• Microsoft Security Update Minor Revisions

    From Lord Time@TIME to All on Fri Jun 30 22:53:33 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: June 28, 2017 ********************************************************************

    Summary
    =======

    The following CVE has been added to June 2017 security release.

    * CVE-2017-8554

    Revision Information:
    =====================

    - - Title: CVE-2017-8554 | Win32k Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information published.
    - Originally posted: June 28, 2017
    - CVE Severity Rating: Important
    - Version: 1.0


    Summary
    =======

    The following CVEs have been revised in the June 2017 Security Updates.

    * CVE-2017-8529
    * CVE-2017-8579

    Revision Information:
    =====================

    CVE-2017-8529

    - Title: CVE-2017-8529 | Microsoft Browser Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected severity entries for Internet
    Explorer and Microsoft Edge on the affected client platforms
    in the Affected Products table. This is an informational change
    only. Customers who have successfully installed the update do not
    need to take any further action.
    - Originally posted: June 13, 2017
    - CVE Severity Rating: Moderate
    - Version: 4.1

    CVE-2017-8579

    - Title: CVE-2017-8579 | DirectX Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the language in the CVE
    description from "information disclosure" to "elevation of
    privilege". This is an informational change only.
    - Originally posted: June 19, 2017
    - CVE Severity Rating: Important
    - Version: 4.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWVRDevsCXwi14Wq8AQg5WQ/8DZELFQDiBSGvNO6RCV+tXzkVshLgxGc0 t982R2Ng6gcjPOW9A1yIrIk6KrQOrRQfz2bGHfBzf5lmQEccn3QHKfloZPnrhLUM sL5vI3OeoH9OE0aq+3cHENZdrxR7QxYh88G9KTqL/63d07RUaCzAiFdJGFF/1zQm 1vE4fcrF17uYg39FUPl73cwNi7jpxfhLWdhWKwqo4a4gWwImHqoFEScHDLHR9NXi ZdSDWPN6L37bElJggWHAzeOumL32juHk/A9KXB84nI2Gl+ZDc8S1T44+iARgYvWg wkhQmWrQxHqp4bP+osgTz+SjpJWbf3bFy+U7hUT5Q3OdybMw5oapO1mZKFYN7/Vj ZuTatgd2Pb90ITX+0NTJDuVIv+3mXf/8lqGSDDfdD/ag8+lmwR8Mto5LwPce1P9U 4deV6mhriuiac8fD77x47tTXN3W4KBA6ZcIeuJoUz9Fxnz4svxGHaquvBRC6Fz3u dNMGTIKra3NwyYv7mB4DR/2lHTenmUgHg4FVsfPCNqGnxJw3Lr0B70EPAiv6Xo13 l/g+Fyn8+R9QTYYNHj13oJLkrN8ZQ3g5E90UBhV3QvkSw/USTuIwhTKeyrCGNEXg AAHg6Z7NPeRmlSI2JtXpwm8VgZ8M54GRDghSacAhjhcrihcM3O6NLE59w/A+uGpg
    PbV9vM83mqU=
    =btU/
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 5 18:56:54 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: July 5, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the June 2017 Security Updates.

    * CVE-2017-0285
    * CVE-2017-8509

    Revision Information:
    =====================

    CVE-2017-0285

    - Title: CVE-2017-0285 | Windows Uniscribe Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added information regarding Office 2010
    update. This is an informational change only.
    - Originally posted: June 13, 2017
    - CVE Severity Rating: Important
    - Version: 4.1

    CVE-2017-8509

    - Title: CVE-2017-8509 | Microsoft Office Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: The severity of CVE-2017-8509 has been
    changed to moderate. This is an informational change only.
    - Originally posted: June 13, 2017
    - CVE Severity Rating: Moderate
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWV18dvsCXwi14Wq8AQj2FRAAoR6g8qHASKO0hJUCqMkUejzkWl/mwG5W Bjalhnf1ptpMsGsqTQWHnf9nekK2BAkokd9aEj65ID4sYdI8sGs6wpZOai6imqjO i8MgP7SnoPtiPl0z7IaQO+e8x9Xrb80sPv6vGaDV1m0UKdj33Iw2QP2P0qxFTT/l CUpeOQofD/54APZ+hPwe8XOKF5CboX56NtKeZT7XEWUSrW3G4m0qUquuIEfrEqug fYJjq7zXcuUO6nxkLt2YSUCmXECJGoUsDLJjIbR8LRXh8oJeWMN7anWUx7Tn11pS +89wB3/J8+ThJ2cRDRYWLPSP13pJmbBiJDRNpA3EF5QfDVpaKr40gKTsKxwHRvfi l6pFU6IcDPcQS/J26Ujdm5Ea0JZ9Qm/+QEI1c7JI1Sb4B7jiHBfyq1TlJSNVQSoU vpS4ehTw8TqV2pESIF5cMjNgYbBlGtilcVMRSycEq50eACotpBuRL49MGCcUgNDf yl/cRURtuYZl36sPIMymjLOMklXdeL0pNiLJEHiHBGQ+n6S92h20ozIsTh0rOHWt 6BwTgRgoKIHOfUxestLS6yzEY9z9wsylX8xGFzMqRDRLoMqolIrbNBREkeSdaOCC UHc6hk6fK/2ckN4ErLPBlK+qkDZJGIBLe7H9M9CH/xRbqCO1baOTCWt3X2FXaIgi
    IFuDZtmq9Us=
    =/1yl
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 15 21:29:23 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: September 15, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the September 2017 Security
    Updates.

    * CVE-2017-8676
    * CVE-2017-8682
    * CVE-2017-8695
    * CVE-2017-8728
    * CVE-2017-8742


    Revision Information:
    =====================

    CVE-2017-8676

    - Title: CVE-2017-8676 | Windows GDI+ Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added an FAQ to explain why security update
    3191848 is not applicable to Office 2010 on Windows Server 2008
    and later versions. This is an informational change only.
    Customers who have already installed the updates do not need to
    take any further action.
    - Originally posted: September 12, 2017
    - Updated: September 14, 2017
    - CVE Severity Rating: Critical
    - Version: 1.1

    CVE-2017-8676

    - Title: CVE-2017-8676 | Windows GDI+ Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the Severity entries in the
    Affected Products table for Microsoft Office 2007 and Microsoft
    Office 2010 because the Preview Pane is an attack vector for these
    products. This is an informational change only. Customers who have
    already successfully installed the updates do not need to take any
    further action.
    - Originally posted: September 12, 2017
    - Updated: September 15, 2017
    - CVE Severity Rating: Critical
    - Version: 1.2

    CVE-2017-8682

    - Title: CVE-2017-8682 | Win32k Graphics Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added an FAQ to explain why security update
    3191848 is not applicable to Office 2010 on Windows Server 2008
    and later versions. This is an informational change only.
    Customers who have already installed the updates do not need to
    take any further action.
    - Originally posted: September 12, 2017
    - Updated: September 14, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2017-8695

    - Title: CVE-2017-8695 | Graphics Component Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added an FAQ to explain why security update
    3191848 is not applicable to Office 2010 on Windows Server 2008
    and later versions. This is an informational change only.
    Customers who have already installed the updates do not need to
    take any further action.
    - Originally posted: September 12, 2017
    - Updated: September 14, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2017-8728

    - Title: CVE-2017-8728 | Microsoft PDF Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Updated exploitability assessment for Older
    Software Release. This is an informational change only.
    - Originally posted: September 12, 2017
    - Updated: September 14, 2017
    - CVE Severity Rating: Critical
    - Version: 1.1

    CVE-2017-8742

    - Title: CVE-2017-8742 | PowerPoint Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the Product to which update
    3128030 applies in the Affected Products table. Microsoft
    recommends that customers running PowerPoint Viewer 2010 who
    have not already installed the update should do so to be protected
    from the vulnerability. Customers who have already successfully
    installed the update do not need to take any further action.
    - Originally posted: September 12, 2017
    - Updated: September 115, 2017
    - CVE Severity Rating: Important
    - Version: 1.1



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWbxbifsCXwi14Wq8AQjqow/+KVltEUVIrhu+VoKUZItOjs+SaXu6O3ES kz4KNIBUrCB/YMqEgZk+tDnF2f+woserZvdOu2riWrLTW6x9arJmAz67XOF+RV8b 7HtuOvwc6gaEbtEgqScNkXtSKPA1n61gEHyWMB9tykQI4MPJRvXysvN3B+toXHd/ qOD2xZAXfumCd1UKFPh4NaHoiemzgVKo6BZlL66p0IRjYiaQ9fhX0y+0gtHuWj// nXvHuKTP8MHVFyrZh5Z6F1bEt8T6C7FlCqBa+uq7cTxiDGQ6aLi5H4Lh/5uifoa5 aeOf+JQ6kwkGo5lYmQQ41jr5gFp4rfaSCFTpiaPPdMMXWo/g+GGMQ/X1XETth2Cv 8DJxEl2+nx9r45YNFkJsB/eJznKvDrKR9w/5Z+uJk9bV5vPgV4Scui7j1Oxtwat7 8eXsy1eWdxdZp3JJFHJa6VZ+JNd+/OCHAGgmCZUvSVGwlJqzIP6WV7785k5N6AYK W+hgReOuCXrr89uFDGS0ZUHk/jJM+GHsS8q+elDpQJrOTqKGzO+wS6NO04VkDEpr MQcGKIkf9IbVZS9VL1EYCaw+irUeoWUfnuxeRgx5mC2dGxT8h9fcsbV2mVUqYZmv TnFXaU7gHUPndZPYtwqofcXkg4v9sMi4lel2uTY1ZCo84Mhk9ohiM4LD1pUHrP/m
    VlJRQe+A3VE=
    =hcz+
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:32:36 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 11, 2017 ********************************************************************

    Summary
    =======

    The following advisory has been revised in the October 2017 Security
    Updates.

    * ADV170012


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: v1.1: To keep the information in the advisory
    up-to-date, made several corrections: corrected link to HP OEM site,
    added link to Lenovo OEM site, added note that failure to run the
    PowerShell script as an administrator will return incorrect results.
    These are all informational changes only.
    v1.2: Added information about how to use the PowerShell script to
    remotely check devices for affected TPMs. Clarified that BitLocker
    protection is affected only if the TPM firmware version is 1.2.
    These are informational changes only.
    - Originally posted: October 10, 2017
    - Updated: October 11, 2017
    - CVE Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWd5wz/sCXwi14Wq8AQjlvg/+Kvo8VVAxDS/G4Ronk2om1S9BqTWlc5Ls uuLsUWPDo7L+Yjo0Bv0/d8F9yi6nzT9VCxO209u+n6AvNGy+rQCGfBK/fuqw+Mqb o8xJ4CeelLLpUzdJWZ8f8A3HgYlmepAaZUljtlP7ws7YM/7J9RQsPTo/Q91yCe0P N9XCcCT3/IvBrLSMuHLNkNoTG5jk/fIcHZmV9jqjYf54JjfL5w099kP0bb4g5pDb gpCWECkxw+TZOIxrTU72mV2PaTrU6tfNGcmSOcNeWCWEMVbLrUeLlP7ZdDFDpYw/ VSPf6ZDEEYMnx5Dluv5uwVFoFYrAHxJ8dSPK9qPaX1yWlvfG9ePaJJeK8xsUFttj plgmJ4i+QcYH2+x/yJNH3h1+X7NuBdA5memeEFiLGzNAIUtR0WbBuva6GLqzJs7W qCNMPpWNTkSUNaFaYGGHw3BN9PnXi0OphIR3/94MJGjqNW3TsAqw9T1VzHCMPXno UYvsp3jNNuMcSLvMaTIrdgW/ikyJMTSSKBeDa2M0Ih2zwcWStuQRtX2KE3rJ8G5B bNa0INocw7xqk5lohoJ9gFiIGiR0Mfq16jZnCMEb04PPe21uW7Q9vg/Jn+35gvbX TWxSbs9jgrBVRB8zNvtX2Yi//X5fkNdyQAqPtmVEGNeVW6BjgbcDLU2k7ph3cyeY
    pZaMV/9dndQ=
    =V0yA
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:35:19 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 16, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the October 2017 Security
    Updates.

    * CVE-2017-11775
    * CVE-2017-11777
    * CVE-2017-11815
    * CVE-2017-11820


    Revision Information:
    =====================

    CVE-2017-11775

    - Title: CVE-2017-11775 | Microsoft Office SharePoint XSS
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the KB number for security update
    4011157 to 4011217. This is an informational change only.
    Customers who have already successfully installed the update
    do not need to take any further action.
    - Originally posted: October 10, 2017
    - Updated: October 13, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2017-11777

    - Title: CVE-2017-11777 | Microsoft Office SharePoint XSS
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the KB number for security update
    4011157 to 4011217. This is an informational change only.
    Customers who have already successfully installed the update
    do not need to take any further action.
    - Originally posted: October 10, 2017
    - Updated: October 13, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2017-11815

    - Title: CVE-2017-11815 | Windows SMB Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Added Exploitation ratings for this CVE.
    This is an informational change only.
    - Originally posted: October 10, 2017
    - Updated: October 13, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2017-11820

    - Title: CVE-2017-11820 | Microsoft Office SharePoint XSS
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the KB number for security update
    4011157 to 4011217. This is an informational change only.
    Customers who have already successfully installed the update
    do not need to take any further action.
    - Originally posted: October 10, 2017
    - Updated: October 13, 2017
    - CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at .

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at .

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:
    .

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see:
    .

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWeTfdfsCXwi14Wq8AQirsBAAxHCeUHg4JQzSbbNquQmuZNJd3TL96KOI mANiS/r/cAYql36IZgZJiig5FTXEGsHUJiWDNhLXlsvs0GhuQHtaS253ejXXzH0Z lLuhlIOYi0flX8/XxDLenoxtK2BXAZ2PcIrKWdpk2/u5dyq5RYFtbo2bYvXunCKt vA9Ued45qTesxnAbKpKNqt7eyXzm7KKa9g1ZeZBiU723WkD0ni5UiCYZIfWFZ+qp 3qCWq2wJDKOtzNZ+HBbV4hq+UD+Xn8A42c3wRYdMY60VURvESsPzbRC6Dyy5IhGi Q1JDrIgbLbenfwHxY1EMW4g+EddNA7qLyy8F/9eI9Hco59WRoT5ktrjD7p29LW09 Fpljgv3RwBMAtdh0OclbUvcQtUzLB6nzNpk0HNIvm/zRSx3S7j/EXmW0YYux8RWQ G2fNdH5SOKmmsJcMvQh4izVAa4Vk+2DCqPGmvMHkiki8qvhE84vsUfVERp+vN/mJ SOlfyAt2hvgyQiBF3YbTgwKJLihF94uW5cMzx57Zwgxgf1pHXXuzEDO6JSv4LjCB dCVET1wb1mNqQ9C968TUS200jOn9WlJ55q6f/RscQNIxfnZVnNqAr5Htz3I1Vt4W JYIsxRfESPFml3DdvaDuIDKk5/KXtAst0OUQiyKlqdPVGfS7BzbB+B3hprz90moo
    KcVmyLwAx7Q=
    =fu0G
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:37:43 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 17, 2017 ********************************************************************

    Summary
    =======

    The following advisory has been revised in the October 2017 Security
    Updates.

    * ADV170012


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: v1.3: The following revisions are
    informational changes only: * Added CVE number and vulnerability
    name. * Added links for OEM information for HPE and Toshiba to the
    table under Step 4: Apply applicable firmware updates. * Added
    information for MSA to the table under Step 5: Remediate services
    based on your particular use cases.
    - Originally posted: October 10, 2017
    - Updated: October 17, 2017
    - CVE Severity Rating: Critical
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWeZJQ/sCXwi14Wq8AQhnLQ/+KJztBu9V39Glrqa/SxQ6LikrNJeC75vK oAGKAI2LSKZBMPwY5IU6060VPhmVOMQixMxDG5fxltNWkEY8Q/+avCEQnRcKk5Dc t2pDcvsXdZa24qKDU4R/HYjbNxdDQQ0Q1iIFnLaSzK1nzZYtrkEQ++IopMAySI6+ BrFxz3Ry5QmUv397WLUObpkaLcNt8oCSYVuDy98Ff1yI4QYSHdY1LIxz9v7U7X1P WscNeZeHJjdjPCMn2P5bK4NVaryxeFWFZ+PGuKoFo/PseiF03X3vSH2jAJcCIWGw piwvpIAzfnapk0BbWdUYdYOAURlMNAONkNyQGEd85ubJOBY+iKJn7GP04z78hle4 F/VPZCLTL9xv3D2pFDu5DZluHiEJ2+/Ck3jRYGSaitHPP8a3VilHefLjtGseGkYw /HjipTJC5Am8coGzgWRzwH36m1NFdPLpvoHeLPeqcz9YJ7ZzBypomNAqNBdaqLSE VmcIEynnDZpdLHErs+va1aa7tbUF56OccYGr2sftAZUddrWvJPgHmMxVqHSdmX4t 0NIgxKflt842v1ozj36elhF8PJ2GNjDsIL2vNwfFhqtql+g1ti/jEw3+kRME7ZsL MB570FF0MdWZSpIJ+3oiAyo8jsNDFqS8RbfsQhhy3cUynmLfcgixX4ofjCj766Jv
    XIzhzZ8P73E=
    =BHVJ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:38:22 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 18, 2017 ********************************************************************

    Summary
    =======

    The following advisory and CVE have been revised in the October 2017
    Security Updates.

