1aEwYRAAkuC323MUHOn7RcFmsNqMNZr0/pQ/6YAMkw4iOQyBcx0GibboQD2/sMdU LBlEyQ4mOeUNsxFb5hrIA19lKMnqYrTgV143noRR0s73sq7VIZ9+wME7lJ7sCpyt SpFZJtSreBnbOS6rzx3hGyQcx8d5Fuh2Tjg33oZrcz0fc1mgnmMyZOZ3hkaj2axS CQfzWSP4GrxTQUsxWnFFE/oeZv6gRgjczVkE7/fof+F4r/Yih8QACb3j22BCeoc5 9HmY87zX+JnhSjN4Urmryp6GRFiRVdxxfKoyx3kxTqRFIty809656+6dlakXbOqH SnVqvG69DeixkP8/Vhtw16YxqkLTEytMVXvu8FFCRjpjkYXuVm5EYiCGMaGu1vCV kKoiR0mpUM+Tyd7nOctBmT12Jw2mL3pBchSANdxFIwCgJMvqqEAP5bb3IBmbuEB2 hr7ez+Sw/pTGzZ49hgKQNxwApbfGGNWy8Fmyp1AGxIhLB1sX6fOeuZEe/33JKb4x oyfaR+cFmf9E9w65ROoOt5yxeSPdlghzPGTCCJPDywRIQrf1hw9T8N9/L9NKKVSP l8Gf7JD95ezc1N0lW1+fl6sMs7PNcuf/YF25FfjSDFsXzRUw03uo9SaoJAu0QGOd l+/ZPgiNOq91UVJIBNKUWwL0e5BnwU7Yl8grLsSYEVxiPQquIDE=
    =JM+/
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 31 19:28:59 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: May 31, 2022 ********************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-30190

    - CVE-2022-30190 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
    Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30190
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 30, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    The following Chrome CVEs have been released on May 31, 2022. ================= ===================================================================

    * CVE-2022-26905
    * CVE-2022-30127
    * CVE-2022-30128


    - CVE-2022-26905 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26905
    - Reason for Revision: Information published.
    - Originally posted: May 31, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Low

    - CVE-2022-30127 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30127
    - Reason for Revision: Information published.
    - Originally posted: May 31, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-30128 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30128
    - Reason for Revision: Information published.
    - Originally posted: May 31, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-1853
    * CVE-2022-1854
    * CVE-2022-1855
    * CVE-2022-1856
    * CVE-2022-1857
    * CVE-2022-1858
    * CVE-2022-1859
    * CVE-2022-1862
    * CVE-2022-1863
    * CVE-2022-1864
    * CVE-2022-1865
    * CVE-2022-1867
    * CVE-2022-1868
    * CVE-2022-1869
    * CVE-2022-1870
    * CVE-2022-1871
    * CVE-2022-1872
    * CVE-2022-1873
    * CVE-2022-1874
    * CVE-2022-1875
    * CVE-2022-1876

