• The following CVE has undergone a minor revision increment.

    From Lord Time@TIME to All on Tue Jul 11 15:56:39 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: July 11, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone
    a minor revision increment.

    * CVE-2017-8517
    * CVE-2017-8529

    Revision Information:
    =====================

    CVE-2017-8517

    - Title: CVE-2017-8517 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Removed Windows 7 for 32-bit Systems Service
    Pack 1, Windows 7 for x64-based Systems Service Pack 1, and
    Windows Server 2008 R2 for x64-based Systems Service Pack 1
    from the Affected Products Table because they are not affected
    by CVE-2017-8517.
    - Originally posted: June 13, 2017
    - CVE Severity Rating: Critical
    - Version: 4.1

    CVE-2017-8529

    - Title: CVE-2017-8529 | Microsoft Browser Information
    Disclosure Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Please note that the protection for
    CVE-2017-8529 is not yet available with the release of the July
    security updates, as we continue to work on a solution for the
    known issue customers may experience when printing from Internet
    Explorer or Microsoft Edge after installing Internet Explorer
    Cumulative update 4021558. Customers who receive automatic
    updates will not be protected from this CVE. Microsoft is
    continuing to investigate a solution for this known issue and
    will notify customers as soon as an update is available.
    - Originally posted: June 13, 2017
    - CVE Severity Rating: Moderate
    - Version: 4.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWWUDffsCXwi14Wq8AQgSQQ//QNUlHJaixhl3Fz65RwXf7/ZflNDjl4VJ wHrj3CACQiIOhGGaSsh1jvDa9hm9slS//szNwDgZZ+IEV2J7Ti4ON0j2AvGRDAUd oxcLx1be/zzw3vmjhPrtgkA0aKlgu8sIzAr3QgFz5wn8gl33a7ksJmHPjuIJlW3E HlhnN4J2F9cCuAJIl/6lD3IwC+uo+Z7zaUAWgoBl3lkcAQ7linIkWXsH3CISO5d0 nTj7gXHR3MzioMS3m5FohSFkep8sSSEJi4x5AQOEkgWsHyYWt5s2iQayrKiHihhK EOoi19W3EGQYtq0ZDs90gjgLgHGy2TRHXslyT0yroC27eoKoqpsGSambeUgc3ehF x5okSX0+se6+Dvi4cRiSJeDAXjy18dfrRMwsjJREk4wUqCREM5FmQjzVKt2dTgMN HRQ1cS0Br/WSzxMdG27j6E+9UqKRqRXoC41QZiuBOVSo3y5K0Btqk+Hf95LTxVYy 7d6BuTWCnxdEk2dGnpd1yFBuXrFYSfBgi8vlOR2fDaA29BATj4JxovSnM7uKILqr mH5ML3PAyJBpyVuKL8LVkOKRUPImuf+eUPGgkZGdccxTXV1VtR/qaGSp34PYLcTY jCnGNXbFmy17edNIIVVFaKhsot29plA1L3Fmv3/Wl1MxvMWy3BKZEwdwXCm7Ggvh
    K0KOq22pzvs=
    =LlUX
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games