    * ADV170012
    * CVE-2017-13080


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: The following revisions added under Step 4:
    Apply applicable firmware updates are informational only: * Added list
    of affected Microsoft Surface devices. * Added link for Acer to the
    table of OEM information.
    - Originally posted: October 10, 2017
    - Updated: October 18, 2017
    - CVE Severity Rating: Critical
    - Version: 1.4

    CVE-2017-13080

    - Title: CVE-2017-13080 | Windows Wireless WPA Group Key Reinstallation
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected FAQ 4 to clarify that the security
    updates released on October 10 fully address CVE-2017-13080.
    - Originally posted: October 10, 2017
    - Updated: October 18, 2017
    - CVE Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWefdvPsCXwi14Wq8AQiuVhAApsH+Wdeo7xcIMC4PtXJ7sq3pjYs/TEUF uDOE+9lFSlR6WCO5hQxIB6J6CqvoGQe9EzDI46j8KhcTkpFaYonybzWaArfcBNWc NuMiV/1P7JpDgi/Ysnlp/mvK1pgrXjrQj4mdKxrSpQm8LMHFc5rHuz/PiTnK4eCa 86/fr9cywurkLJfrTpzSBEREeczs4aPJoQGULuorvRhhxVZaHjIHKfzOpIPLOPPs sC36tmIAMFwQusdD6+JpSTn3hDyoGEO8jBmTYyEb5ubrTHtnnpMhDa5DFjdex5yu f+Hi/j9JKZrdfIWW1gKubs9sjNmt/4v8Kqs/STlOCNG4UcbSU2QhDxv+zsr6OeDo 2WzAekj/7hojuncoL2MqK7Whm9CILjDAZedfTWOQruYf2z7h9NV3gaCA5qI1OiqA 5SMolK7C1xGr53NqulPGxbTVE3j6jK/8F07lpsm/SZIWwr+i2rWF7omSVjUjXbzm BOktH/9WTPfd0EjZ0OBk46o7Zx8eAf7XUpGuRwZUrP0oCkuuDhHWvLv3uCVRWiQD faocQw5lgJWPo3ddvVY3BkDxgGLwsAADOLO1ppkRCFgJzR1ZwM+MRY6eCSN0oJ0N 2wImseS1Saas9g5z+pM3VIudyualRMa5Nm/YikKdB1Ab7rY4zmBmXO32Tcyz3d/y
    K2ODm4JNRz8=
    =3qws
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:38:59 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 20, 2017 ********************************************************************

    Summary
    =======

    The following advisory and security bulletin have undergone a
    minor revision increment.

    * ADV170012
    * MS14-085


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Removed the October security-only updates
    for Windows Server 2012, Windows Server 2012 R2, and Windows 8.1
    from the Affected Products table because these updates do not
    address the vulnerability discussed in this advisory. Clarified
    in FAQ 9 and 10 that customers running these versions of Windows
    who install security-only updates must install either the
    September security-only updates or the October monthly rollup
    to receive the changes for this vulnerability. These are
    informational changes only.
    - Originally posted: October 10, 2017
    - Updated: October 20, 2017
    - CVE Severity Rating: Critical
    - Version: 1.5

    MS14-085

    - Title: Vulnerability in Microsoft Graphics Component Could
    Allow Information Disclosure (3013126)
    - https://technet.microsoft.com/library/security/ms14-085
    - Reasons for Revision: Corrected a typo in the CVE description.
    - Originally posted: December 9, 2017
    - Updated: October 19, 2014
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWeo1DPsCXwi14Wq8AQjSxA//daejXnvrMScA/LjQwlshHyx6IbfGDr27 H59IzsrVtmTSWYlGa8KlRRpt/2QuYysEYGvEzXGFw2KrY4dUfXSiko0JCEZ6Pm+s SKspyiNvcTnjL6LEz6JqZ0KN972cXid/TUcgLKDjz632epFmxT+t0D6ouH42fBrb jE2ZMRTkb1L+aZgotQIB3mbsQUpzGO9P8R8+l4PsyKiEGDZIvinz2NabSKW6Pd/M 5truWlBcvdXxWdqm7NpqMmXMxv1u2xhrwtkLsfImbkhzQc56EF4ZdxCfgfSB+RYD C0AohEHdJ6QVAmSM0l9ebmU+RsHPaLPfRtFgbIdMGchv9rpCNgsMvEXPd9+QeDqb M2Z34d0CZkrRQ6rOkH7RlSQr0rB/AyRGAAAzIrN3J5sOOs8QG1s4kZZ2fXrNI+jI hED1u3AZdowshCe1Ut4gp+Bt0Ow4U9AM5hnUm6BlnYaQgjg94/hGpsYAR7TvUnDJ NoAb7GJBiBVdlIIEy/UUqCnMDue/4g46V3Z6eNFJzTWKLCEr/ifdTOdBGa/ajZr+ V8FEsJQk/H/FJppulRS6OmhekAAOmuIgGsCLLuCrr3ldHG5mEuCXbPHQYbfEPvB6 FQCVlibkx/meC0QOKLb5nInNa7oINGQgOAwBcc9DhWZj8J8nSY5a9aWSrD0ntMPg
    gyXAtOseSgo=
    =cU5f
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 26 16:30:47 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 26, 2017 ********************************************************************

    Summary
    =======

    The following advisory has been revised in the October 2017 Security
    Updates.

    * ADV170012


    Revision Information:
    =====================

    ADV170012

    - Title: ADV170012 | Vulnerability in TPM could allow Security
    Feature Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: v1.6: The following revisions are
    informational changes only: * Added link for OEM information for
    Panasonic to the table under Step 4: Apply applicable firmware updates.
    * Revised Windows Hello information in the table under Step 5:
    Remediate services based on your particular use cases.
    - Originally posted: October 10, 2017
    - Updated: October 26, 2017
    - CVE Severity Rating: Critical
    - Version: 1.6


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWfJUWfsCXwi14Wq8AQinCg//fnMXRNa+OxwYq8V03Qdfanc8QoDhk3+k cuhNSfr4qJq22Ayy9x+tEGXnVLt6v8R4hkE7U8UbRLiLXLVxa0V33RW/+YO6TeXE xrlgjtU4n88GEPbPQCAvaECReGGiLNicy8GId9UsSTVIGxbA85896VrYdua3exU8 Wx0JsG2jahoOyd/e2OFLyQ/GGdQyNFQofOOjdBcFtVwh9VmNx6fCtZtgLESIsYkV XoXax+19SduqsIUzl4uuQ+WkF87F2BQJkL4qwk6ZH+vjTL5R1tTChZ0mpItWwf0W JCExtcMhJMt7PjjA2CGB4JPG5cGl94a3xSlmIcrcbDzzQEedl4qgG+couoAvqFPE xZ6zEF4BHYhc87OkXtn/JaGmRObhxVFdmKHlfoWi0yXispDeRCGdYdsy8m/djpTa yhNWbXgeHobsZDauqNQgf0fSQ6GZCB6JtlmCEXFK7QQZ1S/wzqfkRiimeOZpLAx/ 38cbgwlXUHzvBq/E3LSFmVoctlvYSxqAlNOiqPKR89WB8Gky31JaNDvc5SG4Y5v2 s732x+09YMxJ1no8XbM9AydTkxydiVwatm7ZJQFgM/uTh97izLcQujJYgWlLmwhz 0DVXVMWim1ZI6meh2d295Q1x0WHsJn0koATTlPute+Xe5qAOqLzfr4KyyfXPhsfJ
    PMP+6YSUaqk=
    =GXBL
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 1 19:02:47 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 1, 2017 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the October 2017
    Security Updates.

    * CVE-2017-11826


    Revision Information:
    =====================

    CVE-2017-11826

    - Title: CVE-2017-11826 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an Update FAQ to explain why some
    customers are not being offered update 3213627. Added an Update
    FAQ to explain why customers might be offered an update for
    software that is not specifically indicated as being affected in
    the Affected Software and Vulnerability Severity Ratings table.
    These are informational changes only. Customers who have already
    successfully installed the updates do not need to take any further
    action.
    - Originally posted: October 10, 2017
    - Updated: November 1, 2017
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWforRPsCXwi14Wq8AQiF+xAAsqHvGO/XmG285QkU8VWteOwTdVM1RXW1 FNnENvbni3PMW8jddVYS8Ogsx3dPhZmwDnoKNQNGA9RZE1hyyfbJCBZkEBWR8xKw bkJH4KCqPRayIZlI4C7SyaXb0ODN7ELAaXWderACDtb8GRmAQLU8uQ/W1fmrrJGh p9Cw9GoX00JZefgb5BLmDIBz4ltPwwXtwvCp/CkBl5YrF22JqBOHWR/YK8Ip2G5Z Z0Sg+lmnK9YLjPP3Tgz05H1PLvQhwsl9XgCuWiy5cY3bLdkjVKw2twbywgcaHq5L +IbAOK9Dc+HVqX1dZq+icW6lgSG+iGs92YdPp5/RiApMM4ZLrzM0yPqcyuD3z2/F WdQ1IR80lsy9Tv1z2is21JG+TpFEV73SBpOnP8xuMAl/5N4jjpkUMzKbx29FnZDx f091F++vjZin9pyV1qixAdodX85fGUVZ9ZRqyei9KDTglyjcZgS1i/Pf1vUZ1bkv pJMGPvF76NONAaXsYoSVy44bv5+WWie+bJJ2o1r6aI4dVrU8CZe/pyfCBR+yJgCw e6xgNj0GWhmOCrtQ/2O1BK2VoF94aZsJh9pj2XFSGGcYYbr3tEKWIVLDdX6mjUaq SCKI1sDN9KX+XRdlL57DGgHW7O03KFq51Nr7BOdcFk1c2mxgFDdIksxa4g84fmRq
    AhS1ciYxKkE=
    =S+CZ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 22 11:36:28 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 21, 2017 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the November 2017 Security
    Updates.

    * CVE-2017-11882


    Revision Information:
    =====================

    CVE-2017-11882

    - Title: CVE-2017-11882 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added a link to a Microsoft Knowledge Base
    Article to explain how to disable the affected Equation Editor
    component.
    - Originally posted: November 14, 2017
    - Updated: November 21, 2017
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAloVv4cACgkQEEiO2re1 8ugp0Q//eA8/HuzaoJcrVCsiDoknsS+VExhnTwGfSybeDXpa7j5kmB3mJDkLBzM3 ShwC+HAJzO2YybPhtAPgIFYZmicBwXmOknk5BixWsSzyr1in3PbYzn75E0ljCjMj 5pxy624K+cQnh9/opBbc3AoJFWa9Xn5brLPMZe5QmcMA/zsnVJlY9Taq7u2PymKG OLfRFWRzDOA64UWZRnsmZTs/k1kaK8F5D3M1xtvue4SH5Gfg5LdIFgKM9gz66lfT udVnUIuZdEVEc0roVx2E8pxY706T6EYIy5aid4yWVRYDNTLrwScNCnhSgh4TIfA/ JAWYuhPAPb5uKSwg1pcvxr41mMPuW13SDyrzaU12Yw19b5IwSeItFI+l2DzKjuTq 8VBh555m28bQioAiOxkMdKwUtj46sfNmaSwp4ujCBWWZ/eFUYBOc0H6zsW2vhoDj Gzky0M+TrLbrm70CCJRdrRMR7iT0aVNECjEK33fhuGLpOwBKqUUoQYl44lnQfj7I UQcC36QyoDwpR4DdvPT9Apavdx78pxxtStYd39isskDETRNAyo+JsPPYYti1+85c qtfOfRft+ogZhRm3D4WUvoL4Z9zSrOPKrmozdyqcDyHUlL1tzx+xt4gh8p9qapdv AgUkaPIdaROXu+8dxKFK7SiMSgxIS+0nYdIgNBDjCJr7Ag+zWMc=
    =zM5g
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 28 10:47:20 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 28, 2017 ********************************************************************

    Summary
    =======

    The following CVEs has been revised in the
    November 2017 Security Updates.

    * CVE-2017-11770


    Revision Information:
    =====================

    CVE-2017-11770

    - Title: CVE-2017-11770 | .NET CORE Denial Of Service
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected the link to the .NET Core 1.1
    Article in the Affected Products table. This is an informational
    change only.
    - Originally posted: November 14, 2017
    - Updated: November 28, 2017
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlocq2YACgkQEEiO2re1 8ui5LRAAg3W0lZpgtz0Z66HbqlJB9ySD/NFawHaw/igGy80i53OPCZH1roX6aQjs dQWYn00Tke/r/1limuqE45ZKWvBOtbIfmiy6IkGpilMHpgoukggiKC6EL+Nv9Vra zMYDK7LIGtue5+ivYIXOC3yb1MDBUburzvyKGMkvoG0drZt5+T3QeP/TG72MG76K BOx+/6l2zeaqfvVqT+BTsRcBfg9zCY5/Ylxo04LVOj5AkC/+dHXU1dxy/h6AluqJ 1Iv2LE9CcyWuhysNUXQJNdBO4D5rai222av25c1eA6cNxOQs0Nbbbn96uH3avb44 SJ9gCHk87Fsl3kl9scT5OkfY3eez4vWzM/XO/hT17HjiDFzTfC3V9ba6KiO7G3yJ SzXmMJ65jzI62sed5MoqyEkvf10o3tIh3vGmOPQ7R2Z03Sw9WPuuxwL0zRNner6p vfImpxmu+2OslXSGd3Qr26Ks92p5seDYkbVYNH9OJYqy+s9bFX61N5h8cP7YUE7r 0mLdsgtC2FvDpagURWzF55QqsmMerm2D8mW0yO0TMdkfl2UC5Jg/TPZGVc3u2m+o JlSlhzJmIHKQ671jlVNsBbUUEm9aUedAOK/w0by54j+imfUBNulz2DlFHuShIezV I6ervbPeGgFJ5sYy4RuncpmCjEGti9KHmXH2Ih9D6mnSVaQ5LFI=
    =98KZ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 30 15:04:38 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 29, 2017 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the October 2017 or the
    November 2017 Security Updates.

    * CVE-2017-8718
    * CVE-2017-11870
    * CVE-2017-11873
    * CVE-2017-11882


    Revision Information:
    =====================

    CVE-2017-8718

    - Title: CVE-2017-8718 | Microsoft JET Database Engine Remote
    Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected several links in the Affected
    Products table for Microsoft Windows 8.1.
    - Originally posted: October 10, 2017
    - Updated: November 29, 2017
    - CVE Severity Rating: Important
    - Version: 2.1

    CVE-2017-11870

    - Title: CVE-2017-11870 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an acknowledgment.
    - Originally posted: November 14, 2017
    - Updated: November 28, 2017
    - CVE Severity Rating: Critical
    - Version: 1.1


    CVE-2017-11873

    - Title: CVE-2017-11873 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an acknowledgment.
    - Originally posted: November 14, 2017
    - Updated: November 28, 2017
    - CVE Severity Rating: Critical
    - Version: 1.1

    CVE-2017-11882

    - Title: CVE-2017-11882 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected the Download link for Microsoft
    Office 2007 Service Pack 3. This is an informational change only.
    - Originally posted: November 14, 2017
    - Updated: November 29, 2017
    - CVE Severity Rating: Important
    - Version: 2.1



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlogc+AACgkQEEiO2re1 8ujUpRAA3Nm1cv+0bIDtvvUMq6gWVbfHwwxh/9E6SXMObMGZJw8gzquuAS/KtXsE LKNfreLd+aC64HdU4rOSYYSsi7py2BVUHvCcJaDAMigAzDqHQwyCE4IzjzDxGla6 bZGOJToz4aKoIKFZQ+e36R5I6N14kErwQn2MzXoPQdAuz8UsMzx35ChBueLfrtyo hj54FVqAZhzbRLcDv+5JtNP0mi4+GMw3tCA8LRcxvSQbp42SX8yS223WUr6OS6cD A1kC/c2vwCo/JH+QLp5YnGgkF4ZP5W6M5CD95g8U60QSE2VfKGfv4uReHFYq6g4J 4jazgdvYJFZ4330EQKSpSqSvIvwOnlRCPrEEyih8YqxIzmgEmJDRwAll3YIlnxaQ Q7gRULzfsCggQ26n2JxTjnse7zYT2QWx8MAPj3HBYx2uiRhfHBQaM9k0533GMtTW 436bDWpLuSvLAGNzkCf9wUMrJR+NIANWSTaUvPoicIYyNj37csXQV1QkxHFzFU7N nDzy4EC6u8trmCQPm9QLqj3c39L39NK8AgTe2c6bhpMHe8CqS4et6uCjU6d2hT18 dyAOl7JLh+I45HYrtHKnXZqKb217xy7MOFin1S54uMWdWR0jfCVn2JmPQ9qC+6GL T0tQGDTthsTgiadcNIOp4FsmaNNiwzhwF8vYEkRYTnQfJrcmOM4=
    =ohgX
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Jan 13 09:17:43 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: January 12, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the January 2018 Security
    Updates.

