• Security Advisories Released or Updated Today

    From Lord Time@TIME to All on Tue Jun 13 20:39:33 2017
    Security Advisories Released or Updated Today


    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 13, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4025685
    - Title: Guidance related to June 2016 security update release
    - https://technet.microsoft.com/library/security/4025685.aspx
    - Reason for Revision: Microsoft is announcing the availability of
    additional guidance for critical security updates, that are at
    heightened risk of exploitation due to past and threatened
    nation-state attacks and disclosures. Some of the releases are new,
    and some are for older platforms that we are making publicly
    available today.
    - Originally posted: June 13, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWUAdCvsCXwi14Wq8AQjkAg//ZdoBtC4Jh5ZTZQDMIYhqfERWtiZCymva jBUkrTTMVfI0qDrIvK8DDEL7r11E+Nz6eIw4+7BxYYoJHAr7+ttBQYlEU7rXFLXr 0JLnitGVMIngZopsHqQ3GLF5YlJCSYoypMXebq+u1XO1WvXruXPyYHcQXY+pQ+BA 4VPaqUB21TniUsgNREySvcgCHDWWkRIWNMCfkY9OsaHPLkUoKkPQXTUuAY3p4eGF gxRSWDT65j4A+mSBrcScbVw+mH+LSAx7cGzle5KC0sM/J+w6cXaYqWlejOZqYjR5 sCPIxHwnn104V5PDXdb+PBfcEP2Q11LP5pRX52jCr3hsBIEA1P3rogl33uwoFi3x Vu4qF+Vik3d5JWsrwds5iDhaE5g9oQVVHuNG2Q+On1Fr1xMMM3V8FdWReZVKG/SF TjwhXqYTq+Ab1ArGepJTZuW69ou9bkgNoyNNlJbVLEMwBW8V2zbDUe+WUv8bUSUM 39/lm2+sYYCKx1/wDhfqsTiRRvOjOgejtoiSlNS8kYRc8faq/dJVFMXK6wyHLvwL fJjwJ3PANBlqPSugfa6Ao8LsqJan/3N7vJ0OKksl6dv0Ju1COPDe0Epsz4PcNA1d Gg1a2f/Ay/9Ofydk3YFQ5Dbu3pF6hZ5cAocl1cdrdYO0B15vcu9Xc4j6sBHsG1hB
    u6uHL6HOW8o=
    =fmQx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 8 11:02:53 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 8, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4038556
    - Title: Guidance for securing applications that host the WebBrowser
    Control
    - https://technet.microsoft.com/library/security/4038556.aspx
    - Reason for Revision: Microsoft is releasing this security advisory
    to provide information regarding security settings for applications
    developed with the Microsoft Internet Explorer layout engine, also
    known as the Trident layout engine. This advisory also provides
    guidance on what developers and individuals can do to ensure that
    their applications hosting the WebBrowser Control are properly
    secured.
    - Originally posted: August 8, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWYj9HfsCXwi14Wq8AQhh+A//ZpfgMZIMrsbDgpsLS3AGOPqhgsHehoRc +JVl5oRhz88xV5JVuEy5AGhak/Xuh3i4vlw4joAsTQ3ie3WZqzmtT9mdpDxWiXJR 83fIxo+3wXV6eX2sd7gTHgAkNnpzr3gPRAbxK9x1Ys9DnNoYQzLI9ELv8nXdA9Cr 6Wm79yBjcy+Toy49N3IjkGlc7VLIdSTKkb+MNFaKAg8AtGx6hxxeNgbe6YFe3yAs vG1A/YRd6xSTCyi1eQM1n3pPvdbWciwVhbqYk1uJAqhrtq2eMOynV9PI6afqhDLf tHHAKy96TcWoqkgwUQrOHYuOmE0oWxLzVK/0+3GeJrsF/8IiIydLAvxK2Ery5zT3 Te3y6QabEXZQbBYLshy4Rhl1ggqc3Q3iaZzTyIjxa8wKsfdrX/bo9A7Rm4oQcGJe qwpJdB7TdZ7Tmzz175awt+K3h+2TU8c1I2uz5XXexNeEtIZZ+F3fyUsvbuS+qcIJ hGE6yneWzGO6J92Z+bSx1lN/Y+Znc/uK9lCz+Fk86Gn9ds+UOTgelTzNsD8CTnMF ES6Nb+maMmEAhVffvzhh7pTGwBKpxrUPhLLYV3RtYDQV2x5ycq7aYjY01vFKeOkk mly/pXsoie0P+/62erELmHbE1uCc4VfbjRnWYA8fZOAGIa1qUFvUXe72ERMGC/NS
    jMJVDUOs+ko=
    =wgNM
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games