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 31, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ock0wxd%2BQQVyI4A S0Lwi9pzwyjuB0WDK8cmOp%2FhEtls%3D&K=baf43efd-46bf-46ed-9231-2b90a539f8e2&CMID=n ull&D=637896195413199218&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIyBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmKWqF4ACgkQExnEoumP 1aGtqw/2MkQSfdQPx0cce6lZF4EIhVnpnjUZqe9HcEXTT8ErjVNLDVbn3yj/7qW3 3WZAbqiJF2mNNerPxEbrq7ThlOXb4Um3F5ky3U5Q+x4chA9/0HQaO2UIEVQsqK0x 9sY5n8QFfjRvcyu1BoTbqKv0GNPRZGc2bCTbq5gwGoiFVsV09Uok7K+lg8EPjnOy zppYfDwsWrRyi1ky3hDrNrfACxMS2g3sV+bF7JJ8x5aqrUxY9N/joDTBgJuWSBQk Ftk7s0sV99+jO1jxqbRMf0Np6EVKsguBgIuk8mEREae+6pwBUPVSD5L5qDg34Sl8 e3b133p1Hcmrb+kKU+mt4cjdu4sx0Jir/z8FQi/HcymADpS7bEEnxdbOhvrqTz8m HLOS1kUiITeFZfFQvkI4ZkHpCREhF1SjNIjzoggM2ogHLGfGe/AesfQq4Ln7/K92 UysAGDkKWKSg2nNDuYaNkzb16v2nkBDuFlP8LM25cePd6dqNj7477MVXQf00py8v sJJdHsYoNqT8oD1V//jDpuieoDVcMGRgYUTlUCFynSgfcDH8JtDmRmwugPMos5Ud 3Zlli5CDhDuxAaRS5r+TvXT1hWVJRl8JzfN+w5OKJdYVX6/VAXLgO5WBh95LBbwB wn1f6sDjkoTlGi/RJ4oJdy3EMYV1T3uY5rVXN7hZzQc3u/BFtw==
    =Tjpz
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ock0wxd%2BQQVyI4A S0Lwi9pzwyjuB0WDK8cmOp%2FhEtls%3D&K=baf43efd-46bf-46ed-9231-2b90a539f8e2&CMID=n ull&D=637896195413199218&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jun 13 19:30:08 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 13, 2022 ********************************************************* *****************************

    Summary
    =======

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2007
    * CVE-2022-2008
    * CVE-2022-2010
    * CVE-2022-2011

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 13, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=7L9Lhz993kUfgBuSq %2BqgSjFmeP3%2BXm6jv20IemYAxpo%3D&K=6f03ea51-cef9-4867-9c8a-c4cd5155ae52&CMID=n ull&D=637904009331085313&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmKn2V4ACgkQExnEoumP 1aGADhAAvq1o+fg3EQ3dg53Mmt3y3PZCcT3bRT19E5Ued9sCQXldXLBZRpZUxeZm LU2muK0wqAmF8YavHp89KIWTnCfBtooehRqoqMTjgx1wimazcnJzlo7MvMQwetvG rz/aOySXUjFF6LiQXRW5FkUQ43C/q+6BIRS0CMNkmhUudMm4dejh9J1cxk95aevF 5XJlZz/qYBQ/r0QBFDH7cjCyFLPb0qnxJs73snopBXAT2vlwf+dcuWVsmGvsso/B EcKVsQbQio1mkV72w9zj4lMwDDc0szjI4NHT7g3JradfRyuTpFsmqFO00HUv2AV7 3G7NAouDS9+lFbQ8XR3NngaV1hEBF1SOGegNLzOFA4cRyhdY8r3Ekjbk7B1fToHu DyQ7aYbE2ArVE2RuEPsNBK6irA7ykn87MFTc8UXMoy35/lDwQ4fg/qbgi2xKvuFQ xTvVCTq6Yc7Zi9+WaVXXNuygzfUfx2Hdg+d7TgYvnZNkz1VpdGwlOPeS5etwznZo ttBLSPgfsRGDxvHXPoQBqUouEuYJ4F0DYH8o4iQ4Y257vEkCrh2n8l0AGbHMo2Sy afY6rQARj4PoSifWJ/QE5s4OTty45qyk6ett0yI9pgcPJt38sjKUWm5D9wZjyIyn haQFFQNp7Amj4Yqmf28JcU6zeRiPrBd3RzGY0ZvXvFEgiEKDz9g=
    =Byk6
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=7L9Lhz993kUfgBuSq %2BqgSjFmeP3%2BXm6jv20IemYAxpo%3D&K=6f03ea51-cef9-4867-9c8a-c4cd5155ae52&CMID=n ull&D=637904009331085313&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 23 18:50:41 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: June 23, 2022 ********************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2022-30192
    * CVE-2022-33638

    - CVE-2022-30192 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30192
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 23, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-33638 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33638
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 23, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate


    =============================================================================== =====

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2156
    * CVE-2022-2157
    * CVE-2022-2158
    * CVE-2022-2160
    * CVE-2022-2161
    * CVE-2022-2162
    * CVE-2022-2163
    * CVE-2022-2164
    * CVE-2022-2165