    * CVE-2018-0802


    Revision Information:
    =====================

    CVE-2018-0802

    - Title: CVE-2018-0802 | Microsoft Office Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: In the Exploitability Assessment table,
    corrected the exploitability index for both latest and older
    software releases. This is an informational change only.
    - Originally posted: January 9, 2018
    - Updated: January 12, 2018
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 16 20:14:10 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: February 16, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the February 2018 Security
    Updates.

    * CVE-2018-0842


    Revision Information:
    =====================

    CVE-2018-0842

    - Title: CVE-2018-0842 | Windows Kernel Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected the CVE title and description
    to address the vulnerability as elevation of privilege. In the
    Affected Products table, corrected the Impact to Elevation of
    Privilege. This is an informational change only.
    - Originally posted: February 13, 2018
    - Updated: February 13, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    - Reasons for Revision: In the Affected Products table, added
    the Supersedence entries for Monthly Rollup 4074594 for
    affected versions of Windows 8.1 and Windows Server 2012 R2.
    This is an informational change only.
    - Originally posted: February 13, 2018
    - Updated: February 14, 2018
    - CVE Severity Rating: Important
    - Version: 1.2


    * CVE-2018-0825

    - Title: CVE-2018-0825 | StructuredQuery Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: In the Affected Products table, added
    the Supersedence entries for Monthly Rollup 4074594 for
    affected versions of Windows 8.1 and Windows Server 2012 R2.
    This is an informational change only.
    - Originally posted: February 13, 2018
    - Updated: February 14, 2018
    - CVE Severity Rating: Critical
    - Version: 1.1

    * ADV180005 * CVE-2018-0832
    * CVE-2018-0742 * CVE-2018-0833
    * CVE-2018-0757 * CVE-2018-0844
    * CVE-2018-0820 * CVE-2018-0846
    * CVE-2018-0829 * CVE-2018-0847
    * CVE-2018-0830

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: In the Affected Products table, added
    the Supersedence entries for Monthly Rollup 4074594 for
    affected versions of Windows 8.1 and Windows Server 2012 R2.
    This is an informational change only.
    - Originally posted: February 13, 2018
    - Updated: February 14, 2018
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 11 18:02:19 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: April 11, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the April 2018 Security
    Updates.

    * CVE-2018-0956
    * CVE-2018-1003
    * CVE-2018-1008
    * CVE-2018-1010
    * CVE-2018-1012
    * CVE-2018-1013
    * CVE-2018-1015
    * CVE-2018-1016
    * CVE-2018-8116

    Revision Information:
    =====================

    CVE-2018-0956

    - Title: CVE-2018-0956 | HTTP.sys Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected vulnerability description.
    This is an informational change only.
    - Originally posted: April 10, 2018
    - Updated: April 11, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2018-1003

    - Title: CVE-2018-1003 | Microsoft JET Database Engine Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Removed "or preview" from the vulnerability
    description because the Microsoft Outlook preview pane is not
    an attack vector. This is an informational change only.
    - Originally posted: April 10, 2018
    - Updated: April 11, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2018-1008

    - Title: CVE-2018-1008 | Graphics Component Font Parsing Elevation
    of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected vulnerability description.
    This is an informational change only.
    - Originally posted: April 10, 2018
    - Updated: April 11, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    CVE-2018-1010
    CVE-2018-1012
    CVE-2018-1013
    CVE-2018-1015
    CVE-2018-1016

    - Title: Microsoft Graphics Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Updated one or more CVSS scores for the
    affected products.
    - Originally posted: April 10, 2018
    - Updated: April 11, 2018
    - CVE Severity Rating: Critical
    - Version: 1.1

    CVE-2018-8116

    - Title: CVE-2018-8116 | Microsoft Graphics Component Denial of
    Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Updated information to include CVSS scores.
    - Originally posted: April 10, 2018
    - Updated: April 11, 2018
    - CVE Severity Rating: Moderate
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 12 18:48:41 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: April 12, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have been revised in the April 2018 Security
    Updates.

    * CVE-2018-1038

    Revision Information:
    =====================

    CVE-2018-1038

    - Title: CVE-2018-1038 | Windows Kernel Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an FAQ to inform customers running
    Windows 7 and Windows Server 2008 R2 that security updates
    4093118 and 4093108 released on April 10, 2018 include the
    update for CVE-2018-1038. Customers who install either of
    these updates released on April 10 will be protected from this
    vulnerability.
    - Originally posted: March 29, 2018
    - Updated: April 12, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 8 20:44:14 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: May 8, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the April 2018 Security
    Updates.

    * CVE-2018-8117

    Revision Information:
    =====================

    CVE-2018-8117

    - Title: CVE-2018-1038 | Microsoft Wireless Keyboard 850
    Security Feature Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Microsoft is announcing that with the
    release of the May 2018 security updates for Windows,
    customers who have a Microsoft Wireless Keyboard 850
    installed will be notified automatically via a popup that
    an important firmware update is available for the keyboard.
    Users will be directed to
    https://go.microsoft.com/fwlink/?linkid=871281 to manually
    download and install the update. Microsoft recommends that
    customers install the update to be protected from
    CVE-2018-8117.
    - Originally posted: April 10, 2018
    - Updated: May 8, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Fri Jun 15 13:32:30 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: June 15, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the May 2018 Security
    Updates.

    * CVE-2018-8245

    Revision Information:
    =====================

    CVE-2018-8245

    - Title: CVE-2018-8245 | Microsoft Publisher Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Corrected the CVE title and description to
    address the vulnerability as remote code execution. In the
    Affected Products table, corrected the Impact to Remote Code
    Execution. This is an informational change only.
    - Originally posted: June 12, 2018
    - Updated: June 15, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Thu May 17 19:59:49 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: May 17, 2018 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the May 2018 Security
    Updates.

    * CVE-2018-0958

    Revision Information:
    =====================

    CVE-2018-8117

    - Title: CVE-2018-0958 | Windows Security Feature Bypass
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reasons for Revision: Added an FAQ to explain what customers
    who have installed the updates for this vulnerability can do
    if their PowerShell ScheduledJobs jobs will no longer run with
    DeviceGuard or AppLocker. For more information see
    https://blogs.msdn.microsoft.com/powershell/2017/11/02/
    powershell-constrained-language-mode/. This is an informational
    change only.
    - Originally posted: May 8, 2018
    - Updated: May 17, 2018
    - CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.04-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 19 18:35:09 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: July 19, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2018-8202
    * CVE-2018-8260
    * CVE-2018-8284
    * CVE-2018-8356

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected Supersedence entries in the
    Affected Products table. This is an informational change only.
    - Originally posted: July 10, 2018
    - Updated: July 19, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 1 18:24:49 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: August1, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2018-8202 - Version 4.1
    * CVE-2018-8284 - Version 2.2
    * CVE-2018-8356 - Version 3.1

    Revision Information:
    =====================

    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected Article and Download entries in
    the Affected Products table. This is an informational change
    only.
    - Originally posted: July 10, 2018
    - Updated: August 1, 2018
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 12 18:02:22 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: September 12, 2018 ********************************************************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2018-8421
    * CVE-2018-8468

    Revision Information:
    =====================

    - CVE-2018-8421 | .NET Framework Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8421
    - Reason for Revision: Corrected vulnerability description.
    This is an informational change only.
    - Originally posted: September 11, 2018
    - Updated: September 12, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1


    - CVE-2018-8468 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/CVE-2018-8468
    - Reason for Revision: Corrected vulnerability description.
    This is an informational change only.
    - Originally posted: September 11, 2018
    - Updated: September 12, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youb
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME/NET340 to All on Mon Oct 29 11:52:02 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 9, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2018-8531

    Revision Information:
    =====================

    - CVE-2018-8531 | Azure IoT Device Client SDK Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8531
    - Reason for Revision: In the Security Updates table, corrected
    the links to the Release Notes and Security Update for Hub Device
    Client SDK for Azure IoT. This is an informational change only.
    - Originally posted: October 9, 2018
    - Updated: October 9, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters youb

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Mon Oct 29 12:18:33 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 24, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2018-8512

    Revision Information:
    =====================

    - CVE-2018-8512 | Microsoft Edge Security Feature Bypass
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8512
    - Reason for Revision: Corrected vulnerability description. This
    is an informational change only.
    - Originally posted: October 9, 2018
    - Updated: October 24, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvQ5zQACgkQEEiO2re1 8uhd7BAAqORXO4pZ6m8bMVEFqf2iJCsULNGSL+rwV3bwO9xMa0FVj/G1GFyVG9Qb T+ujCNpew0zQsPVh0wGs0uAiXP58u99cJSOqwmMlXiWIXHPSLcIqX/ZLaSTK615F 00qVSr0f7ARRlAVgtzNpmmEriDlcw9myJPeRgQBNagYP3qMSd0aX+88GkkMAS8wg xv6q0XEaOmwThMJqT7bpTLXESBQ1X+R6Pc6wjArW3KqtyWLeoESc0z41FhA+ETQo Bs4IHwK/LMBT2Vz+pdePf5Xf4Nz/jU7OXbsn9s6dYjMhcOdU3HD8/yF2MsgHLyUu 0LZ7OyXpUUrSgXaYpD84ABvu8qTXgMJkco+lTAVwvEuiLNuF56yOZuu92T29mwku I+pT7Bo4W44h05YPgxvwgDtAnhftbjDA3QZmCNLTZVjX1y8a7SQ+OA27l51AmXq0 MdcqlsUQDZ+eoFaLDi2H1MTQEJP5LD8nBS7HCZ3hVDMQAg18KBytdCqRunUkDqbI We5PbNMc1+de9xb9vV+gytm+P1MuokDvWaZDok+dAOtXOtIrRxX3YoWxiA54k0D+ kqD88+uclUuZCWDxNS0acm7l2JHIVN5/bKKxdTYKlNG/Lf7heMs4A52CrTOcZUTV 4qQKvBX6QcEhicK8l0x7iURmXFUb3lats6dyAe+mpuPB/WxkK5Y=
    =15ht
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=Cc6SWWVY8VupI%2F6hLv0LCLPVb2ff3L3Ih TI1cSy7FOs%3D&K=70d546bd-0d62-4f76-ae32-39992af99fdf&CMID=null&D=63676013908369 1149&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Nov 14 14:14:54 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: November 14, 2018 ********************************************************************

    Summary
    =======

    The following CVEs and advisory have undergone a minor revision
    increment:

    * CVE-2018-8454
    * CVE-2018-8552
    * ADV990001

    Revision Information:
    =====================

    - CVE-2018-8454 | Windows Audio Service Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8454
    - Reason for Revision: Corrected vulnerability description. This
    is an informational change only.
    - Originally posted: November 13, 2018
    - Updated: November 13, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2018-8552 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8552
    - Reason for Revision: Corrected the CVE title and description
    to address the vulnerability as remote code execution. In the
    Affected Products table, corrected the Impact to Remote Code
    Execution. This is an informational change only.
    - Originally posted: November 13, 2018
    - Updated: November 14, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - ADV990001 | Latest Servicing Stack Updates
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV990001
    - Reason for Revision: Corrected the link to the Windows Server
    2008 Servicing Stack Update. This is an informational change
    only.
    - Originally posted: November 13, 2018
    - Updated: November 14, 2018
    - Aggregate CVE Severity Rating: None
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvsjwkACgkQEEiO2re1 8uiTyhAAgsvAWsrWd9hxD82LKSR87HCDrbDza+RGlNx9TqjYAAxXgEjspf6/Yiuf Qagvxy/L+SByBEhf+PiGd/vzzdAThSNhqdR11CryQJ09u6DtH7pLET2c8agAHTk/ nui7Cn7xw/FEaHOesTObFLNIpJXYb8FuBezjeQIuL+ghiWxo9OSuMtxd8oLdWZOz IxBKx2yJHZiIdS+mbsPor9Y1dMH/h6HitzkJKb5VLZnohYkzj0+fGos2KCzTVFCc w4k8FPMe2oFle7wKuvSsQDf4uKHOfVuiqDhh+2nVxDk10Q8LbwYSc7wwbnfRKxfN 3KLMIljdGoxl+pQpUv4T3YFGvijrUXxWA9Ea5M0rlTPuExG5TLbrvVnL5b7kxmgE Z814wCgSMxb9RyL+pPfL9NNE9p4J7AYTGSWtoRGHU9ssD8t9Ctiii9fRGQpa4Fi/ G9YmAz5yvC/vHxBemf4SYG25KPRv6uLXfh+eUjNJ+9y937wGwNjB1UatKEW05k/4 RrZvfkcmGUwmvBZq93GSns1eWQEo0tNLmtLR0lsKosBZwUo0sJd0NN0M0HjJZ3st qSzZVB/bVMfuAmq3raWwGEC1McAwXMuJ6I+uVhLIMIH70kEVCTgIwI3OxJlpyGwG 9j37Bj0zQx8nxNQjlGIWENZsT4ANWeMSNV3ABdMeoqtg/9r52XQ=
    =9DJw
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=fXeioG5IAehJ9U7FUDDYiOzdK3%2Btzzqk Ypedal7YmxM%3D&K=91e0a570-5a2d-41eb-b510-071471d2fd88&CMID=null&D=6367782191073 93166&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Dec 11 16:48:58 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: December 11, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision
    increment:

    * CVE-2018-8172


    Revision Information:
    =====================

    - CVE-2018-8172 | Visual Studio Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8172
    - Reason for Revision: This CVE has been revised to announce a
    detection change to correct an offering issue for the Visual
    Studio update. This is a detection change only. There were no
    changes to the update files. Customers who have already
    successfully installed the update do not need to take any
    action.
    - Originally posted: July 10, 2018
    - Updated: December 11, 2018
    - Aggregate CVE Severity Rating: Important
    - Version: 2.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwPBVsACgkQ30/5BMNB VX/ztQ/+PNorLPTlD5AjmqUgdtXFGwcDTIDPtFyeC+lPdnEXS8ipFcBL4M1KWu1V MVeM9Hts1iWxhCsoGiV4PBDxo3+YU7w+ufVcSzmlOs7CNzWkuiVm/g4fczvQdVYr koQy4vJlGOCwer04crynaxm76Sr/t1Fwjujka1sWWaanPrEwSQvhAHMudyiLnxvO LuZfYPh9o8VElSFh9CAVvz5sSHFCra8dZYJ01m7mMIOreJO5FGf7sB+4vbeXCDVr HD6LFvAf1eQiQaRLAytH7JFRudrLH9ERAsOJiytWPNSTADYW/OECGubcHiusvTho 3raOqp9I5BkVWIVNC7hlu/fN4Q8sY3IvF+EN+JuzLhKSIobkxzSg8ul4wn0rIzzT QTMMtTy5exMf/5/9D/0m5V76NmyPcHuB4/uMOieA0OrT7FKC1nJXW7uNbeIXt3Np nGn8A90CtCUA8hRFMbZSAiY0U+YSGf+akRJGVTYpwdzraFUUXiGC/Hdf0ZKOO6Kv 0zYtSEQKe50yZd0S7fRpfshQxEBk/Dg9fQir8I/sFRPaCJC4PRQTfh/1+TxRab+i ReDnxqUeOJNvwIGwjdvb4O/O6wZGcLFqkx0gMWoDh1MI/4I7cpaUOo1ecYuA6A3s 7JSx+JDfMGpTlb67ueQa2ASvaM//tzSH/ynGeBUp62OcGzaRNQk=
    =myhQ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=UrZDaztiiw4ksWdKI8CVYQUVto%2FyeOuX ctGH%2FZhAY8k%3D&K=9db0c0b0-3125-4ea2-9d28-b1b2328e2783&CMID=null&D=63680084097 6492634&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Thu Dec 20 23:06:34 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: December 20, 2018 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision
    increment:

    * CVE-2018-8653


    Revision Information:
    =====================

    - CVE-2018-8653 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/
    - Reason for Revision: Updated Workaround information. This is
    an informational change only.
    - Originally posted: December 19, 2018
    - Updated: December 20, 2018
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwcNvEACgkQ30/5BMNB VX8Gew/+Pr8x5V5SZ6KndM79ky+GzlKQTwBH8tbQity4ko9J9xlsDRl6yHApG9dc xyFZ6YCsZ6EirQtLud6kRP41HBlyAUurbGbawbSEJGLi7q3gIO3d2GXYybkYDYYE 7n3STI1VuurhCInnrL2DVUN9wCseeZcamDhHN7LwtouKoSVz1OslfVHAX0PdtUC9 bniQDUCc1KYHeYnhRLKt4hTzHKzAF6RBKW9Q9Cw6o+JVMRfq7wompcGHCWvRLUAL gwmLxCw1QdLNyEGVAEJrK5Co0Vxad0sODTmUJ9rfHN5c8nfQshu7++nbVc56FXb5 w8DXIMtXFsns2mNxTGi2tHXrk7i/C+rAqGNGDVhX6ffJ83OuRhiqcKWuC3MvAfKh //TAC77xndeke/blE9yGsd67jpY7JxGT5BPMSvxBtaNWw4VCwDqqD28NnR6WQcxU 6iLfKCJNFxB4gB4IIrbcoV7DZ9wEYIVk4JhZ1bcwnUZdrIie2SqI69QJr6GKT1Mf V/kkGIlTJaC3sAA//tToIcxb0/L0MlXINIp8tXY5kVJAOYdHKbzV80rVwk9PSsmf eWmTLJF4qSIKiOhdNJDh83a1sPrRE3Wlo2oQlnJbZYzyd/YlyAUey2u0SaCXDFSp gpYJkRzutLRUCAM0pc25drkRzgufsP6ZG2DCwpKJG/nmG2raAYg=
    =wENI
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=3vi9ayTkkKvpz1OtOKN3R7MzlxNjyu7qyv nKtNakBPQ%3D&K=09ab4c8d-f71f-4462-846b-e716385b4e92&CMID=null&D=636809469589631 328&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jan 8 18:44:16 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: January 8, 2019 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision
    increment:

    * CVE-2018-8416


    Revision Information:
    =====================

    - CVE-2018-8416 | .NET Core Tampering Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2018-8416
    - Reason for Revision: Corrected the link to the .NET Core 2.1
    Release Notes in the Security Updates table. This is an
    informational change only.
    - Originally posted: November 13, 2018
    - Updated: January 8, 2019
    - Aggregate CVE Severity Rating: Moderate
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlw1Q+0ACgkQ30/5BMNB VX/BeQ/+MUA97DLyxyu5UGyqO2wotp4oylEwrE7SthRvjtiVr7wVNFr9lEkNbn0a 206Zi1ERnsDzPvw5dp9gTVl9zmsyV52K39vFByVYgBFsFzcSXmbgbEB1Agdj3gSp UkD+9GDNw1oWRfXc0516WI83OxNwaq3TKYzpn7HTBsCkNtgJqo3T2K33kjf2C7p7 GouquFIufEntrKvI6UwVVcKXAwUyuIQVy49BTZibrsHLch9Y+v8pljW831fLNdG3 Tb0OdzSiq8eicn5qPe8yXxxRfD/2b4ybFZ5Ssxn4jYuiuIJBX9Wx4XJ0T2pg5lk3 xRMgpI5QFcOmxKDr8AH7cFAZyiiSakhhHend1/LDgJ204Uqpiqv+v/QV3tXeQX9D gIRwdFNPOd1uxzSd3khY1mgDk+rt7uWs6UHWRbqa4y8dRbdZVMbpByLVrpWzuqMv sJBH41EsysRDHDNFUAuxB5zphcVY9grXLyzPhsXDUKNSP7jmtM6sJLfaNrMHILLn yQL2PGPSlzuu3SepnrzJp71e1rveEvNw14g76N5FkWe88PpKSLRZ/j5PhSLwtoIW iEELaELlL0wR6A1ixmASkPnqa2MD5+YD38xivKasXBraODyZ6kLeDWufKh/+ac7o z/GkJB6jpm4r92Jl1EgNiMorW99JeE5hOiwzyFKI7Jx5RQ0QER4=
    =QHGD
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IYrurnkbEUj28X1AotosNhi9ZQzzhrscv4 c9Di21Vk4%3D&K=53be902f-f818-4fed-ba82-35d56b150e22&CMID=null&D=636824915880840 890&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Jan 18 15:36:49 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: January 18, 2019 ********************************************************************

    Summary
    =======

    The following CVE has undergone a minor revision
    increment:

    * CVE-2019-0647


    Revision Information:
    =====================

    - CVE-2019-0647 | Team Foundation Server Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/CVE-2019-0647
    - Reason for Revision: Added FAQ information. This is an
    informational change only.
    - Originally posted: January 15, 2019
    - Updated: January 18, 2019
    - Aggregate CVE Severity Rating: Moderate
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxCSs4ACgkQ30/5BMNB VX98cw/+I+cM+/E38W67ajfC+ew1lzXweq0mqfGtKC35uZyXw3Bpyo8uYZ61dsEF tAAsGEOlf/kuy1TZDHGNySxk4WKsVUrPt5ePOrG9aO+1i6/7Pqgs2YGZKva1VnHO m4c9r1/KRqTTE4/qnGJ03TU65eoeIdfINecVRkpPodPKtRjQ5yJkbMndR5UppfFR 5XSK5vfGRhpWpdQyUej/+13akRDLR2e4M1R8rKdm0W6qqnXk1RVtfJ8lG3PytCDE 0Vf3VzD/OSbXRGuaGwI4n9ZgLX1MN2DSoe0q7Zqt1Wd2vgCv4vLyPTh0WtRgfmAN 1ItvYpQOoK5sh6bn6oZprRgCwHwd5xvp2Q687ws/FeKcH76CSn+IeddGfgCbRWzY vgn+VwfPwlo/1rTM7fuKmgHgMUWr/n9cEb+KOzY8vhw9sh9xhU19RbSxQzf+jJKy EzUIQFM4i9qz7OavCrEpoUrFeVi+dlmP0aV6VOX4IlLCUAO2r48pOlVVPi/8IcmD yWqz4rdbtNnJBXv0gizI9rtuGxDm85S907mW+snMqCHW6yHmdkuTb7ZIbf/AQ0Os TPWEqN2zaeFYYCmoFWh4iHqfJTJf1YXH9C5KOB9Bttoyy49VHt/EztIWiQE5HSh/ /LiykB+3WTVJIX4ma16ngvlnk0xhim46SGyHIlQmEdAaJyvVj8Q=
    =B6wR
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=8Z7LXNcbRiWu2zRXaqV15IVpf51gFEiQ9X YcB6U5X70%3D&K=18c63047-6a76-4a10-82d6-78b52ecd03ae&CMID=null&D=636834453469707 935&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Thu Mar 21 18:29:58 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: March 21, 2019 ******************************************************** ****************************

    Summary
    =======

    The following Advisory and CVEs have undergone a minor revision increment:

    * ADV190006
    * CVE-2019-0746
    * CVE-2019-0804


    Revision Information:
    =====================

    - ADV190006 | Guidance to mitigate unconstrained delegation vulnerabilities
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190006
    - Reason for Revision: On March 12 2019, Microsoft released a security update to
    address unrestrained delegation vulnerabilities that are documented in this
    advisory. Please see CVE-2019-0683 for more information.
    - Originally posted: February 12, 2019
    - Updated: March 20, 2019
    - Aggregate CVE Severity Rating: N/A
    - Version: 1.2

    - - CVE-2019-0746 | Scripting Engine Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0746
    - Reason for Revision: Corrected the CVE title and description to address the
    vulnerability as Information Disclosure. In the Affected Products table,
    corrected the Impact to Information Disclosure. This is an informational change
    only.
    - Originally posted: March 12, 2019
    - Updated: March 20, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-0804 | Azure Linux Agent Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0804
    - Reason for Revision: Added details to the vulnerability description and added a
    mitigation. This is an informational change only.
    - Originally posted: March 14, 2019
    - Updated: March 20, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1




    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlyUFyEACgkQ30/5BMNB VX8SYw/+IiX+/xQLoRrwMv6/V7P9+yFgJwJjNFBt4pQI6GOI1bTwsJ6c5NSwijTq ysbtWY8siqsCR1WjOdWkub5FQttQADy5mZqlaIhcrrMQbhGlJFUbEOR8kMaYgpGq 4URDCFuivFjoQso2efwWa3HqB/1RhQcE7g+EJxUwuINRZ/xA4GwtOR0nenZo69LQ wm+26t+CoIv67AnLNTOY7m+XUJqoc7W0pm9c9gARrU/xNW+JkPOkYc+4nPu20iSP oFD2iNHK2Vx88ulqT/d/6GnfjMMGfvr20lJzCAjzklZEYVu6ZlKdGDKtiRnJp6K/ kpK9nKvRp/gzfXVjEQukH3okM2HsMHSlDTVw6nrR//26v4tnBo8xZs1GXW+keCdG wDoaYUVuOXrNejIfRXqdnWtYy+HMJPGXWCEq/xv6CREXrzS2QrLuYmSY7YbgXNBj Go1CIRPa4VyjG/xndJEEPoF4QpKLvnCr6yYPvnxSD8tRIB/3oypB7LKMGfj9X9v8 bN/F+6gXkGz03x6QAieK8l/Ueq66yHD89MEghZeK/tvKe1CR7HOlkvlYtpZ2axLT AU+TScIL65GOXA48QfW7PtjJU/DimE/TJPycvfuf2jrJ9ytmfNHuPnTZcYagYjxn aiKPdRDjVsNdJKyDm2Iv1Sno7JPmzrcvqv0b4V3Ru0sJ9GZgUVc=
    =CUsO
    -----END PGP SIGNATURE-----

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Apr 10 20:37:40 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: April 10, 2019 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2019-0671
    * CVE-2019-0673
    * CVE-2019-0674
    * CVE-2019-0694
    * CVE-2019-0786
    * CVE-2019-0851
    * CVE-2019-0856


    Revision Information:
    =====================

    * CVE-2019-0671
    * CVE-2019-0673
    * CVE-2019-0674

    - Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
    - Reason for Revision: In the Security Updates table, added missing package KB
    numbers for affected editions of Windows Server 2008. This is an informational
    change only.
    - Originally posted: February 12, 2019
    - Updated: April 10, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 2.1

    * CVE-2019-0786 | Hyper-V vSMB Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0786
    - Reason for Revision: In the Security Updates table, corrected the impact entries
    to Remote Code Execution. This is an informational change only. Customers who
    have successfully installed the update do not need to take any further action.
    - Originally posted: April 9, 2019
    - Updated: April 10, 2019
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1

    * CVE-2019-0851| Jet Database Engine Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0851
    - Reason for Revision: In the Security Updates table, corrected the impact entries
    to Remote Code Execution. This is an informational change only. Customers who
    have successfully installed the update do not need to take any further action.
    - Originally posted: April 9, 2019
    - Updated: April 10, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    * CVE-2019-0856 | Windows Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0856
    - Reason for Revision: Corrected vulnerability description and updated one or
    more CVSS scores for the affected products. These are informational changes
    only.
    - Originally posted: April 9, 2019
    - Updated: April 10, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1




    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlyuh+wACgkQ30/5BMNB VX8JExAApZzwyP8Dsq7+TXuguCDPb+fMmC+6gX/zs2Ptlyt0GojK/sC0Nu20sPTU D2Z4xV+zeM+dlApIIUBJBvMdcJ63pkoaaRJffJY0CSnEW7uSrLrE+Xbb9xycl8L9 1usgcXGWXk0Bj9pucsTOyGOf5/CBs4VbCq4rmXWO948T4E7HAL3qLpRNvdezJx3y 3ZCytvE6RHtA8pbW9yDGti7/wuFIO/F7IvvbGnTwzHrnEmmRXMEvR9DmvRNiPUrl DrTQfH6Am6qpDUq/9UTQnnS+nzB39+O1F+wXVpp4YPISelOpIZoUj5cQNKupZWxd jGsXmDVQPcwvP7rr230vk4F94GvrsLg5A5lyafXzpRqT1qln/FGnUDlpTrDYUNpM HUZf1hwdQ0zhV/HiQODxFXR0KoLWWEokVSpxHmYhxEgdmQ05/frnGALYO5HL/glY 7+YxdX7xCaos+fV3PUDETNH/tzCX9r+qKYeNa6F13j7FhJjbh5apq2CGT+92qRFu 7Zplpu/M8LIGs5zqvpqCKZxvSJZ0G7BlAMHQIbHhuFp4l07Zio1gttaDKr9sYDT7 s6gRlDTdW7r+p+Ie3jcXVe+V6dFBlP5Y2yEErgc0AkhjsFMuJMNFHnPUll/5jnMc VJ57ngUyYrnjg58S+fcLeSA1kvbpfHvawzqJddNy0NY+TOqBIX8=
    =xOoJ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=FLwcXTbZ4l4any8rxwp3w5boSUyREB6mW7 1dTVURWbE%3D&K=1be77ac9-c0af-40fe-9df6-6db8a5b856b2&CMID=null&D=636905382400254 858&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Apr 26 19:10:11 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: April 25, 2019 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2019-0824


    Revision Information:
    =====================

    - Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability
    - Reason for Revision: In the Security Updates table, corrected the impact entries
    to Remote Code Execution. This is an informational change only. Customers who
    have successfully installed the update do not need to take any further action.
    - Originally posted: April 9, 2019
    - Updated: April 25, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzCMuEACgkQ30/5BMNB VX+ERBAAqvC0Xg/3Gb6qLvOA/EV8r4dfqAGU6nAbTdRNuF0p8uIZA0eG0k9ERsgV 3tkcLj32SIdutUpJjVLQWyZeu5O8vYs66lY1C8p0jOCdX5VhkOjd58xSzlFxbc9l +UKmv5OSPvvYoJpoL67gR3/J1y8fBKuv+MuUd1Hvici0e0RrL7Nzod1/dxljIcZ3 OCJKY7NK1yLLhlG1+Krx43i6qkyJOBzTyaRdeqQjbR+bTaKxCES1M6Q3Hmikyzva qJBKXjLrCFbviueQSld4VBxIYMmhUbldQ8foLTIvjHJaMWaDTGBgCyUGzzdG0aS8 3+YjILbeLOfJ/8cLNwxwF+hylgb5cFfuvZIebhCeLyq+oEaE2l1tZRegQuikzSRS GaCzw7uSATDpB/FGydI+fYiXQNsNQ68dO541odZqOUxHdzeruorYxCSMvp2S5LU1 Hjzss7EheFS+KDQ31BY4dRfk5cwYQlKk+OfHHSa5ZzeRueppFDuAuSoID5vMWCGh mqeChVOuYEhUGXdJKMTcF8v+vsP/Izctc1cWu+FAPjSlU3l/amdC6wUl00RGHPFN m6vAglgf+0/neZ6JrEsltTHj9zk8DdTE0ZUolfSc+tuox0oJaft9tSZCah8sFwB8 Cc+sMzoyPysJ2TMUw0S9ctJorn+sn4WX5eE0uO68buWYqZ9QXKQ=
    =khBM
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=9cs3EKdPtqrbYVxMYqpvZ82K6M1sURIpjEq iVARmYBg%3D&K=29ce139d-7e62-4269-95a5-1fc191f4d204&CMID=null&D=6369181996749306 74&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME to All on Fri May 17 18:36:03 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: April 25, 2019 ******************************************************** ****************************

    Summary
    =======

    The following advisory has undergone a minor revision increment:

    * ADV190013


    Revision Information:
    =====================

    - Microsoft Guidance to mitigate Microarchitectural Data Sampling vulnerabilities
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190013
    - Reason for Revision: ICorrected the statement in the Executive Summary, about
    what operating systems might be affected by the vulnerabilities discussed in
    this advisory.
    - Originally posted: May 14, 2019
    - Updated: May 16, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzfWKcACgkQ30/5BMNB VX8pJBAAnmK33Ms++BuPKd/2zvSGDgc/vPSAoMxvVNZSxfwRdR4dq3uY/CAj4c7C BxHEmvZjC2dsj5/pKI2PzySjvfd7y44V0dw4cCl4Ig8yZVZv7mM29sPanyVvWtQM 03WjyuqAVjRRN4hVxoXzTGmh4plSlB+ve8GRhguAJ3OcWo7lMmLByrmFNdwS0aRK vnW1xA3jTfrZWv8JWKv1sjn7d7P2UKuQCDXT9R7Nd48VNClbfhBdb1UqI1kDl1Ag VALW4EZhW5RbPNGduuh5z76C26hEKOUXi65d0Pa77B/KvGce6NlIEwJYxMTc/gLL OgnXzn3P36TPdGYdGPhUIA0joO+tqwRqGvkGbJUfHKO3mWfHgNgL4u9r4CXg62PT byDQAg7q+LpjnPd3KSFYN3R8tuyHuWs7c/7Drk4Xgj+kFhQcaL0mF0brOxVY5Up3 MzASBleNtXSyamGCZmXxOGq3QIrH4ZNvk2F1ps2XBbCiO8b3hVGhyONdprWKPPql EWzSKGaowqOIfHJzYJBY+SP2hPGH8RQ6G+OSuDZMYtCoMhj4YjveFa0I4a3Y2+cj ME2cYw8+fEX2dRvy7iDUnHoXy/ka222G9buO2jzAnkEwAeXtp+gMw1CHFDick9us czE1H12/HZ7h3iu9oF5JgjTztLATmEpCcBjWmLzUV2yUU9ja1GM=
    =lTU9
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=%2BOuFGB1NClcR6AQ6f4gTeFJzon9QZGJ6k 80%2FkD%2FogRU%3D&K=3edb97bd-ed13-4e32-a74a-ea4fed9208e7&CMID=null&D=6369364431 97493325&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME/NET340 to All on Sat Jun 15 00:18:56 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: June 14, 2019 ********************************************************* ***************************

    Summary
    =======

    The following advisory has undergone a minor revision increment:

    * CVE-2019-0982


    Revision Information:
    =====================

    - Microsoft ASP.NET Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0982
    - Reason for Revision: Corrected links to the Release Notes for the versions of
    ASP.NET Core listed in the Security Updates table. This is an informational
    change only.
    - Originally posted: May 14, 2019
    - Updated: June 16, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0EMjIACgkQ30/5BMNB VX86gw/7BVvv3o26DgvMiHeSQ8JH1tlJQwtgLR47l7pXZHbNZxbXMwYQd3qVDbbG +DEKeszWRrjK9+De1OIqnIQ5w5u40kFxkrji8yq8JprJhhCfnWo/5wQk+AKuwnJB 3eBvPf7OdGFWn6kWpzY4qklBCBjdKyMPy1/4OulvoYZz6A7xDLC/OMOpldXjPs1L cyrMQ+i1At3oyTo2cH8fif6fE69Vq1eyxduvYjGtjpKfCuCVDR88ytKbB/QnjriK navnskSYNJKxokAh2w4Re4QHCPeW/JiMa/xoAFALpD87Rh0KdjqVC7nHpw1k1Hj4 2F42i50DH9WHbltQn75YFKdKxquTRzEz6obZfH3xdQpW5/aUC1UEXgaWV4KK1JZY 2g6rbQweoZFIxMTdZzpqnirzeqeY4UZdMMXlRUpoUOnFIMPNTe0Pg9mH+TvfA2KB TnxMPZ963xkf5N4nxPXl5uEN0UO/ecsr0CopvNw+vXj69jaLsjsEvxI7CIQwsLNT m3S4gX3qaVHC3VMGRZvo3ZCyYS4MKgSxbZ9/vjqvtQJhwpMDloTthXnbcswh2HcA ZDlW2JIxEFupmtjg5ULKI/wSGJ+AKO6r+IV+uM0GtK88ZZveXi22t7Ds6871IIMM h9h8iej1/shcQW8yxz7d/dzIoO7u5HxgV4BQuKWPorQWXN/BdYM=
    =Eyti
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=non7GXcnGOoHrBRQKhzvR%2B%2FykxtX4z 5GCwZ2TidHM6s%3D&K=1167b5b7-3fea-460d-96d1-d0a575edea72&CMID=null&D=63696149171 9949129&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Jun 28 11:44:43 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: June 28, 2019 ********************************************************* ***************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2019-0990
    * CVE-2019-1023


    Revision Information:
    =====================

    - Chakra Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0990
    - Reason for Revision: Corrected the CVE title and description to address the
    vulnerability as remote code execution. In the Affected Products table,
    corrected the Impact to Remote Code Execution. This is an informational change
    only.
    - Originally posted: June 11, 2019
    - Updated: June 28, 2019
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.2

    - Scripting Engine Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1023
    - Reason for Revision: Corrected severity entries in the Affected Products table.
    This is an informational change only. Customers who have successfully installed
    the update do not need to take any further action.
    - Originally posted: June 11, 2019
    - Updated: June 28, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0WRLIACgkQ30/5BMNB VX+i8A/9GVefAdKf53+ynv5KE8UR3fRue0ndPSKz5U1SSf11MrbK/PwLk7RS0wDl Af33HzyzcydSqqBotg60gC+mvBGFVADeYecf2XzOTmEydr+kFfvQA1nko0OU83na PbI2hcSFS8J3kv5dxLNrFG1C/lg/BYbBm31SFfRJ6iEDHICUab9QH89t9aW2d6Qi Wn7SrnGSZ/gZZs9hOu10Vt8G8yqOwO3JKQnagvcx3lh8fTUCcU0SrZ58RFZPqteY WIXhKGUCbuZ84hsPywzYEWZbrCq09NIyrJ3CoQqx7YkcWXAmD9GFfjlmGjv54bNc jK85ebowaD1G2MSulX0KlVJzCLw1j4BebTSlL+SGrvcCytSZLzP7h+dwxyasR0qn TCOLKsqls3MHcTaWlfKQaSJI5TdV+mdOdDVoc+AjjkRU4XNOi/VbvqUhdoBIkQXY DAPyn6Uo190jDQgmtxY3u7FSCf2LO5jA10CaWk0C23ef5VLcENe3ihHmAw3URfc3 DWZUWW6me1VzwILSb92fi2mMXSMn4agBHS8QaFGMI+W2u8dkAZQW4NY2hS8eLjWQ 5Iw/C6c5gtaRLwYNl7MJD4SRc5N07jdRQQwHdbrUFFqyriW6KkBaZUD/9aOWsQ4z lBRH0515Ch8GmThC/BkG7IA2B+dqt4VOXjAeEt48QKg6Eawu6Vo=
    =8n9B
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HrImlEGFPF4%2FKxAHyN4sMNM9jCTKxbKv rpNqVtO%2FT%2FU%3D&K=c0b16fbe-1d03-4757-a4d9-674ac77fae47&CMID=null&D=636972677 657231315&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME to All on Tue Jul 9 22:51:24 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: July 9, 2019 ********************************************************** **************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2019-1076


    Revision Information:
    =====================

    - Team Foundation Server Cross-site Scripting Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1076
    - Reason for Revision: Corrected the Security Update download link for Azure DevOps
    Server 2019.0.1.
    - Originally posted: July 9, 2019
    - Updated: July 9, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0lbaQACgkQ30/5BMNB VX9erBAAgKuNG8hR4coFTIfasWlf0rSA5jMO7C9RKznSbiXlOeY9SpIKKcRAllxW qY3/LXBR735icrxoeAc7cd3dA5vMuRHkVD/TlMow4Bazt6tuTzfaiBFi77A4ccov J3DkhSEpgeBEWHlyMKRpZoG9EFwLOEeWHlZ1yv8wWcmslzFl20UPMZUoHncQBpCF v3Yx4xb/LB+3Ro/EKQV5xIfkYo0XETBcVmWxdWPBoicRIrKDajKDOPMekDKUy9GY kuVw08VbXVSLRYnVq/wA2ictg8gfXZV0gKMv+Ow3yBLBzqc3X+A/QTf1VLWMUWId pADNRDH4n9ooTqx9Vjj4W4vb8feKlhzerpJzby87DWRPrDpNttGUN+Bq0zCR16N5 hn9VG4Kmqtw8g58NcheL7NnVlujxmb6b8DbrDiC/mIrsaDTQD65MHsXJWD/UJIad R61hHoiHvc/pW9upYvYpN4lnI0pClK0ozfknq523LFCDgVfNiN01AGov+OUK964X a61YxDTy4IqN6DvTfoxpuPWNKU2zWrhi04CyPzhQAy850OeagU5sLjmwVC2B9cty FrTerMt2XMFeId0HFUey318tImU4AT+R/9+RsviBsrfUcvXrqg1SrjFm81gi5WjU RMhwQmqUHYgRhURNWilUmhphxkNO+fDCwt/Zz5xlhkec9TtNgyo=
    =rPcJ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=XYRRErjZ327t%2Fa2785ZQB%2FjlZkDBeW hMIWPY0FD289s%3D&K=a2dbe4bb-c0b8-4065-bd9d-53edd2c61c36&CMID=null&D=63698300950 4291442&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 11 08:45:26 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: September 10, 2019 **************************************************** ********************************

    On September 10, the Minor Revision Mailer that was sent contained incorrect information. Following is the corrected mailer. We apologize for any inconvenience.


    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2019-1194


    Revision Information:
    =====================

    - CVE-2019-1194 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1194
    - Reason for Revision: This information is being revised to indicate that the
    updates for this CVE (CVE-2019-1194) fully mitigate the vulnerability
    discussed in CVE-2019-1183. This is an informational change only.
    - Originally posted: August 13, 2019
    - Updated: September 10, 2019
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl15Dl4ACgkQ30/5BMNB VX9nHA//eazom8EfidDDsPoa4EuFNNzl/xKv3P8s4chJnRFjqPDiVcvUaIGnulhw 9dFR6BVhiu7bJW90wCS93lqWFfuyztCSmcpVUnSGfAUbuCmHt7N2pA0CuSRqspFY o06EBzfAGfjLx7yC/KN+O2nArflOr/bimAX5LIKbRRYpittimqSRPzpCLYmkb44i 70qQm0ghT11nY3Cro4liFV8yrVxOnDkQwaGTPkJ8hg4fTfNPHidDMLZONgU53rfK +vQN37ffaA/5Yv/8wXgvCprltowgVuNjHRS3xSu/XJWjztdmyTvoJ3F21eIaZi+T CoSQwDoBT7qIcEw8BH6AXQ5rASL8Kz/S1cFcLHyMKFdXEgTKxpaJehLs9Yv+Q8k6 NCk+LTVRitbMjvD0dImOHkl0w6ZVBRxR2sfwf8WZoAeEmizcf3lRz0M5t3P2L/Vc wwThDG34lAJc5hWeQaOOra3BpNLapyVwkP7VsuUKInhned6hmMU/Y+I2pyQz3ema hKvvfp5qk8A28S0ew6DaY8G57z04KoTrmERowOyjVKpX6O7JDUgB7O4r3o5SygZs WoUc+YOdLPJLyIql9reCBAG2hBxNaXjwifeIDMLOthMSKVEp30Uk4yxQVoNV8bG/ x6LJHSWAH+ABKRpUXlqop2Ni5OA5WfMLOZUckondUMz9wut7dv8=
    =pmXG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=75jHR4ZFh9%2BK3JVkDc7NFwTrVh8ACXUo vSxYkYKh8DY%3D&K=670ab7ee-f1af-4a98-9905-c329e1d632f6&CMID=null&D=6370365046600 94631&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 13 16:24:04 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: September 13, 2019 **************************************************** ********************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2019-1214
    * CVE-2019-1215
    * CVE-2019-1292


    Revision Information:
    =====================

    - CVE-2019-1214 | Windows Common Log File System Driver Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1214
    - Reason for Revision: Updated CVE to correct exploit status. This is an
    informational update only.
    - Originally posted: September 10, 2019
    - Updated: September 11, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-1215 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1215
    - Reason for Revision: Updated CVE to correct exploit status. This is an
    informational update only.
    - Originally posted: September 10, 2019
    - Updated: September 11, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-1292| Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1292
    - Reason for Revision: Corrected the CVE title and description to address the
    vulnerability as elevation of privilege. In the Affected Products table,
    corrected the Impact to Elevation of Privilege. This is an informational
    change only.
    - Originally posted: September 10, 2019
    - Updated: September 12, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl18FqcACgkQ30/5BMNB VX8YTw/9GoXw1tHU7pTB9nWyoLamws4qGTRAH3wA63L4jY0c8x4t9VzdO0UVwLV6 dip7/vDGLEpcGOyM6Mv0eWLSFsV1aCYquczFOBTp9z3jQoo9qx03q3VcoXgRqHlO EPsVOP1FNbKg4gDcpZbgk+Ers+HQYRYnyqzy4Pl2I9LiDgw1I1WVEaZVy8Gz7mza m2Th1MVaHAbmTyARyNIxGMI5X0aWmni3HOP+AUWC0kjZzQHQClP0B42SARqgWWxW tbpMG8Jeds/MxWEz29ufyf/oLxyNxXRv8JPMgNffNbhOS9qL6nk7pogIh1NPWNu/ FdzBfhRsbmdpPVhEQEIokYCRjpsm7JDSCYAVXRYg7wUlHg5nHyC9C7S4Ccb6dycV A1BH1Ed8DhrEZ7Ka/Vr1pVlTZoOvRTD+lq3NH/62keM1GW0/w46CENmZbpfUtm98 nEOz1EVoHo4fkpNFuvgfXNZ3y2pOIww/e2HTIOeF3wX6QNZzVawnbAiwpVguhiiQ PJD98Wcd6YzKeuZ5rzhHc16q8nfUk02n1iZs2m181oodN34GzAsIwb3PbmhagCUO DTNwwI2KjvJxBdWBC3snrFYyIanUIV3nURQhoJGG5f6kQSI5Pi3+Hc3hVly8AkVE c7huM1qsHwedxuJfK18mgwsYEBbOvxdCLoPRk32bVqgbN6J6I3U=
    =02Dn
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=75jHR4ZFh9%2BK3JVkDc7NFwTrVh8ACXUo vSxYkYKh8DY%3D&K=670ab7ee-f1af-4a98-9905-c329e1d632f6&CMID=null&D=6370365046600 94631&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 8 12:49:03 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: October 8, 2019 ******************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2018-0952
    * CVE-2018-8599
    * CVE-2019-0727
    * CVE-2019-1232


    Revision Information:
    =====================

    - CVE-2018-0952 | Diagnostic Hub Standard Collector Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018- 0952
    - Reason for Revision: The detection logic for security update 4469516 has been
    updated to correct an offering issue. This is a detection change only. There
    were no changes to the update files. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: August 14, 2018
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 4.1

    - CVE-2018-8599 | Diagnostics Hub Standard Collector Service Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018- 8599
    - Reason for Revision: The detection logic for security update 4469516 has been
    updated to correct an offering issue. This is a detection change only. There
    were no changes to the update files. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: December 11, 2018
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-0727 | Diagnostic Hub Standard Collector, Visual Studio Standard
    Collector Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0727
    - Reason for Revision: The detection logic for security update 4489639 has been
    updated to correct an offering issue. This is a detection change only. There
    were no changes to the update files. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: May 14, 2019
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-1232 | Diagnostics Hub Standard Collector Service Elevation of
    Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1232
    - Reason for Revision: The detection logic for security update 4513696 has been
    updated to correct an offering issue. This is a detection change only. There
    were no changes to the update files. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: May 14, 2019
    - Updated: October 8, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2cqPUACgkQ30/5BMNB VX8UEw//bWTTJRxzuqZ+sSw9v8a7vuQr+iMhTBlYi54QT2dVriyiBxkaw8wmF8ef 5hVabB3HNUZZ13NR/NeZLVvucoFhcI76jGVkIyQYqIsf+t1Zz3xv8txCv+3IAn2o WySuSdvsz7H5+GEu9mZGBA8XB3qp+cVdoRNkxXiQgmIvSbZK27245S6Ud8EBJUyj d1iRElhHH0lSnM6HqpO4EUtM9ST+JAu5bEX2TxCEWcFuA5ztNLFsNzjcZrJZ9sMr 0hJEs3epDs3Xa2JUCgt2ETSnAqwyhjgKYQIKuuAUSeVkEiPgZbFzdpUj3Xbiq98J l1lpuq9QU6ErtzNINJfKv94kRJRYIz5WaURcAXcj6K7dcXuvIKIFvJjdZaz9lDTu fXGSNUub9w8p7bWNfsKSbrk/fv+ngLeokGamXPORxWYSK63m4qlJ1K1vUmlGb1jG m0o+bEDt9LjKxwwzP1TK5VdX9nuY1GYsfXNgi+jaf5RFSyuaEWGkMf64zRCRuznf X97wZ8etPy078u5CAIgwl0OEOfovfmUxtSuNpYe6Lkc52GFCwr+GIhiRHEEMuAVa cZPr2l7ZjW/hjk3ysma3TuuOEzKbO07BcFBWCsV96DUBDoeiBCkD1SNZfr4UCWvE hsL6o+1ork7xi7Tk7FNyADUIKGXH4S5RJ42AO0P7smYFiEpyDaU=
    =AvbO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=dPHOcn8ARmwKQA0%2FI6KEOjm3cxMsOfZk 9%2FihHzklvOY%3D&K=838fdc73-e067-4479-8706-285adafa3a3f&CMID=null&D=63706089985 9070044&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Oct 14 17:35:25 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: October 10, 2019 ****************************************************** ******************************

