• The following CVEs have undergone a major revision increment:

    From Lord Time@TIME to All on Wed Jun 21 15:27:21 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 21, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2017-0173 * CVE-2017-0299 * CVE-2017-8482 * CVE-2017-8522
    * CVE-2017-0193 * CVE-2017-0300 * CVE-2017-8483 * CVE-2017-8523
    * CVE-2017-0215 * CVE-2017-8460 * CVE-2017-8484 * CVE-2017-8524
    * CVE-2017-0216 * CVE-2017-8462 * CVE-2017-8485 * CVE-2017-8527
    * CVE-2017-0218 * CVE-2017-8464 * CVE-2017-8488 * CVE-2017-8528
    * CVE-2017-0219 * CVE-2017-8465 * CVE-2017-8489 * CVE-2017-8529
    * CVE-2017-0282 * CVE-2017-8466 * CVE-2017-8490 * CVE-2017-8530
    * CVE-2017-0283 * CVE-2017-8468 * CVE-2017-8491 * CVE-2017-8531
    * CVE-2017-0284 * CVE-2017-8469 * CVE-2017-8492 * CVE-2017-8532
    * CVE-2017-0285 * CVE-2017-8470 * CVE-2017-8493 * CVE-2017-8533
    * CVE-2017-0286 * CVE-2017-8471 * CVE-2017-8494 * CVE-2017-8534
    * CVE-2017-0287 * CVE-2017-8472 * CVE-2017-8496 * CVE-2017-8543
    * CVE-2017-0288 * CVE-2017-8473 * CVE-2017-8497 * CVE-2017-8544
    * CVE-2017-0289 * CVE-2017-8474 * CVE-2017-8498 * CVE-2017-8547
    * CVE-2017-0291 * CVE-2017-8475 * CVE-2017-8499 * CVE-2017-8548
    * CVE-2017-0292 * CVE-2017-8476 * CVE-2017-8504 * CVE-2017-8549
    * CVE-2017-0294 * CVE-2017-8477 * CVE-2017-8515 * CVE-2017-8553
    * CVE-2017-0295 * CVE-2017-8478 * CVE-2017-8517 * CVE-2017-8554
    * CVE-2017-0296 * CVE-2017-8479 * CVE-2017-8519 * CVE-2017-8555
    * CVE-2017-0297 * CVE-2017-8480 * CVE-2017-8520 * CVE-2017-8575
    * CVE-2017-0298 * CVE-2017-8481 * CVE-2017-8521 * CVE-2017-8576
    * CVE-2017-8579

    Revision Information:
    =====================

    - - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 2.0
    - Reason for Revision: There is a known issue with printing from
    Internet Explorer after you install the June Internet Explorer
    Cumulative Update 4021558, Monthly Rollups 4022719, 4022724,
    4022726, or Security Updates 4022727, 4022714, 4022715, or
    4022725. Microsoft is investigating this known issue. For more
    information see Knowledge Base Article 4021558, Knowledge Base
    Article 4022719 , Knowledge Base Article 4022724, Knowledge Base
    Article 4022726, Knowledge Base Article 4022727, Knowledge Base
    Article 4022714, Knowledge Base Article 4022715, or Knowledge
    Base Article 4022725.
    - Originally posted: June 13, 2017
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWUrVYPsCXwi14Wq8AQgW4xAAmRBxxJoGfoUG+56L2r58TlnpU5t/Q1fm FVOHLYEdEzWP5UOZu/Y4RGkrg0Ism1rkpznl8uUN8f3oXH3T7zfe3bbQ48n/Z+3M v3mX9ScKiVPH3uA8aq4TeLhbvzRVO5/ZNsD3VOV2E/BkyoxYub90MIANqnAZ3ESd 7a7VCW1OjnMUAhfXzUFLdiaoYE1NiTVARNuhm7CHoYrqIDFO7VkfVZ6qFJLW5hhP 1+OHFVAFsPj/5C8SOVmtrFnlPwIzuFzcb8z/vsNvK1eXf2OeS3rsDRS+uqy78nAn NLu90uDmTJy/F1msGCCZtZdXHXv9Kx2na+5KT/3p/JZB4E53S7xiJ5h5ptgeVD6g qfDeXCX/H9h5RzrDRqifsPbXXCo9A+QYvtAv03OZlQCrYpCPIICfdkxenen0cXZb ZECMbfKEe873IPWD+7MO/eiLJQAPwub3XQYlWY8QnwoLC7pS8RZDowISYLxL8DMe 7So0NA1oka546eOq9d7/4uQiqErMKZxlNBM23CFYOxSBt+IgtUMui0wxIHKax5fd Xfd2bNZFn4HVOtUJi+OUyztI6YQSeXzvvuXMDFM3n/Bd4SR/DEKZO60WK4n9njJ7 r0WFj7bRs5dz79VTLoQ4jDKQY3R2ntpUJinx8CCs/Olbw5b7WpzwjOQMhPzBrllv
    7rW44JJczYs=
    =63rR
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 23 09:01:33 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 23, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2017-0173 * CVE-2017-0299 * CVE-2017-8482 * CVE-2017-8522
    * CVE-2017-0193 * CVE-2017-0300 * CVE-2017-8483 * CVE-2017-8523
    * CVE-2017-0215 * CVE-2017-8460 * CVE-2017-8484 * CVE-2017-8524
    * CVE-2017-0216 * CVE-2017-8462 * CVE-2017-8485 * CVE-2017-8527
    * CVE-2017-0218 * CVE-2017-8464 * CVE-2017-8488 * CVE-2017-8528
    * CVE-2017-0219 * CVE-2017-8465 * CVE-2017-8489 * CVE-2017-8529
    * CVE-2017-0282 * CVE-2017-8466 * CVE-2017-8490 * CVE-2017-8530
    * CVE-2017-0283 * CVE-2017-8468 * CVE-2017-8491 * CVE-2017-8531
    * CVE-2017-0284 * CVE-2017-8469 * CVE-2017-8492 * CVE-2017-8532
    * CVE-2017-0285 * CVE-2017-8470 * CVE-2017-8493 * CVE-2017-8533
    * CVE-2017-0286 * CVE-2017-8471 * CVE-2017-8494 * CVE-2017-8534
    * CVE-2017-0287 * CVE-2017-8472 * CVE-2017-8496 * CVE-2017-8543
    * CVE-2017-0288 * CVE-2017-8473 * CVE-2017-8497 * CVE-2017-8544
    * CVE-2017-0289 * CVE-2017-8474 * CVE-2017-8498 * CVE-2017-8547
    * CVE-2017-0291 * CVE-2017-8475 * CVE-2017-8499 * CVE-2017-8548
    * CVE-2017-0292 * CVE-2017-8476 * CVE-2017-8504 * CVE-2017-8549
    * CVE-2017-0294 * CVE-2017-8477 * CVE-2017-8515 * CVE-2017-8553
    * CVE-2017-0295 * CVE-2017-8478 * CVE-2017-8517 * CVE-2017-8554
    * CVE-2017-0296 * CVE-2017-8479 * CVE-2017-8519 * CVE-2017-8555
    * CVE-2017-0297 * CVE-2017-8480 * CVE-2017-8520 * CVE-2017-8575
    * CVE-2017-0298 * CVE-2017-8481 * CVE-2017-8521 * CVE-2017-8576
    * CVE-2017-8579