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: June 23, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I6o9h%2F%2FpOalgP jrGA9%2FRkPyrr4t%2Fg%2BALfJLX%2FZe65W0%3D&K=a93ee0bf-d336-4c0f-adaa-cffae1ae29f 4&CMID=null&D=637913603441950496&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4ba f506
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmK0/rQACgkQExnEoumP 1aGllA/+K41ecCy5vUY3XeyvUZdXp9v2+I17Q2XvFrQROizmSOGBZHe7BmL8KHhs uDDV7/+ISfJiz3ZmqXQvK4Nb5TSDxm8iBOe08BV/WP7yD207k2LX+HuR7b7HG6WE m1jF/fpHVh/X7MTATLaK7Blq90HXq9CIKfN0TPCf48rrG6v6PiYBpd25AEM/IhAm VarR1tBJWnVRf45S9Dl30TXJHX0m94v1GsIP5tLo+taSifxZVE5tre0/Yi4utbJj 0s4TEtE/oTYbHc3DUkFg07xDPoRxrZlcmSM6QIrVKF/KiiB8VdXKJtkhLFLN4UTX ci5T3xJZG2gv0Cbf5RgCL8SY884KVrKNj0fLmLAQlPPJH9tXg9G3J5nUBEIyxe0i 1rSTIDzgNLs+GQjxMe0HQHnpnBF19mU0uTMSL9dS2LV2bNa2BD7+OzlQwUwjkvvY qjGB+yP7bk5BoXoSA6CovXBfsaPsNyTtpf97EPk+7Ji1KsmRJUv3LPVQM1K+q3W5 6k8JiQtZddJFJHtyu+D+kxGp+6m0CKh6f1Ejz9KUigQE0mOTj14Rv3K/5CXmElb0 kvftB48AI1nIeax0hbKTFufKmfAn0f/tf5Rt1TwxeLtRM/S+SHUgjdYNnynktcHG vq29oPEqhR8AH/UNxPx0VHf8Cq1suBgo3pNDxgzbla1o+R3BZcY=
    =D/m7
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I6o9h%2F%2FpOalgP jrGA9%2FRkPyrr4t%2Fg%2BALfJLX%2FZe65W0%3D&K=a93ee0bf-d336-4c0f-adaa-cffae1ae29f 4&CMID=null&D=637913603441950496&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4ba f506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 7 00:54:42 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 6, 2022 ********************************************************** ****************************

    Summary
    =======

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2294
    * CVE-2022-2295


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: July 6, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SbEGx7UwqXf9Ub6l8 mrpAQcKPrB2JeDzZmaU5eUfeyk%3D&K=60ef5366-9915-4e7a-b22f-69998b8221e5&CMID=null& D=637927333932723606&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLF1o4ACgkQExnEoumP 1aH21w//SUHMAiW3WOPkCe1ZkOgds7LgBRqAHSkJs/N8axRd8vkx1hc5Kbml0JkC Q4cDdldjHRfVL4OSRDiNkacbTd5DLyWAPtEUoORzFHNoaXOXGpvLciWWy5bGSnZc 7tsMMQckPadgV0TtwA1/s9xQrWMbJJqzmGXWxcvA1U9R9Ju93kt+NcX/F2LACM4f VX3mLaLT3yP5f/qODIoqXd9U5dP3sCskhhzU+LVa0OjHrZYbJkiadhK/IMVDPJ8O hiF4C4nWxTy5ThwBtRnJOiShRYa9sGLTFzqgtd09saxBHKj2WL1yWJylPhQ9dKlX tNLAiCMXlivW9b31DJSylTekTu/XB0/NEnLmyhx7SyLhf3x9JR1qXkNQjvUgYeMe ytIRaPX17Ngav4u0oeE39BBsq6SqKxR0B0zsTZcqi/Hgko2QYNs5TTavscrgHJ6A EfRZJuVvtZQTOTT8dUzr2mfDboUwPP2xEAx07ndnA4xWcLTIbCx1niPJ6KKOyHDU Nxwt6/3UVokSMe5HNrQoAU2+hU2LShAh3tYDwnyhsneLYNH437Mm/Bar8fPsuGh4 1BqnHkjVGzK2GRNH+PlCVZPue84BLfhI6c3Itof1yTbE3hkmDgjheQ0ByoHBHKoz m07pejOdj+aqHqVKV/e7UcNYfCljTwtTdDPv4AoPt/Ljs6IbQbA=
    =mScY
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SbEGx7UwqXf9Ub6l8 mrpAQcKPrB2JeDzZmaU5eUfeyk%3D&K=60ef5366-9915-4e7a-b22f-69998b8221e5&CMID=null& D=637927333932723606&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jul 25 20:04:05 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: July 25, 2022 ********************************************************* *****************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-33637