    Summary
    =======

    The following CVE and advisory have undergone a minor revision increment:

    * CVE-2019-1372
    * ADV990001


    Revision Information:
    =====================

    - CVE-2019-1372 | Azure Stack Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1372
    - Reason for Revision: Corrected the CVE description and title. This is an
    informational change only.
    - Originally posted: October 8, 2019
    - Updated: October 9, 2019
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV990001
    - Reason for Revision: In the Security Updates table, corrected the KB Article
    Number and Download links for Server 2012, the 32-bit and x64-based versions of
    Windows 8.1, and Server 2012 R2. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: October 9, 2019
    - Aggregate CVE Severity Rating: Critical
    - Version: 15.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl2fjAoACgkQ30/5BMNB VX9J+A/+Nk46mxaoaCchvm9Lzu8YC0ktnMulb7k9AOIKndKNvOmbfOsux5ynuKz2 3JYVzp6SoCci7fMwg5ERMIJx0TLO/6Yiwq8hjrdkynbB62WdWq7VZ2CKUYOQ2uyD 4m1S70jZ2wPHKliAccfiptddxvBLArxD33/a4h4KrJBnwmV9soQyJo+YL5Qy+dqd IARUyCocf+YHkXhtxXVO4kde3OE+3WQXTHo3S+XilcZGi8azyRUP+HfMGEpcuFEL OicY7lbn8kp6Rr5PdbH8/4QzjQ6maDAlaBWfTMJN6W40oGEDgRYSIzGU1T+YXAOp ngumW+MR5Ijb1vXzrgtugQ7OErVVotLXIeZ18LS2ub1orVtLSjpgJTOfVI681VWM ygguvX1R8yNjtXt6ooa0fl3wxhlyScfyUkTfAuLM1ZoMbQCev1pGxnm3TlrJdOCQ sz1nB7SaQ28T6ZnJwpOZcIbK5fS7Le4Qi2MKwUJcuze095DfuuZWw7W6AUy5FQhq F8ezgtkr42r8k8ncUN4XdVDtCMfUrKh8BTNTtWPijg6njcYzQ/oHE/oTLhpXWoHj YUae1q7ENU8EHCIHSWueKjYAr+TZXjrIZ7/2cPuYMUuLBylcvw7BmMUwgwUVgWAS eP9SBpwMx6DzXtJj+IH5cM2WHaD7LrfUsH+eTCla8gc2bRs6JZQ=
    =E5rW
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=dPHOcn8ARmwKQA0%2FI6KEOjm3cxMsOfZk 9%2FihHzklvOY%3D&K=838fdc73-e067-4479-8706-285adafa3a3f&CMID=null&D=63706089985 9070044&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 13 18:04:06 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: November 13, 2019 ***************************************************** *******************************

    Summary
    =======

    The following advisory has undergone a minor revision increment:

    * ADV190024


    Revision Information:
    =====================

    - ADV190024 | Microsoft Guidance for Vulnerability in Trusted Platform Module (TPM)
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190024
    - Reason for Revision: The article published at [https://www.st.com/tpm-update]
    (https://www.st.com/tpm-update) has now been published and the link is active.
    - Originally posted: November 12, 2019
    - Updated: November 13, 2019
    - Aggregate CVE Severity Rating: N/A
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3MmXkACgkQbMczVWaP e3VUUwf/TpjDE2bdAtlH81UOTtsVGTDoy4DqfHUog1nbaVTYcYd4bOln/6AtLPn2 nzVnDtFkS4eH8MK8R1IKtdM5Nx2DOCs6Zg1PADiR+S1txBnpFXSnYmjI2XmdL4aa VO1Cnq0mlvFAvSEtBazaitmT6xNDdBuiaze3bWdHATcN00sxP0eIrPdSABxPFh7n DRcWSKuXBu1ysJn459fkG5/uLXSozg+fE6VOdSCNSzszqCRoTpvIAOhv/uxZJAPX Dx9iPVtRwr3yESulEB8uSc/IVJsASLztHxSyJQaKPC1DlsfvT+trs0TigGhBf+Ui uJRNC76EcO87+JTu9ZNPFM/ep6IJMw==
    =a7gG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=drFvB5k3b10hBPWXW 4nXGIlyg5x0mHOhaza9aY9%2BTqs%3D&K=15a50017-f489-43d3-8ed2-2e9197567cda&CMID=nul l&D=637092789451985767&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 12 11:57:21 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: December 12, 2019 ***************************************************** *******************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2019-1351
    * CVE-2019-1374
    * CVE-2019-1461


    Revision Information:
    =====================

    - CVE-2019-1351 | Git for Visual Studio Tampering Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1351
    - Reason for Revision: In the Security Updates table, corrected product name.
    - Originally posted: December 10, 2019
    - Updated: December 11, 2019
    - Aggregate CVE Severity Rating: Moderate
    - Version: 1.1

    - CVE-2019-1374 | Windows Error Reporting Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1374
    - Reason for Revision: Corrected the CVE title and description to address the
    vulnerability as elevation of privilege. In the Affected Products table,
    corrected the Impact to Elevation of Privilege. This is an informational change
    only.
    - Originally posted: November 12, 2019
    - Updated: December 11, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.2

    - CVE-2019-1461 | Microsoft Word Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1461
    - Reason for Revision: In the Security Updates table, corrected the impact
    entries to Remote Code Execution. This is an informational change only. Customers
    who have successfully installed the update do not need to take any further action.
    - Originally posted: December 10, 2019
    - Updated: December 11, 2019
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3ykqgACgkQbMczVWaP e3VD5AgAjFTbLIMOCRG+oogE6gL9zHM5yKyKKNbUQ0YFnZGrUwsRBGvQkPpg9+PZ Tla5rlDclRmH3IXXhPKQ+wSj0f/OFrP5WssS4wFEjDpHNvnnjwPvOb4mVdtTj9t9 rVRnUnDqtQwHSvUK2CJfP8QLMWXeKgHryfpMtwPB8LR5vFY21GykLiZDKK7+Em5z 6MYGRQ2tBgBwGaeY+BdOg9+lLWlxngbgSiZeBWSyY916VfijLos1bgP3cKVh14Tn qLyhBNam6HlAYXT9QAUyhLWq06Gc2/fzuVtPkCB5kR++6XLn16eKi3BWz8ek4YA4 /XPH5OX+oDy+AI077scievSrMlKAnQ==
    =l4fF
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.mi crosoft.com/profile/unsubscribe?CTID=0&ECID=qCxqDNjt7kG9kwVVgtcKCbm7LbBXr7Cduyt oUBGCpxs%3D&K=4cbb04ed-51c1-41ec-a5d9-920c7a9c9a9f&CMID=null&D=6371170957738100 10&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 14 16:03:40 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: January 14, 2020 ****************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2019-1272
    * CVE-2020-0601


    Revision Information:
    =====================

    - CVE-2019-1272 | Windows Data Sharing Service Elevation of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 1272
    - Reason for Revision: Corrected the CVE description and title. This is an
    informational change only.
    - Originally posted: September 10, 2019
    - Updated: January 14, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0601
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: January 14, 2020
    - Updated: January 14, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl4eUFgACgkQbMczVWaP e3WagggAkXpDwJ/kzouL4NBmmsR/GhAF93hdAUgyhoXyhZS4wFqs9L9t6vQ4Fur1 /Q/dHzcIEMm3pOpzqfiNtA+ujWOMr2Jva04Dd7jWT0jIvAYqCeE7ZRPQdCLzVoGt hXXE4ZGqePwSHSrG6P7qax73d3OopZzgQOgi1mKZfT8yEoAw0Jxm3nYMGvupOoHm 5JDAjD9gHDp/Dk0D1DVif70kD/zw0cgySh5DXfWLTqxtz7CQR0QyGAkWY+naADhL J7HyBYcHW8xlk6B0oCeueLQ39j2e19xuw0nN69A9Ye0ycPO7KIgSkV0RxAGEoHbr XA0b13dbSFh3VJtUKFL1BhE0B4I3Fg==
    =F3Ni
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=rDUgxm6xojjGS5SKFagpxk2bO7S74Evw19 ycv33t%2Ftw%3D&K=9d8762a4-036d-45fd-94c3-6142e3f111cf&CMID=null&D=6371463942992 46642&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 16 13:02:47 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: January 16, 2020 ****************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment:

    * CVE-2020-0601
    * CVE-2020-0609
    * CVE-2020-0610
    * CVE-2020-0612
    * CVE-2020-0635


    Revision Information:
    =====================

    - CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0601
    - Reason for Revision: Added FAQ information. This is an informational change
    only.
    - Originally posted: January 14, 2020
    - Updated: January 16, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.2

    - CVE-2020-0609 | Windows Remote Desktop Gateway (RD Gateway) Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0609
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: January 14, 2020
    - Updated: January 16, 2020
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1

    - CVE-2020-0610 | Windows Remote Desktop Gateway (RD Gateway) Remote Code
    Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0610
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: January 14, 2020
    - Updated: January 16, 2020
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1

    - CVE-2020-0612 | Windows Remote Desktop Gateway (RD Gateway) Denial of Service
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0612
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: January 14, 2020
    - Updated: January 16, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2020-0635 | Windows Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0635
    - Reason for Revision: Added acknowledgements. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: January 16, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl4gv9QACgkQbMczVWaP e3VbRAgAtN9Q7j9ussX49zYDyGGCnm3VRgelaCW7dj6HWnMiFWeburE4F/bhzS0F 5UqzT/qyGV9tUFvh5AFnCR7tMxS538PWmCLhpyTlzCl/EiXlvJCGZpOK2GjKY7Uv HssGYT9QhACWrPgvKrcrPPmhRGTnGsLtiO0dwily2f8VNS0nScXPaSxMjbjPKOXY gaTL7Nuh0pcDeYryEzZ9mJ+3TVDAanuAwzu4McDpadcm8JSFkBQ8sUHcwyJqMy7R oUGQ2sb4UQwJkYaHpcPKXR8vhG41bynv/F75mVuVa/uUhzTcjvEgjxiQD7Vy4lwR 0ta3BN/KLDnD9rqf2XFKNteb2g2QVA==
    =wnOt
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=rDUgxm6xojjGS5SKFagpxk2bO7S74Evw19 ycv33t%2Ftw%3D&K=9d8762a4-036d-45fd-94c3-6142e3f111cf&CMID=null&D=6371463942992 46642&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 4 22:17:15 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: February 4, 2020 ****************************************************** ******************************

    Summary
    =======

    The following advisory has undergone a minor revision increment:

    * ADV190023


    Revision Information:
    =====================

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP
    Signing
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190023
    - Reason for Revision: In the Recommended Actions section, added information that
    details what will be included in the March 2020 updates to enable hardening LDAP
    Channel Binding and LDAP Signing. Included information about a future monthly
    update that will LDAP signing and channel binding on domain controllers
    configured with default values for those settings. These are informational
    changes only.
    - Originally posted: August 13, 2019
    - Updated: February 4, 2020
    - Aggregate CVE Severity Rating: N/A
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl46CdUACgkQbMczVWaP e3WpXQgAyscgLu8YKn4HvuXIg6Y78d3uCM3qh/s8+mLHz+63hY4iFXUPGtUNtssV lP+uOFrnbtU53pZjhqETwjQx2KwyqtZXXyHTniNlu9x24fKw2LFPa+KxpdoHw6Pi 4BxXntlZMO4Zin/etDBBuCMdLjiFfeAVtr0QpSc9SDdCiiUXYoZjpcoBa4tZd1f/ hVqO+LojGUpsatQ1gI9SJhPzp6ltowgrOidX2ZiyIrXMQKqI/GPTs72W0LatSiT3 iU7wdPtLNMMVtWW75QljmR/HOUXGPk4rTCL93up7zBYV3cqqmAn4jDJjWubmSl69 7fvEUFbMA0gkJxGSh/ySekj671FnIA==
    =EoUy
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ai4TJANssuqpMzG0o HvJwf2sdvCKO0IWFh6UilQymbU%3D&K=8dd66f54-9db4-4532-a24c-4136e93f5936&CMID=null& D=637164511843892792&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 12 19:11:47 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: February 12, 2020 ***************************************************** *******************************

    Summary
    =======

    The following advisories have undergone a minor revision increment:

    * CVE-2020-0662
    * CVE-2020-0665
    * CVE-2020-0674
    * CVE-2020-0688
    * CVE-2020-0689


    Revision Information:
    =====================

    - CVE-2020-0662 | Windows Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0662
    - Reason for Revision: Corrected the CVE description and title. This is an
    informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 12, 2020
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1

    - CVE-2020-0665 | Active Directory Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0665
    - Reason for Revision: Corrected the CVE description and title. This is an
    informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 12, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2020-0674 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0674
    - Reason for Revision: Added FAQ to explain that if customers applied the workaround
    to restrict access to JScript.dll, it must be undone before installing the updates
    for this vulnerability. This is an informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 11, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2020-0674 | Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0674
    - Reason for Revision: Added the applicable mitigation and workaround to provide
    consistency with ADV200001, which CVE-2020-9674 addresses. Customers should only
    apply the workaround if they are unable to install the February security updates.
    This is an informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 12, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.2

    - CVE-2020-0688 | Microsoft Exchange Validation Key Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0688
    - Reason for Revision: Corrected the CVE description and title. This is an
    informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 11, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2020-0689 | Microsoft Secure Boot Security Feature Bypass Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0689
    - Reason for Revision: Updated the FAQ to include order of installation for
    Servicing Stack, standalone updates for this vulnerability, and February Security
    updates. This is an informational change only.
    - Originally posted: Februry 11, 2020
    - Updated: February 12, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5EgaQACgkQbMczVWaP e3VajQgA0pYexQdKH7huVnSvawZXUqrFjNxwLyqYrB5TIBjAgKH76HDYyKdxJuFy iUuLXyDPHGxM84vAUj+RW1z98xBkBz6mrz3JbS53GrzgoO0K9UHWdBKLU65lBxs4 zlxag6TwD06kKGucrFccC2+Wk9bh21EmgqZFyGBdAZVVziP2GRpqPELCAsDL4Dkj YXX6YL7k1SS8dEcV9MQeLMKc5lmzw9rtl9/YoE0btmB834MBeWhWZV0qL/ZdX0tT iBpKTKsilZdMoOyfVf4Hm77HAGe3Smicbu7swkR/BLKfIb6BsPWJpHaRnZzKi2xn wCTDq6yMcYhIFqCpE8ROtx5thp2xEg==
    =O6ts
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EBRvPNmUS4kwCXz%2 Fd5aQmGjRk8CzIoF%2BoTiqfivQIQA%3D&K=34de086d-f6a4-49ab-83f1-50ec1267b5aa&CMID=n ull&D=637171421795098210&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 13 19:43:59 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: March 13, 2020 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2020-0796


