• The following CVEs have undergone a major revision increment.

    From Lord Time@TIME to All on Tue Jun 13 20:38:15 2017
    The following CVEs have undergone a major revision increment.


    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 13, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment.

    * CVE-2017-0167
    * CVE-2016-3326

    Revision Information:
    =====================

    CVE-2017-0167

    - Title: CVE-2017-0167 | Windows Kernel Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To comprehensively address CVE-2017-0167,
    Microsoft has released security update 4022887 for supported
    editions of Windows Server 2008, and Monthly Rollup 4015549 and
    Security Update 4015546 for supported editions of Windows 7 and
    Windows Server 2008 R2. Microsoft recommends that customers
    running any of these affected editions of Windows should install
    the applicable update to be fully protected from this
    vulnerability. See Microsoft Knowledge Base Article 4022887,
    Microsoft KB4015549 Release Notes, or KB4015546 Release Notes
    for more information.
    - Originally posted: April 11, 2017
    - Updated: June 13, 2017
    - CVE Severity Rating: Important
    - Version: 2.0

    CVE-2016-3326

    - Title: CVE-2016-3326 | Microsoft Browser Information
    Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: To comprehensively address CVE-2016-3326,
    Microsoft is releasing June security updates for all affected
    Microsoft browsers. Microsoft recommends that customers running
    affected Microsoft browsers should install the applicable June
    security update to be fully protected from this vulnerability.
    See the applicable Release Notes or Microsoft Knowledge Base
    article for more information.
    - Originally posted: Autust 09, 2016
    - Updated: June 13, 2017
    - CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWUAc3PsCXwi14Wq8AQibMxAArL2hKVrqi6+PZcy+L7kQaqKssaXvJk7v Hp2QoiNKAD9sDLV2k/kevVGy7ExCL9HLEXuYlwHuBsdUhFmTIvGfdYUfMSDoZ9ct aGdB5d6CrnRuxbLpxjQX05VD1xr/054upORxBntuhGx+xutLga+Or5vfMfpghSk8 prObHy6fP5XI9z4wfwiEq8IhuK5BVjvZ94j+PVUaHxjBlnRhbV93O3/8KGGvJqzZ LaJ6Q5p2GUcFYOaKEayd9eysJz3EHPf+2nS10ZSY3j9K5jn4pw7FQnntsqfINfEh y/NvMAkG9IR/IYrMdwKwUfYQYXfmNjqBsMRoBITQ/IVaH0NzIKRI8MxvHxaMHgV0 nGomvwqLY+/OZCLz57l0hWEnuTtMCeRRFugSVZJ696PvWYLZ6/+uY09hxPN+7B84 O4RYMwGF54T1uKq9gLJK8PxbjJ1g0lCTkqly4dPgZmsdi6kPkEOn1onNJNE6PrIj N+yu14ueQ2csnY047xNGsmMcY2H5BZZtFC6UjVp/IA1lgh1vqByzN3GEgoF6JyFH k/e2PhxQqRiOr8nJuVoDoeD5b7J+sP6eUYhB64fXfeYxH4NeyewpAI4DcXV+hzAg 1ASfs4PXukmyyh9ZKky+0hc6kRy8YT4kQYuJqTTTVGGFitICv1MzEOYqQe3FZuf+
    jHC3vy+TxM8=
    =ImFf
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 27 11:32:26 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: July 27, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment.

    * CVE-2017-8571
    * CVE-2017-8572
    * CVE-2017-8663

    CVE Revision Information:
    =====================

    CVE-2017-8571

    - Title: CVE-2017-8571 | Microsoft Office Outlook Security Feature
    Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8571 has been added to the July
    2017 Security Updates. Microsoft recommends that customers running
    affected editions of Microsoft Office install the applicable July
    security updates to be fully protected from this vulnerability
    and to address known issues 1 through 4 in the June 2017 security
    updates for Microsoft Outlook. For more information see the Update
    FAQ section of this CVE.
    - Originally posted: July 27, 2017
    - Updated: N/A
    - CVE Severity Rating: Important
    - Version: 1.0

    CVE-2017-8572

    - Title: CVE-2017-8572 | Microsoft Office Outlook Information
    Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8572 has been added to the July
    2017 Security Updates. Microsoft recommends that customers running
    affected editions of Microsoft Office install the applicable July
    security updates to be fully protected from this vulnerability
    and to address known issues 1 through 4 in the June 2017 security
    updates for Microsoft Outlook. For more information see the Update
    FAQ section of this CVE.
    - Originally posted: July 27, 2017
    - Updated: N/A
    - CVE Severity Rating: Important
    - Version: 1.0