    - CVE-2022-33637 | Microsoft Defender for Endpoint Tampering Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33637
    - Version: 1.1
    - Reason for Revision: Added FAQ information. This is an informational change
    only.
    - Originally posted: July 12, 2022
    - Updated: July 25, 2022
    - Aggregate CVE Severity Rating: Important

    =============================================================================== =====

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2477
    * CVE-2022-2478
    * CVE-2022-2479
    * CVE-2022-2480
    * CVE-2022-2481


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: July 21, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=1nt9iWj3zQGBkiIhZ E7%2FNbDyHO%2BEN2uiuWl5rvLW5PM%3D&K=7c0c00b5-6e46-456d-b3ef-182d524786b2&CMID=n ull&D=637940508435699071&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLfOPoACgkQExnEoumP 1aGQgw/8CWb82T9QNyqesBpeohfcKKmPXN0agPNim98mzpapDK0hOUJ3V3EsFmSN QprJxpY2gV+OtHDWvabzm32bwVNrXustnbg27rWpAcb8QBlQmMLaoBX5i9bkV3FV vRJcoOU9AgGni1BHi12qkKXx/coNJO0eq0Svl9j823/oVgfXKmq4ze3FQXZ2ZII5 spK6HTAOvWyvL5Q8qL4ZhE7ACYldbwSN5HLGysrRhebnDHEoRWZkmSM+cnFpN4KL ifQ9PiwBB3nh5rSraagB2KZjP5l1fNgjvbXurcqZSaUbBwmHCP4JgjpGoYeQsfKm M0MV0XN1EANK71tFpxujotBdsywflnroSMtiMAKAOVJn3SPnmU51Ox8c+KcqoyD2 2x9X7/aiP+QqrD/K5bD0G2lkxOh81UiIOg4stRAa9HUFM3OYkAW5VUZBhN0z6IKy 5rR6sOg/K9msyQBwqEmtbJk6fujmP4m7gDlP8/ingiNiE6WPHBrecvzJA1nggq12 FZV+aA/NFFtS3ic/gAvZv4GKPPtF2ge//K+0dQKmiTy1ZQYWURDiaBFavt83vguz 7YmlNmJiyRh8jkAuQ+uLwe8mo2lTeU/eCZsmAK9XVCHpc3NGI2JJVf8g+a9B5GtY NgmNcEH/ZIqkENnHmk8E9TJzOqODGoCtn0Bcn+3lh//NeNbExl0=
    =bB+N
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 5 18:35:38 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 5, 2022 ******************************************************** ******************************

    Summary
    =======

    The following Microsoft Edge CVEs have been released on August 5, 2022.

    * CVE-2022-33636
    * CVE-2022-33649
    * CVE-2022-35796


    - CVE-2022-33636 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33636
    - Reason for Revision: Information published.
    - Originally posted: August 5, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Moderate

    - CVE-2022-33649 | Microsoft Edge (Chromium-based) Security Feature Bypass
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33649
    - Reason for Revision: Information published.
    - Originally posted: August 5, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-35796 | Microsoft Edge (Chromium-based) Elevation of Privilege
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35796
    - Reason for Revision: Information published.
    - Originally posted: August 5, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Low