    Revision Information:
    =====================

    - CVE-2020-0796 | Windows SMBv3 Client/Server Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 0796
    - Reason for Revision: The following revisions have been made: 1. Added an FAQ to
    clarify that only a Server Core installation is available for Windows Server,
    version 1903 and Windows Server, version 1909. 2. In the Workarounds, added Note
    number 3 to state that SMB Compression is not yet used by Windows or Windows Server,
    and disabling SMB Compression has no negative performance impact. These are
    informational changes only.
    - Originally posted: March 12, 2020
    - Updated: March 13, 2020
    - Aggregate CVE Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5sJgoACgkQbMczVWaP e3UAuAgAoRvKXtsdCxjiRTQttkKgPCw9ryzzZgvva9ShLc5F88WPbZsXk7LNd6jr Kt+wtgSGFXakl56OHToXWw1PSj3dFzlBykvvdwG1sklVk5VEkI/PUKzA6VyDCS9h fVWe/FiV2NfuVAduJnU27w3c4z59DgmGQwmzYvbkRYIvN1hCBP5rA4Hot5GotK6G LDlh4+VIMn8+BcF4nLA7LAWIK6QaKMJbdlQOJApsnx1Naswoe6eSE7WLWDIQvXdB u5IStnRhwnxqL63VbDLskWiS+ro/KTOVZ4Y6PSO0LzffPe53geQX5GWYcyop5V8f 0vCXb97WX2G5ari4/0Gc7V8cs7XuJg==
    =q+wF
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=u7jXoRB3kvjF0ZA%2 Bo5UHO4UggEaGe8p7J5ekFvEzpeM%3D&K=56214775-5767-4ffe-b77c-76fdd92a8f28&CMID=nul l&D=637197354287408354&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 25 14:33:31 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: March 25, 2020 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2019-0864
    * CVE-2019-0980
    * CVE-2019-0981


    Revision Information:
    =====================

    - CVE-2019-0864 | .NET Framework Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0864
    - Reason for Revision: The following revisions have been made in the Security
    Updates table: 1. Removed updates for .NET Framework installed on Windows 10
    Version 1809 for ARM64-based Systems because .NET Framework is not supported on
    this architecture. 2. Corrected the Download to "Security Update" for all
    versions of Windows 10 version 1809. Customers who have successfully installed
    the updates for .NET Framework on Windows installed on Windows 10 version 1809
    do not need to take any further action.
    - Originally posted: May 14, 2019
    - Updated: March 25, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 1.1

    - CVE-2019-0980 | .Net Framework and .Net Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0980
    - Reason for Revision: The following revisions have been made in the Security
    Updates table: 1. Removed updates for .NET Framework installed on Windows 10
    Version 1809 for ARM64-based Systems because .NET Framework is not supported on
    this architecture. 2. Corrected the Download to "Security Update" for all
    versions of Windows 10 version 1809. Customers who have successfully installed
    the updates for .NET Framework on Windows installed on Windows 10 version 1809
    do not need to take any further action.
    - Originally posted: May 14, 2019
    - Updated: March 25, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 2.1

    - CVE-2019-0981 | .Net Framework and .Net Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019- 0981
    - Reason for Revision: The following revisions have been made in the Security
    Updates table: 1. Removed updates for .NET Framework installed on Windows 10
    Version 1809 for ARM64-based Systems because .NET Framework is not supported on
    this architecture. 2. Corrected the Download to "Security Update" for all
    versions of Windows 10 version 1809. Customers who have successfully installed
    the updates for .NET Framework on Windows installed on Windows 10 version 1809
    do not need to take any further action.
    - Originally posted: May 14, 2019
    - Updated: March 25, 2020
    - Aggregate CVE Severity Rating: Important
    - Version: 2.1



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl57wC0ACgkQbMczVWaP e3UeJwf/QJHcELfrVRZE0MiEui3Pp4MzlV6mt3wWysjKowYkQcUkwDe2CP4a3v3N MehvNim5DtdDcVDwvg+E8bMbQrAyD/pRaz0vQ2bsCBOz/LYvVLS9MfoN/G05VHDr IaL9c0gINipHrYO3xdVCAss2oyhnZUZK5N4CcXSFWSLanlDJd2yuKyHJx1E957pF E+umPI67kL8D1ZjPnsWoTqTj5hBAlpED1BLunlVNsKKRwebqWui2MuGPlBAYJRn+ WrDtOcTCnF0tRdfR4oivic9nb1J9qcNkqu9oXqnEPZyBqNFbMjW4IKbLp4OTFjBr fHU3CDjnqdM8GQ+YRG37pFbJRzSF8w==
    =X9OH
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=e4p9dH%2FL%2FJ0iy a4BCl6qxBnXRTmawCREEMM6qcNTTik%3D&K=53a4fef9-891b-4ade-bf3b-28f76eb34377&CMID=n ull&D=637207557816642702&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 23 18:24:02 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: April 22, 2020 ******************************************************** ****************************

    Summary
    =======

    The following CVE and advisories have undergone a minor revision increment:

    * CVE-2020-0933
    * ADV200004
    * ADV200007


    Revision Information:
    =====================

    * CVE-2020-0933

    - CVE-2020-0933 | Microsoft SharePoint Server Information Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0933
    - Reason for Revision: Updated CVE description. This is an informational change only.
    - Originally posted: April 14, 2020
    - Updated: April 22, 2020
    - Version: 1.1

    * Microsoft Security Advisory ADV200004

    - ADV200004 | Availability of updates for Microsoft software utilizing the
    Autodesk FBX library
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200004
    - Reason for Revision: Corrected security updates table. This is an informational
    change only.
    - Originally posted: April 21, 2020
    - Updated: April 22, 2020
    - Version: 1.1

    * Microsoft Security Advisory ADV200007

    - ADV200007 | OpenSSL Remote Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200007
    - Reason for Revision: Updated FAQ information. This is an informational change only.
    - Originally posted: April 21, 2020
    - Updated: April 22, 2020
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6iIGkACgkQbMczVWaP e3W/5wf7BoN9bFYDgPYaGursRxXffbJxlvU1b5ZPYeA85YBC91VhH029boJKcy5i SzRVYk3OA8fGM6909MjEb0GstOE427acO3RRLTjMdji3yQwiDpvHIw0wz2FHY4yN oCLHw1ZabF1GR6yqkQ03PgBKMStcNiptJncBMnmUWwRwZSjhDalBE+0UHRrx/Xc4 cxfoebFi96kHsbZPMbj60zvD4XToY/OxBdVbcJBqYxPt0gBCNgcLNz/Vg6GUWIJp /igyp4betVr8Z/zwEfFCO3XgEuu/78bTc1ePiKP4MfvBj8sKOgkpOsfNwcKo9zmi +h7s/LrbMs7KmkBPeAwpDvTfAxgc4A==
    =xchG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Bw7OiwU51Os42NL ISAVbXJCbDHrbHilxUjoxHHbJs7M%3D&K=1a542b74-00ba-4d78-bce2-210a7d4017d5&CMID=nul l&D=637231954054283178&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 24 18:10:29 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: April 24, 2020 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a minor revision increment:

    * CVE-2020-1022


    Revision Information:
    =====================

    * CVE-2020-1022

    - CVE-2020-1022 | Dynamics Business Central Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020- 1022
    - Reason for Revision: In the Security Updates Table, corrected the Download link
    for Microsoft Dynamics NAV 2015. This is an informational change only.
    - Originally posted: April 14, 2020
    - Updated: April 24, 2020
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6jaRYACgkQbMczVWaP e3WeXAgA3S7ybWnrKU4PeRdhCVyIvx1LC5XzHgFfFbZX2I0aQQmMOYkhtjkpLlDU rVJ+6+33nQE4Y3ZYAWRqL7+1wC9z+6ako4+DI9XGsMfwNfydsURMSztaGKDkdqUi E2MFTkKuNgAo46HjXCXL8CoilEVB4GnArxM4gCQpgM7OMlADDg9iiavWwisLFaTV l3fXhBQ3jiG4H9JChN7InBvU6IotcxyF5b5DGX0tHg67tBFBOcFUeSl8a4ct6zl3 N6Fl5zliIQmHsmXqcclQ47wClSFeKG97Hbv8AVsiBFmu9QvXLOtcWmKTjA2RoYtP kr4YXmWzeGNcQJJ3qTPZGux7fs6sYQ==
    =lEkS
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Bw7OiwU51Os42NL ISAVbXJCbDHrbHilxUjoxHHbJs7M%3D&K=1a542b74-00ba-4d78-bce2-210a7d4017d5&CMID=nul l&D=637231954054283178&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 12 21:19:08 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: May 12, 2020 ********************************************************** **************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-0605

    - CVE-2020-0605 | .NET Framework Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0605
    - Version: 3.1
    - Reason for Revision: In the Security Updates table, corrected the versions of
    Microsoft .NET that are installed on Windows 10 for 32-bit Systems and Windows
    10 for x64-based Systems. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: May 12, 2020
    - Aggregate CVE Severity Rating: Critical

    * CVE-2020-0606

    - CVE-2020-0606 | .NET Framework Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0606
    - Version: 1.1
    - Reason for Revision: In the Security Updates table, corrected the versions of
    Microsoft .NET that are installed on Windows 10 for 32-bit Systems and Windows
    10 for x64-based Systems. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: May 12, 2020
    - Aggregate CVE Severity Rating: Critical

    * CVE-2020-0646

    - CVE-2020-0646 | .NET Framework Remote Code Execution Injection Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0646
    - Version: 1.1
    - Reason for Revision: In the Security Updates table, corrected the versions of
    Microsoft .NET that are installed on Windows 10 for 32-bit Systems and Windows
    10 for x64-based Systems. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: May 12, 2020
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6569sACgkQbMczVWaP e3WJ7wf9E1LlX77jYAaRVKjVno5YICeWywAa+iUbozcUnfJbwZmtr/IK6uwwk7sX 82hC93Sg2q3zpSgaMwZDGbR1w8OIqIR03F7ycOJz4WMXamqESSNbBJbFRXeE6hAr 56Qyb7UvjjQWSicVcnvlUgGKh8CJxgaYI7UC8RiWzsDsFMqky9idwQ0ltPrf2kpV dO0O8T8NW9zsdOzLekpeGGx3/xRE5nl4nbTKiNJdKqFP8NrkFt3jx8PTjNPFK87P Kw8vMKDydr1q03Zn3tQuq2Z+xXnCuUyr588nx9k+VNWDvavmJDVGdcWtxbvKHRTZ A5b69WzG0r33bI3rb0DSpAbyl+FczA==
    =WJxS
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vRM1jOElPC%2FcbBd %2BtSbLk%2Fr76TyjEIQ54eTVzG8O%2Bps%3D&K=d40f57e7-4abc-4405-a9ac-9630123f526f&CM ID=null&D=637248982612956837&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 14 20:50:40 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: May 14, 2020 ********************************************************** **************************

    Summary
    =======

    The following CVE and advisory have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1108

    - CVE-2020-1108 | .NET Core & .NET Framework Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1108
    - Version: 1.1
    - Reason for Revision: In the Security Updates table, corrected the Download links
    for .NET Core 2.1 and .NET Core 3.1. This is an informational change only.
    - Originally posted: May 12, 2020
    - Updated: May 13, 2020
    - Aggregate CVE Severity Rating: Important

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Corrected security updates table. This is an informational
    change only.
    - Originally posted: November 13, 2018
    - Updated: May 14, 2020
    - Version: 22.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl69xwoACgkQbMczVWaP e3UlrAf/Su8b/HV73z8pQUa290kFh2qhM8QqkI+9IEh0nAUD1UG/tizovXH6QJur QrNWEfXP7PnrNLvwFkaVgM2XC2qbxtsga/Ow6xq6SBk80zTnpVnbU5RsYC8t0zSo bFCP9FDT88a1c2aQr86fBBszR4T3YEHF+QgUZgnzhGuN7CBGx40hIL/1jYw89UsS uTUKI0cDcQnjNU++UyYq6nE9MaY925f/DEqK/SA6vbsNEiWmKEcyTv4IR8dfi4Er l0JC5p7nVYMeSkeR20auVxEFP9gWrO5HaFi5FFImsoRQb/jOfvHy2OT6UjLA1S5m ZduWzPKoz9GQGBFlGG00zgQRrF5t5w==
    =ppZO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vRM1jOElPC%2FcbBd %2BtSbLk%2Fr76TyjEIQ54eTVzG8O%2Bps%3D&K=d40f57e7-4abc-4405-a9ac-9630123f526f&CM ID=null&D=637248982612956837&PID=18000&TID=314ba54b-1485-4767-99e1-b7febf0a1f18 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri May 29 22:54:50 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: May 29, 2020 ********************************************************** **************************

    Summary
    =======

    The following CVE and advisory have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1108

    - CVE-2020-0603 | ASP.NET Core Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0603
    - Version: 1.1
    - Reason for Revision: Updated description to clarify information about the
    vulnerability. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: May 28, 2020
    - Aggregate CVE Severity Rating: Critical

    * Microsoft Security Advisory ADV200009

    - ADV200009 | Windows DNS Server Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200009
    - Reason for Revision: Added FAQs section and added clarifying information to the
    Mitigations section. This is an informational change only.
    - Originally posted: May 19, 2020
    - Updated: May 29, 2020
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7RicIACgkQbMczVWaP e3XSwggAvR3rIeg5Mhwjs6vRzvYm2fN3xFraVyclIZZpEC5K5QE7Gn3/otW9wp8E DyIlNzEbogqM9o4WUuG8nR2alTsxvaET3/4a8uOegfJDxOnfPtNrOmQIYcpPMak5 1I8nq1o4C895bR3eB+0wOtW6yDOhJg28d+M5NqVUYGV0j3zF1njJfGe50DGzqMQq 3F2sNWB8In3DsUaNwDSMN15IyIG2ZNVq9xKKM4AOZ8raf4kOLM/c97+gY/kViMsO AlLa/DgR7jijPH89WY7xdDCWYaT79Y9RTwm7QvRzi4S50qVyKPHF68u95xc/JnOF fz2BadorBWLgYFY0hOXfRnoJRqpTWw==
    =yJwM
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=HycSMvYp%2FRwGv8c iU%2BCbffqcln032BdRIxbEqCudTOs%3D&K=7fed8fc7-0904-4d3d-9773-bbbfe2004885&CMID=n ull&D=637262953613255453&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 12 14:23:49 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: June 11, 2020 ********************************************************* ***************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1301

    - CVE-2020-1301 | Windows SMB Authenticated Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1301
    - Version: 1.1
    - Reason for Revision: Corrected vulnerability description. This is an informational
    change only.
    - Originally posted: June 9, 2020
    - Updated: June 11, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7j6f0ACgkQbMczVWaP e3Wo3gf9ESgFIsKxtHDyKs7o4/2IwuQRiWGbVwX0qdAUMnXhd1SPsQFtBlf00YLm 2Idl0xEKtIdoe6qhFMltoeLKkmxGFGdAV7CJGLyturNn6536Eu7CRcTlGXUSQ5SZ jvUhXtGyxDs6/Jd8+cldAoBMDRiPi0JF8aPoYg12F4sqhHD0HQeAfNBIw4rVdO3h AAOa2sIiOryuquYOkyemFVs6dXsmQ5CiuGcrpOir9CAyB83bobS5uWYet7VXBgHL YswTBCPu+coHYqkkIbKH8PXWu542/SPWCyxqqbIl/L084dQlKb7vdVW5oFhszMVV j3DdRYCv1U/wObwq5YAE7fW7TWYROw==
    =9JQG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=IxKzcBGW%2F7sJR%2 BdBJLk0NJhGZyUUqVNp435qvsymx8o%3D&K=96890967-c50d-49e7-9491-219c2fb28ea7&CMID=n ull&D=637275093838932205&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 25 16:20:39 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: June 25, 2020 ********************************************************* ***************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-0605

    - CVE-2020-0605 | .NET Framework Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0605
    - Version: 3.2
    - Reason for Revision: Corrected Download and Article links in the Security Updates
    table. This is an informational change only.
    - Originally posted: January 14, 2020
    - Updated: June 25, 2020
    - Aggregate CVE Severity Rating: Critical


    * CVE-2020-1331

    - CVE-2020-1331 | System Center Operations Manager Spoofing Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1331
    - Version: 1.1
    - Reason for Revision: Added FAQ to explain that only machines that have the SCOM
    2016 web console installed need to have the security update for CVE-2020-1331
    installed.
    - Originally posted: June 9, 2020
    - Updated: June 24, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl71Js4ACgkQbMczVWaP e3UoDwf/agwtYgaTgNhXbspgE01F2J1XBK/PxXSdO42g6ZrJffJ3SxxVk+XcpAPt VBFK6WydNMAzaZ9OMFfheGkOifp9MdXLdpISMKTXBVBqEP/PRUU+3CvntVHeqfOI QY2NbFXMO0dkIgmAkteSv2E3gYEaCssD6kndePf2qSVwVPyzXmgbF1IIe7C4HGBD 4Gso68YWrpZi54aUs86t1VP+6cn8S6m65x43SXkiCWhuwajXYLFFH3oO2gEvITOt lGufHE7ktP47nmXrg/fy2Xy+5joNYGgT+HzUjQ3d8BWdk65Zotz0PC0yEbgCKczx SzifrmXJbxgJa7zZZwff3f8tjSG1fw==
    =Cusx
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gH0QYMX7IdxU0E84u KKGMnJFaxtaZxNF55g7jEzab3I%3D&K=ae0fb270-ac06-41be-a7c2-0bc6b8bcb9db&CMID=null& D=637286461280188203&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 12 19:49:09 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: August 12, 2020 ******************************************************* *****************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1472

    - CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1472
    - Version: 1.1
    - Reason for Revision: Updated one or more CVSS scores for the affected products.
    - Originally posted: August 11, 2020
    - Updated: August 11, 2020
    - Aggregate CVE Severity Rating: Critical


    * CVE-2020-1560

    - CVE-2020-1560 | Microsoft Windows Codecs Library Remote Code Execution
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1560
    - Version: 1.1
    - Reason for Revision: Corrected vulnerability description. This is an informational
    change only.
    - Originally posted: August 11, 2020
    - Updated: August 12, 2020
    - Aggregate CVE Severity Rating: Critical


    * CVE-2020-1597

    - CVE-2020-1597 | ASP.NET Core Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1597
    - Version: 1.1
    - Reason for Revision: Updated the Publicly Disclosed information.
    - Originally posted: August 11, 2020
    - Updated: August 12, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl80cqsACgkQbMczVWaP e3V7bAgAsL77/lkKJGUPtJ03hjynLysvTu6zTfPNZBOefZG8RahyGS05cXpcd69e QAH7Fa0wvbfJU6H69uxziyEECC5O7x6w/BwaKGR0nmEP6jrvZ2wWF7b2wVCGa8E7 Y/UXt/Ki0XqktY3rh6YciPP71iagt3NgCnQpHP1Wt3CETFyEHGRMJxEMNpQMRP4I KpxtdtjOz5XB2t5upsWJ/43kXTN9+F5dzRmCvSVXvm1wlZPJGTH9LntVAKAUqghP /8RWc9tWc6BeM0rUgfnNCDy5ss8L1+g6PVYZvnzd/i444wJbtPPivA1eFSvMkM2F TKTcWNngbhJXtA19H03gngS77kbDug==
    =aLvz
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=pOew2GsHr8%2FKCvh kzb%2FOnoSArbH1uZfNUqakYKXEafs%3D&K=0a21ceda-2e01-423c-a7f9-3962d5eb61e3&CMID=n ull&D=637327923871726066&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 16 21:54:19 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: September 9, 2020 ***************************************************** *******************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-0997

    - CVE-2020-0997 | Windows Camera Codec Pack Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 0997
    - Version: 1.1
    - Reason for Revision: In the Security Updates table, removed Windows Server,
    version 1803 (Server Core installation) as this version of Windows Server is no
    longer supported.
    - Originally September 8, 2020
    - Updated: September 9, 2020
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9aaTcACgkQbMczVWaP e3WZnggAjh0DzAlWg+KqXrOyVwqSWAGG73l5VLF8hrJTIZQKea+1ujY78R02akt6 /x5TIMiv5qKdPHv03wL3qmLjLvgYPIqH990/nWGi8ZpGFh4G8Xw9NkneAVzh1Hee kU6Rle/47uzuBOu56yyqUUgU0JoZFAbHRn/LJMlWyWh/4ZT02AnCdl87x3Don7Ad RNBsx8fNkV/nHnqy9OmdifEXvc3srgLMHWOswueG0Rr1lRxhlxF0ooqVb+/Kqnws wKm11XFDWZxQRaNtDtZ5BgByAvdkMVyfPcRfqc+6FfvX363q9fhwSUAKwcL1pPtd bOVgknwNcdv4qbc5nqcgal4zeKZ7wg==
    =4/m8
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=xDchX%2BXMqxF8MY4 nr3d9Q6zthg7p3UxBAPEpOv8LOSE%3D&K=40e5c528-8ca9-404a-aba8-7130704df6be&CMID=nul l&D=637352808964005642&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Sep 28 17:45:04 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: September 28, 2020 **************************************************** ********************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1472

    - CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1472
    - Version: 1.2
    - Reason for Revision: Updated FAQ to announce that How to manage the changes in
    Netlogon secure channel connections associated with CVE-2020-1472
    (https://support.microsoft.com/kb/4557222) has been updated to provide clarity
    on new questions and to reinforce actions customers need to take to ensure they
    are protected.
    - Originally August 11, 2020
    - Updated: September 28, 2020
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9yfMsACgkQbMczVWaP e3XoOwf/QbHyBzi+meL3e9G8+NQB88fv+DI8oIK+q7ExrpggtzieR2MFwpwX+Kfa uMmqEeUoj8xRCTqACqTByZiQlc/GHJ2n4wtg2sntFfkUr2G1A6B392hPNi9EbQSY B+hFh8x/N6u4npIaUUNI22tXdxC5vysObEo0R1JI+cMR3S6T3IlYCk6lj8+ulk3r tev4qblYBSmyqM3aWDdWStKi8XnLQoUo0/wd0ELPgebsnS1frtUFBXCq9e9JapLD +tQkIBY9ZxAqDB+eQX0qju7tFfDSo4hLnChtVf7tccBcg0HyK7ynQm1PKnR0E778 iYMMLBFZ2X9mTFieaPqOdvj+9gKCSg==
    =k7uO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=YG4bcWxAkEcvjL%2F 8YyC%2BKfNnGeEgo0kFKVKycanVSh0%3D&K=6109c832-a08b-4a51-8026-12af1919a6e8&CMID=n ull&D=637369259873447941&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 15 18:19:13 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: October 15, 2020 ****************************************************** ******************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-16898
    * CVE-2020-16908

    - CVE-2020-16898 | Windows TCP/IP Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 16898
    - Version: 1.1
    - Reason for Revision: The following changes have been made to further clarify the
    information for this vulnerability: 1) Added FAQ and Mitigation sections 2) Added
    Impact of Workaround to the Workaround section 3) Corrected the CVSS score to 8.8
    4) Corrected the Exploitability Index from "1 - Exploitation More Likely" to
    "2 - Exploitation Less Likely". These are informational changes only.
    - Originally October 13, 2020
    - Updated: October 15, 2020
    - Aggregate CVE Severity Rating: Critical

    - CVE-2020-16908 | Windows Setup Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 16908
    - Version: 1.1
    - Reason for Revision: Updated FAQ information. This is an informational change only.
    - Originally October 13, 2020
    - Updated: October 15, 2020
    - Aggregate CVE Severity Rating: Critical




    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl+I6k4ACgkQbMczVWaP e3VICwf/aCKyK4Ey9kZUUqyIoZ8BWEbZ5kbxWvMiwDr53NSuiyModCnFZ+PrlUVH nAeiQaNElSnyF6xVqOmdg7isSDGyUHBdSbk24dUEURMgQEG7Nd5Sff2GVtXR7KPW ZV2kS/esnBXrc89Af24JbtxVW7IO00Ebx0ng12ISEYJ8LTs3CGn9zm6jsE5hXi7p l9Q3RiJdT5EIBeI+t2zH4OemX7cy3hZJGkpvCDct2tTfP472mpO+14Mm4AmY5YeY HzVqGNhM/iA3DDTLC0pBtTnCOdImOg3QacEWYq0HV/KUql4kgCIvpJcoPQF97De+ dtRRgFtp05BPTh5kXxsT088ZxYBwKw==
    =7bfr
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=AMvkC8FHvbtUZHjOV cv4%2FnLIhX86BqnhNsy61RngZVs%3D&K=3a886412-57d0-4d87-a6b7-42e257f3129a&CMID=nul l&D=637384043688070170&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Nov 2 18:46:13 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: November 2, 2020 ****************************************************** ******************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-1472

    - CVE-2020-1472 | Netlogon Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020- 1472
    - Version: 1.3
    - Reason for Revision: Updated FAQ to clarify how the updates released on August 11,
    2020 provide protection from this vulnerability, and to emphasize that customers
    need to take further action to fully protect their environments.
    - Originally posted: August 11, 2020
    - Updated: October 29, 2020
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+glE8ACgkQtl38EsTn IbhRJwf/UPhOU51XsdWP4I14sB8pPFgWzPe96+zmL1hjJFyACy8PKjyd0LrOXW2b em0RP5c90paCJS1cMLTMtlFX8LMTVSHQPcjQ+1BnjOp3bU/QL18ojBySEavxY3UW SLr75jDbBXwFC5Nre6Y52O/GPjzEwsR3tw7QN1MEk9xtlxpPLRdAKHMC6swxzlG7 CqV/wBlKyAGgJVZ6Up0k4bPG5kIxflXCIVYAGikOtDklog9BWROO/L/Ht6rxnRPL z+VKow+sYs9NRnohkpjznv/Gmj540I/L1Jal2LZe89h/0Vin3Aij8/WiRvYrlkXq Al2iZ+R+A2daZpFAHOoQCNV36dUEiA==
    =MC7b
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vm5RVqsyVnNPMjoNR WN%2FEZ8gJyGbnTyKb78LxxGcW6U%3D&K=04861eae-d63e-478a-ac3e-f3d0a9b3e0b5&CMID=nul l&D=637396117877848694&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 12 18:20:49 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: November 12, 2020 ***************************************************** *******************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-17049

    - CVE-2020-17049 | Kerberos KDC Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049
    - Version: 1.1
    - Reason for Revision: Added an Executive Summary and updated the FAQs to further
    clarify the information for this CVE. This is an informational change only.
    - Originally posted: November 10, 2020
    - Updated: November 12, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17091

    - CVE-2020-17091 | Microsoft Teams Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17091
    - Version: 1.1
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: November 10, 2020
    - Updated: November 12, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Dz8NjDRg%2F4hUg8A icmTRo5LmlvpLpLw3RlSTgUR0DH4%3D&K=5818b3fe-46c5-42fa-81e9-aa283b9fb2e5&CMID=nul l&D=637408193338844022&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+t4egACgkQtl38EsTn IbhB8wf5AdfhmYO7U/QoPF6kBTxqpKGzIjQSq+U1jRiChDIebuccIjUJrOTA20K0 e0DBYcMC5JrpMsKFvMZlY5F3OOM1CvGWgX6z6l82XPLA+sX4P/57e7uFcPgYpEqE hCJYWAqoMp+KYJn1q4lQVOWd3EJY0QBVlXAOmfmsNQtOYiCUGHWiCUzI86OSWhN6 gRZ2FHD/AyWFTb1RJZg5R543w2PQeeKRBYA1jc9HiUlbb2uei3DTNw2WpWotC5lw FF7Obhd7flY4iubN9FfoqD+PepjTtGcNyvNm+30Es+BB50svsbbKN0VIAK/GUJN0 Z4GpXH25NWTOK0DJg8LAO1dp1V43+Q==
    =vf6L
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Nov 13 20:38:44 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: November 13, 2020 ***************************************************** *******************************

    Summary
    =======

    The following CVE has undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-17049

    - CVE-2020-17049 | Kerberos KDC Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049
    - Version: 1.2
    - Reason for Revision: To address a known issue with the Kdc registry subkey
    settings, Microsoft has revised the guidance for deploying this update. Please see
    the FAQ section for updated information.
    - Originally posted: November 10, 2020
    - Updated: November 13, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Dz8NjDRg%2F4hUg8A icmTRo5LmlvpLpLw3RlSTgUR0DH4%3D&K=5818b3fe-46c5-42fa-81e9-aa283b9fb2e5&CMID=nul l&D=637408193338844022&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+vJt8ACgkQtl38EsTn Ibi0wggAt2j/c5FAnlEabNN6IEODFM+gCAdC+6o4aUwdytAlW5BiYgV3YOHpOBUg 1QTexJpA4zqUdlxPZW84+ME6oQs2GRs3utvIpG4CSTz1gJRTTR0iQI6gXy0RjB9T t0FJC22KMSwcCIGMIgeGVma6A9Y5W2OuE+Xzs7fqfwMLZ3tSmSh5ABexfondmVEb Iud76nfufGt6TkCqTKZvWlLatfQxr2UGI1mS4cdS3yxxqmTTqG5gZz1kvBB5SF28 Hp0z+M62i0Ggraptqr1r4HmiOc6zlYbLD/83J8ntkujcwoYgLdIZQorDA+8xBgWg CrTDyErkRSNBygOM7yF65qygUb0kwQ==
    =Hrf0
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 10 15:20:48 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: December 10, 2020 ***************************************************** *******************************

    Summary
    =======

    The following advisory and CVEs have each undergone a minor revision increment.

    =============================================================================== =======

    * ADV200013

    - DV200013 | Microsoft Guidance for Addressing Spoofing Vulnerability in DNS
    Resolver
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200013
    - Version: 1.1
    - Reason for Revision: Updated FAQ information. This is an informational change only.
    - Originally posted: December 8, 2020
    - Updated: December 8, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-16996

    - CVE-2020-16996 | Kerberos Security Feature Bypass Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-16996
    - Version: 1.1
    - Reason for Revision: Corrected Download and Article links in the Security Updates
    table. This is an informational change only.
    - Originally posted: December 8, 2020
    - Updated: December 9, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17129

    - CVE-2020-17129 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17129
    - Version: 1.1
    - Reason for Revision: Corrected Download and Article links for affected versions
    of Microsoft Excel 2010 in the Security Updates table. This is an informational
    change only.
    - Originally posted: December 8, 2020
    - Updated: December 10, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EI9KPSC7Seh6VHnAR KSU1C5PMTCQSO4brnRwSjbCXuw%3D&K=e54265c8-9d01-4af8-ba66-426f0c35f152&CMID=null& D=637431565766127824&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/Spt0ACgkQtl38EsTn IbghIAgAumuUdhcKOaYWnN7clDQsFmKrTjfG2ZHP4KB/Yml5Ve+a6C8eMGTDhxbY bTtpKY1fWJHMo5qcLdt7ZOCQBOLwto/ndWGsgRh2e6rUpJGuYPXa8EyWYYHrCKcT m1fhtvmp5j/cG8lwwsTx++cRcHAv4CE8xesmWIu9yBmDfQoJcYH86xOpAY/lKms2 Bo8wHB4yHfeT9U//7U6y+yjkXuRDVQdK5RvFEZFYiw9UmBGrojaQocb/7SRn2g3k eoFLWoo5IRyrouCZ0eDFFZygmxVzmXeVWPjMD//RjjKCkKc1ix49q8nERoA58i0U gRHMT6SguEDTyw5Skm0iu0BIg/N12w==
    =Vs2F
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EI9KPSC7Seh6VHnAR KSU1C5PMTCQSO4brnRwSjbCXuw%3D&K=e54265c8-9d01-4af8-ba66-426f0c35f152&CMID=null& D=637431565766127824&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 15 19:18:48 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Minor Revisions
    Issued: December 15, 2020 ***************************************************** *******************************

    Summary
    =======

    The following CVEs have undergone a minor revision increment.

    =============================================================================== =======

    * CVE-2020-16885

    - CVE-2020-16885 | Windows Storage VSP Driver Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-16885
    - Version: 1.1
    - Reason for Revision: Removed the 32-bit versions as this feature is not supported
    on those operating systems. This is an informational change only.
    - Originally posted: October 13, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important

    * CVE-2020-17124

    - CVE-2020-17124 | Microsoft PowerPoint Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17124
    - Version: 1.1
    - Reason for Revision: Corrected Download and Article links in the Security Updates
    table. This is an informational change only.
    - Originally posted: December 8, 2020
    - Updated: December 15, 2020
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=aMwoW1pqT2FOfbGEb q%2BShWxydAApeaf5Jx9pd4GZiLI%3D&K=251536ce-d5b1-47e2-827d-8832eb9493de&CMID=nul l&D=637436607708687612&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/ZVbkACgkQtl38EsTn IbiEsQf+PU4OcqZeigki8PRLfZ1pPIhkpUkNL3IZt9Uw3cLHxxGZqxhUh+mAFfog dBvpXVq5TOvmB8lO1tczB1KOjIUR/OEi63AXDA/D6gv0ly4OeExo2YMRssiWHaLs ycEdFytOsFLc47xhlMfip7wZk74NjJtaghbjU2Knpz6glnVFLpFHqez/0UuS0q/Q xFjxfh+N2HQv+5TZUTpcQ8b6+U0jQVhU45fYMROZozZscRvWsVWwIi8c5QpBPIU3 JG1omx0POnOf0J56HoPwpz9OtpGJ96Tgxodt8BbzfOI5cDATxdC79sY7uRWl7Mhi 0wCiPfjHs0hUuz/OqtHtLgkDR+fKtQ==
    =vULA
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=aMwoW1pqT2FOfbGEb q%2BShWxydAApeaf5Jx9pd4GZiLI%3D&K=251536ce-d5b1-47e2-827d-8832eb9493de&CMID=nul l&D=637436607708687612&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games