• The following bulletins have undergone a major revision increment.

    From Lord Time@TIME to All on Tue Jun 13 20:40:07 2017
    The following bulletins have undergone a major revision increment.


    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 13, 2017 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-095
    * MS16-AUG

    Revision Information:
    =====================

    MS16-095

    - Title: Cumulative Security Update for Internet Explorer (3177356)
    - https:https://technet.microsoft.com/en-us/library/security/
    ms16-095.aspx
    - Reason for Revision: To comprehensively address CVE-2016-3326,
    Microsoft is releasing June security updates for all affected
    Microsoft browsers. Microsoft recommends that customers running
    affected Microsoft browsers should install the applicable June
    security update to be fully protected from this vulnerability.
    See the applicable Release Notes or Microsoft Knowledge Base
    article for more information.
    - Originally posted: August 9, 2016
    - Updated: June 13, 2017
    - CVE Severity Rating: Critical
    - Version: 2.0

    MS16-AUG

    - Title: Microsoft Security Bulletin Summary for August 2016
    - https:https://technet.microsoft.com/en-us/library/security/
    ms16-aug.aspx
    - Reason for Revision: To comprehensively address CVE-2016-3326,
    Microsoft is releasing June security updates for all affected
    Microsoft browsers. Microsoft recommends that customers running
    affected Microsoft browsers should install the applicable June
    security update to be fully protected from this vulnerability.
    See the applicable Release Notes or Microsoft Knowledge Base
    article for more information.
    - Originally posted: August 09, 2016
    - Updated: June 13, 2017
    - CVE Severity Rating: N/A
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWUA/evsCXwi14Wq8AQiXzw/9GikWDxhRIbnYg9zXYG6faRMpf4Ho6tP7 H+HoyWYSEHUePYgA7Q3lsO9s1OFyuCLX1TQ8DEuehuHJdV1KBHoXEwYIrvJNFC4F IOxEBC8kRplaSSoPDOVqcu5qiwGOZRmWVC1vfeY2ic1J4fHi9e8q8NHw2U8bpF/q gFsTyt+UvgNQS0T0lsRTQ1YixEseTBRikO7vEGyIoGSek5Hw9KIdVDc44vHMhF1a lKOoYaELVsbsaUu1LYGqsZ4LuGuUcbFLwjqdZdCRi935DmDyyn2EqmEcakq1vt02 PFxof9k68ToTMQMJ/XmPo7eXSWgKsUW/itzJRtglVcRwHqaYpF5QnvQEQMyBgJMS S4CYeGXPpz3uHMz2zLCmtCjcZUqyT9SYVkUl+SkjsIoj6DpLumj8L2Vebf9xtIcV eA/FcRjfFhTN6lh5a0jCm8051Ud5QKQ7gkTnXxeq8skulVAw+62iL1dsinJ3ZXDK OLeZyWWDzkDwHhIhfDEO1UltktK1WaDo0fQcHfGg0gpW5c9gm4dqSGf1xX7jfFPZ 9IJotvT87TCo0X/Ms4G6LF+VUDdcRqfYRQSrR/2QUggYwR2/qzt5CCSnLeKLguTP /zA7ABSsu3Gn1wqYuHJOPkObrJXKQgfJt656Lwn9RiGru4ip776g0oFWtDoG6fur
    xvBxFH8Z6n8=
    =TP/E
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games