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2603
    * CVE-2022-2604
    * CVE-2022-2605
    * CVE-2022-2606
    * CVE-2022-2610
    * CVE-2022-2611
    * CVE-2022-2612
    * CVE-2022-2614
    * CVE-2022-2615
    * CVE-2022-2616
    * CVE-2022-2617
    * CVE-2022-2618
    * CVE-2022-2619
    * CVE-2022-2621
    * CVE-2022-2622
    * CVE-2022-2623
    * CVE-2022-2624

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 5, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=x1OS5TP4Ahpmn%2Fl mHdtPrpGz5vl2jkdL4%2FV0r3rp3fw%3D&K=1e55322d-cb2f-4474-87e1-b408cd15fc3a&CMID=n ull&D=637952350185377910&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLtXNQACgkQExnEoumP 1aH2zw//VmnPuLqQBR3hYgBLrLFv7WUOLwf9sbxJLw4TQphk4A/Yi3dITO+rWfCX jIhuYVEqLedYgZcdIT6ilJ5/9KG7zDBjjpbBHtgs/8pBn1SxK7nFeMwoczUfwbK6 mcNIOmLwwOhVevNGmpsu8mKvLDJsY43zDQ6U1uHAlw0nhnLh4HnriwLXaNFPVMSn /BldJ2f+cE/l5naApbFUW7rA8vJArHblZiXZsVRxxWCJzNcxRGYNip0+q+mS6+GA dbqlpU9EY58x705JeuvNVUTUDmLtpbqSBgLaINkhOF1/CtyHIi+oPoCfGE9LL35C 4PDD47RWp1p1iiotIw6cNK5SejkIOz7s5SnU5HuRsuyT4Ur/1i6xE3+nWlPuPnZr AaNYQdEL0cADkic8tfU8e+lQx4hLfm9Ge1bJEjNZnJYjoXvdhFmuodX6PdjP+o5e cSouo04kciXwBAwJ/WT2LMYIspp7u+s2kqHeRgI7r3fQZScEGdTIXOYd31JOFvh+ 0+Stq3GzWey8gmJa0WdZupPXnE/WoRwTqoeK4Aj1MoeUxMmcWSlumHzbuuRP56Bj DOoMFrDjhziCsjdKQVFlJTtqn0aclgPboMjmVge/xH5SxTiFSMSbyuYrOEp2AFmU txeQNLUhJf4GxIqzEC/ECfrF0LPo34JJykc2oRTpqx6AXW5YYVY=
    =aJ9D
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 17 21:38:31 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 17, 2022 ******************************************************* *******************************

    Summary
    =======

    The following CVE was assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2856


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 17, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: It's time to create your profile in the Security Update Guide (SUG) and sign up to receive Microsoft Technical Security Notifications. See Security Update Guide Notification System News: Create your profile now (https://aka.ms/SUGNotificationProfile2) for more information.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapL rFVXgdGBYZJ8HAjM0XSjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null& D=637962037245737671&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmL9WUAACgkQExnEoumP 1aEJlxAAu6R9Pzz6kJmTn4z2xXnxU9Ju8Rav9MtGbLGDreKykUjZUolUoHNYG5dm q0vPvpnq6jUMfXVAjKoDzgK8XFgSgLtNXNZ4bG2HnC46OhNjw2htOBnyhYeYo1XG hBe2I0E5S8G8pLm2SSldulUMxcqRSc+9ONLHYfe0oOgUq3cJkgEsxAyyy/e9rGM2 sA7aH9yxwESRnLrGyB7+i4dgMPRqlTfXnMCVFZe3PyoQhCrxs+/Wg4eK8xWynTsa 7HWOIPzO44gt4kfTkEqHFZsU9tWrmYcEhdPCIDxu519wjG6rn+p25uSznIOW3Lmy fiMpa8hkkoPCSheO0ferJFXirnjOjfBZgH/Xih3g9KfojaR3qgluqvsfOTRByODB bWJaDC0FQ3KWuKXtOrCfsii1hiQ5brjubi/3ynCbmAryakm17BXABdDKHWPSHGej UeV5hHXjeaJKYlE2EtW7t522K1cdV72/mhmag1qbJ988cpjE3Czn5giVkClNcxwQ gx2TAYg6eR5H8XjRykWzZ6Pi0C0Gv+Yk6ZKdbWmY+Ttsz2HKoDixDGAM3pDWY9Gy kd+L00FtgaHej5m5UYfGC4KXomsQGbgWYILR5PJh+xMIUlXC/QUqqzIbNXrpn+ut NIVq1+wPUr+iRXq23yRR5zPAtKpKPnRwkO94aYloQYQ9/0kv4xM=
    =nfnG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapLrFVXgdGBYZJ8HAjM0X SjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null&D=6379620372457376 71&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 19 19:34:08 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: August 19, 2022 ******************************************************* *******************************