    CVE-2017-8663

    - Title: CVE-2017-8663 | Microsoft Office Outlook Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8663 has been added to the July
    2017 Security Updates. Microsoft recommends that customers running
    affected editions of Microsoft Office install the applicable July
    security updates to be fully protected from this vulnerability
    and to address known issues 1 through 4 in the June 2017 security
    updates for Microsoft Outlook. For more information see the Update
    FAQ section of this CVE.
    - Originally posted: July 27, 2017
    - Updated: N/A
    - CVE Severity Rating: Important
    - Version: 1.0



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWXn+KPsCXwi14Wq8AQiYrw/9H3YsvW7cvsrxwD3sATpjmhgAfbvVCvcB 6rY0CIVOB3EcjVxJkiOgCsvDjzPXZB85vvtt9Au54fxTCskteQc1sXaXwdyLc10s AxHJNNKwhy5JGVfxUHUa6cTBOMLJeKvquE5+ypvR5JaHlq17szfmWvlN9axaN+T1 Q6/gmGDgV7aatq9dxygwAGcKSKHbiCcapTPL6UCUmQvwuFxrGaqPzOU73dZG+Or2 ql5oRDxNmG5efHz8f/Wm416r8nvaIWnCdWize49RPaXYWSodSfm/57zPd4HS4YG5 1+BpPm5qMDSPDZiUj/UfzYbjXJNVuvFFwzai9r9MSykJbZIZ/q00qwHNnu7UPfRX c9dGFjPl9cdbyTO0NZba9jw9q3qO0EXOmLGNOfuS5PmCLdagmXZZ8bBIr145Y4S3 2ewasCufQXWo01f4ej3NjzprTNZjWCMG2pYKSCQvsYvU+OW+ILKhQba1cPnTBcep jtpyGGEy1whdJnhV7iJCdHpZBUcOxETg+8MIPnBbWnF1juwsJfjKSIErZKueJDiZ HqeMKhkerH9iAT+l5FWzeYuhXcPfhYvatR8XVAfmq2XwSpm/f/GUEy0TaQ5tH7iP yEBO2IayI65UacwZPS+GWPY2OGkTYD4k1ZB4w7C3e0YQGYe0T2vCRq4869L3/VNt
    /2YO1S/L2Ns=
    =2dck
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 4 11:26:57 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued:August 4, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment.

    * CVE-2017-8518

    CVE Revision Information:
    =====================

    CVE-2017-8518

    - Title: CVE-2017-8518 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8518 has been added to the June
    2017 Security Updates. This is an informational change only.
    - Originally posted: August 4, 2017
    - Updated: N/A
    - CVE Severity Rating: Critical
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWYS0+/sCXwi14Wq8AQj42g//SCSKDxKQOGdEyJfrPaWkIIlsjPZCgltZ dP1s1qbZZetDzeX2MC0mnyAQDUkfbLznuoQLwxM23OjB5pokrwQqDLiEJWVUJZC1 p3z1mdZ5WrBYXdrwGjQ1jtVhDN5i0RPl/Pg7wT1c0BOkA8SHQTyLFQxrf9kH2oox zGQ/paakd2W+N+u1FHRqjc/x+1/7mjTVIqBtOY6jzk4xq4uVgHZJqs6YDQJBdkyd zde8bHjMV6tGIoLpGwDtGM8TDQxRfz/Ap6LUKo+AyKCUurD7cRa/YLFSfKt3ydq9 fXAPpyL6WslY7Vn3lD4XBcpIuFTYdNpJvcUnx+dt55SPl4Ppw+75fF8Z6mV/+Mqi nph9KKzRrwHKC1cVE0Hx2MCRBarA0FRX2WLXOV/EEdL+KJC6RChIOsiqywCFb2RI /cBDRC7bteLty26Cz0Vbvqrw5Cx76aFJ00OkPzQtlymMJGsXCiBEPp/Eb07U5Xk4 LH7CUDlKnSKqVLATCm/5vCrjzNxZCI+nOKAkKBXZvFR0WaCZ1qv2MCTpl9F9CIT6 NN28LVTCuIG0n7Xz4yi/OpgqIFO/7diqrbfUFQqQ8v5Tqun6t7im4uOivhkJteCc LeZ5TKrUvt3xFDuDee1JgKnCcTdsNBj6Fj6DeU7u6o0UKfiSolmpIKjBHzW/5oZN
    vVrWNklQY90=
    =6GXz
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games