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 3.0
    - Reason for Revision: Microsoft is announcing the release of
    update 4032782 for Internet Explorer 11 on Windows 7, Windows
    Server 2008 R2, Windows 8.1, and Windows Server 2012 R2 to
    address a known issue customers may experience when printing
    from Internet Explorer. Only customers who are experiencing print
    issues after installing Internet Explorer Cumulative update
    4021558 should install update 4032782 because update 4032782
    addresses the known issue by removing the protection from
    CVE-2017-8529. The update is available via the Microsoft
    Update Catalog only.
    - Originally posted: June 23, 2017
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWU0v+/sCXwi14Wq8AQhicg/+L3avoLD1BppNyUXbGqUoKKrJhHf7Qsv+ jXWwv4akYuFQ0ob14Es2XThOS73ppm9TUsuZlOoI97xQRvjXwr2+L42hfIRp4LoL L5GvMF/U9D41dGCX79cbHTvLPVKFMF595YuWm2on0nWZBfoDypIGVgGfpeW5X6EZ 7YJklOEsg0D0OwbsGdM3ZICu1ehrJJtgfRq/Ssuo1B/FR5imv0FNHZodm4YfAUMI u22YDUkjyfMBNA1aI07P0P2orcyEVPXOh+K5MrwtdQK9zuPJk7AH/7/doDQMSLwO kQI6Cbyt2FrtYuWo85nbg1lnwPZoN4odxWIfAinWQD1rBLchS/e++P/j66LqplCR 5UPSW6eijhAhwtP0hvTF3hqpYpxg65GcL+T8O45m/x90fDvuRSX/pq+iI5fFTnAZ W6ijJzWgWken38umo35It5mfE3KIhsppunJrVSD0kEdfKfbKSVzfiA3G7IWgUfql Puq+l3wkOucZvRLvawA7wHB+1+WOAA3ycIE+JNY9wki/AVj5+1e1ufCyR4nouA4R /WyeyXQ0xquNy+Qu2tTcmoEHCMWlYIku0vtlHKZledJyvPiwM4z8TcF+A4ZVcPrV NhiIihtJzgqsyGTneYnrpyo/5Gn+hZV8GbkEGkkKNgX09MpSm5LoUfIS1LSm+bIt
    oQRVayLGIa0=
    =Us8k
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 30 22:52:27 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: June 27, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a major revision increment:

    * CVE-2017-0173 * CVE-2017-0299 * CVE-2017-8482 * CVE-2017-8522
    * CVE-2017-0193 * CVE-2017-0300 * CVE-2017-8483 * CVE-2017-8523
    * CVE-2017-0215 * CVE-2017-8460 * CVE-2017-8484 * CVE-2017-8524
    * CVE-2017-0216 * CVE-2017-8462 * CVE-2017-8485 * CVE-2017-8527
    * CVE-2017-0218 * CVE-2017-8464 * CVE-2017-8488 * CVE-2017-8528
    * CVE-2017-0219 * CVE-2017-8465 * CVE-2017-8489 * CVE-2017-8529
    * CVE-2017-0282 * CVE-2017-8466 * CVE-2017-8490 * CVE-2017-8530
    * CVE-2017-0283 * CVE-2017-8468 * CVE-2017-8491 * CVE-2017-8531
    * CVE-2017-0284 * CVE-2017-8469 * CVE-2017-8492 * CVE-2017-8532
    * CVE-2017-0285 * CVE-2017-8470 * CVE-2017-8493 * CVE-2017-8533
    * CVE-2017-0286 * CVE-2017-8471 * CVE-2017-8494 * CVE-2017-8534
    * CVE-2017-0287 * CVE-2017-8472 * CVE-2017-8496 * CVE-2017-8543
    * CVE-2017-0288 * CVE-2017-8473 * CVE-2017-8497 * CVE-2017-8544
    * CVE-2017-0289 * CVE-2017-8474 * CVE-2017-8498 * CVE-2017-8547
    * CVE-2017-0291 * CVE-2017-8475 * CVE-2017-8499 * CVE-2017-8548
    * CVE-2017-0292 * CVE-2017-8476 * CVE-2017-8504 * CVE-2017-8549
    * CVE-2017-0294 * CVE-2017-8477 * CVE-2017-8515 * CVE-2017-8553
    * CVE-2017-0295 * CVE-2017-8478 * CVE-2017-8517 * CVE-2017-8554
    * CVE-2017-0296 * CVE-2017-8479 * CVE-2017-8519 * CVE-2017-8555
    * CVE-2017-0297 * CVE-2017-8480 * CVE-2017-8520 * CVE-2017-8575
    * CVE-2017-0298 * CVE-2017-8481 * CVE-2017-8521 * CVE-2017-8576
    * CVE-2017-8579

    Revision Information:
    =====================

    - - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Version: 4.0
    - Reason for Revision: Microsoft is announcing the release of the
    following updates to address a known issue customers may experience
    when printing from Internet Explorer or Microsoft Edge: 4032782 for
    Internet Explorer 10 on Windows Server 2012, Internet Explorer 9 on
    Windows Server 2012; 4032695 for Internet Explorer 11 and Microsoft
    Edge on Windows 10; 4032693 for Internet Explorer 11 and Microsoft
    Edge on Windows 10 1511; 4022723 for Internet Explorer 11 and Microsoft
    Edge on Windows 10 1607; 4022716 for Internet Explorer 11 and Microsoft
    Edge on Windows 10 1703; 4022720 which is the monthly rollup preview for
    Windows 8.1 and Windows Server 2012 R2; 4022721 which is the monthly
    rollup preview for Windows Server 2012; 4022168 which is the monthly
    rollup preview for Windows 7 Service Pack 1 and Windows Server 2008 R2
    Service Pack 1. ┬ This update removes the protection from CVE-2017-8529.
    All updates are available only on the Microsoft Update Catalog, with
    the exceptions of 4022720, 4022721, 4022168, and 4022716, which are
    also available through Windows Update.
    - Originally posted: June 27, 2017
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWVLfZfsCXwi14Wq8AQj2Jw/9H09lUO4TCUUYdnhEQmYvQtR59lXBvehD C1SA6KKke8lmfsYaQfpmG97MgK9JgUunFgAiCASDSCLaeO1HwZ5s+LsZoW+yBs/X TgpPEOHF0dPpu8iIBdK4eIPF4CaWtEz9iIv9LHxM3QaRT1lq18oDvc+MCQnda8lJ FjTLLqfeZHHw/jwX8ie3mWa1JMLUaNcG+yKFPtWpyENSg7J3P0PxWWFKXbE57nuW DfONwQMrFCV9W329ptRBeKcFw9HT1xLlvp90COo5LVxUI3NfWLelSsDbp2AYWVPm 9tB8AhiNGV8/XytDZ50JQa8b4ZohhYOFr11aKl8dFeEgw7WYWFy4iJsCBUSZl24t 0NJ0L27LVw8yZijNYuCLkDrZ6ggN5jjbFNLtmbuT3DvvP1FuHPpd9M7Vc2WnBoBU UepSVQuUVehD/xlaXb6YnoPVAo/GuVgkUlgDsEEijlay6H0u+j34oHUtmEbQ5HcK 8PQ3wFzP+p1XMQprP0DHrAe+I4Xb/ibm/5HFFjHpw2cSb0DYuxczqHJB7NXUKEOL WNLnbj1GCHIls9XXOEyTYCAG2tnAWA9biH3g/O46Vipwy8bjdFkw+bwxrmaUSoFf bDrRyByt5ghp6BpQvojaYwVb6pTx3SFp4l+iq3CJxwMM/w8LGmJfCLsormPxPX4L
    uaDqo+rcrJY=
    =qgda
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games