    Please note that you might have received a notification email from azure-noreply@microsoft.com today. This email contains incorrect data, and we will be
    resending the mailer with the correct information. We appreciate your patience.

    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2022-35820
    * CVE-2022-35742

    - CVE-2022-35820 | Windows Bluetooth Driver Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35820
    - Version: 1.1
    - Reason for Revision: Corrected Download and Article links for affected versions
    of Windows 10 Version 1607, Windows Server 2016, Windows 10 Version 1809, and
    Windows Server 2019 in the Security Updates table. This is an informational change
    only.
    - Originally posted: August 9, 2022
    - Updated: August 19, 2022
    - CVE Severity Rating: Important

    - CVE-2022-35742 | Microsoft Outlook Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35742
    - Version: 1.1
    - Reason for Revision: Updated FAQ information. This is an informational change only.
    - Originally posted: August 9, 2022
    - Updated: August 19, 2022
    - CVE Severity Rating: Important


    =============================================================================== =====

    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-2852
    * CVE-2022-2853
    * CVE-2022-2854
    * CVE-2022-2855
    * CVE-2022-2857
    * CVE-2022-2858
    * CVE-2022-2860
    * CVE-2022-2861


    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: August 19, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: It's time to create your profile in the Security Update Guide (SUG) and sign up to receive Microsoft Technical Security Notifications. See Security Update Guide Notification System News: Create your profile now (https://aka.ms/SUGNotificationProfile2) for more information.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapL rFVXgdGBYZJ8HAjM0XSjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null& D=637962037245737671&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmMAKQgACgkQExnEoumP 1aE6RQ/9G9sbnifR63OH2TFxv6sRmCuaioDnNnV2i+IIvN2N9NlpheNLjrWWMk76 U+A7YsHGSB8mNeT44Lbpc7p55vJtIwxChfKdXXZus1BvjgCtnje8043U+BdCIzF6 LeQ2AsyMbScC8W7roRVRuOl3igdhOUUGtaAYFZGUOt1V8vwEsoWEHw8nKBrlNMbI /LZPhNiz5hXTFgSESUzLQNutPBjhY+TNyqHPEQGRtap8tBdsh4Ae3u9Cw8qGjZAh 22SLUUEn2HGJpBJu6bpnTMBkB3U7vgja77e3n35mrc56IR6qpdEywouSrffYpCSk q4mTyY9ohH6LpGFBttqKuNDuz9F1MMypvjHLyH3hKy+6o9kv7z/kpCCfGiTOTK2G 5WOq+4xLcDtsjoyKBfaq+8PIt1rZLCijIVr0rWCC7hTajBqHibGYQVO18h/sun+q yXM2lKfa8LQHKj+b2KFI0A0Ctnmi7OiTbTujyFyX9C5D347I5nAfsll1bMR6APZg 54X0UPE3i210fmcZwhaZvm98RmFI1cmG3FFOPGDdM2dY9VJnsLnJGlGpkSmOBuOO ZDIEgB1zQKGdh21RSTdZTdb6TKtKsophRKND9BEf1TJYdg9QGO4HqaVHqNs2Oq5r zg6r3b9crV+dBFE2CRWkLFm4AbQdDnqZ66F+Nbl1mjX9BR/76h0=
    =pCct
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapLrFVXgdGBYZJ8HAjM0X SjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null&D=6379620372457376 71&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 2 14:41:31 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Update Releases
    Issued: September 2, 2022 ***************************************************** *********************************

    IMPORTANT ANNOUNCEMENT: Please note that we have successfully transitioned to the new
    system for delivering Microsoft Technical Security Notifications, and after Update
    Tuesday on September 13, 2022 we will no longer send notifications via the legacy
    Security Notification Service. If you wish to continue receiving monthly Microsoft
    Security Update Summaries and Microsoft Security Update Revisions notifications, see
    "Security Update Guide Notification System News: Create your profile now" (http s://msrc-blog.microsoft.com/2022/08/09/security-update-guide-notification-syste m-news-create-your-profile-now/).


    Summary
    =======

    The following Microsoft Edge CVE has been released on September 1, 2022.

    * CVE-2022-38012

    - CVE-2022-38012 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38012
    - Reason for Revision: Information published.
    - Originally posted: September 1, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Low


    The following CVEs were assigned by Chrome. Microsoft Edge
    (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
    Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

    See https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports- cves-assigned-by-industry-partners/
    for more information about third-party CVEs in the Security Update Guide.

    * CVE-2022-3038
    * CVE-2022-3039
    * CVE-2022-3040
    * CVE-2022-3041
    * CVE-2022-3044
    * CVE-2022-3045
    * CVE-2022-3046
    * CVE-2022-3047
    * CVE-2022-3053
    * CVE-2022-3054
    * CVE-2022-3055
    * CVE-2022-3056
    * CVE-2022-3057
    * CVE-2022-3058

    Revision Information:
    =====================

    - Version 1.0
    - Reason for Revision: Information published.
    - Originally posted: September 1, 2022


    ******************************************************************************* *******

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================

    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************ Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website
    to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Feag66i9kmcEyqz D81RlvEgTAsm7b%2BZ2DJG6oTVfl28%3D&K=20269e18-81bf-4e20-9405-c01a8eb3f58f&CMID=n ull&D=637977449190226897&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmMScQoACgkQExnEoumP 1aEewQ/+PINIovVB8UKp2+fICD5IP4Kf/IUimde7/pSf8NanRWZ6iH56ufT+b/lG g70novXM7fGVERwq4XC3Sv3fd+EtW1O9tIvpszKlcXaTt/QhF8XZPvgTxxBfZHHb 1ZFEHSN+r02AvtjQZSGY/C7+wjnD3/WrVxpivUgd57bSgmn0Ycs9AdxZTAJlBTvm oCHbHBZrpwW+kB07QAcYg++mO/aJkIQiRiqhDiDOng1WC2Ze3u57dfoFupg8DtSR FNz6o32YsGCViEtRJ5/euXob8SfGV84/3ZdTiVdqoXJVcRjinpA0hOgaxJImg4Y6 3zwhl6ad+ARLF6eaMY+Pz5hGt/9lQIKWH/9bMR/7AgyxULV79v6lhF4xASH8nOkf fLJL6f3mR32Vp9/LMuF6kXyA3BpnuAHSjFedY2Bbw+N1HxSoRxOKm1xyZj6HDT5U f8LDNVx78Hv3Wc6LLs92eanpPZCHBHiVqqND02bB2QjeqOcgNIV5qq+OSXQw12aw gI0357nRV4kBIcfxSJ1H7Tp2gpcWZFchnVxdVJrrES/tfcTAAV5yJor0rnsKNlhU JzQEYM1LQjJwXpahT8kry7bYv+19Zlr7wEt6tjtR1qYFDnZUb5b3x3nprd/Ny4V5 7+8qhJszw/eMBYrGPuINJU9ieg9pOG1owE1pnuLGxhg3kBEJN1o=
    =yvox
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Feag66i9kmcEyqz D81RlvEgTAsm7b%2BZ2DJG6oTVfl28%3D&K=20269e18-81bf-4e20-9405-c01a8eb3f58f&CMID=n ull&D=637977449190226897&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games