• The following CVE has undergone a major revision increment.

    From Lord Time@TIME to All on Mon Aug 14 18:29:47 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 14, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-8665


    CVE Revision Information:
    =====================

    CVE-2017-8665

    - Title: CVE-2017-8665 | Xamarin.iOS Elevation Of Privilege
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8665 has been added to the August
    2017 Security Release. See https://support.microsoft.com/help/
    4037359 for more information.
    - Originally posted: August 14, 2017
    - Updated: N/A
    - CVE Severity Rating: Important
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWZHnYfsCXwi14Wq8AQhOZBAAwBMzi6T4lavA1OkVEN2yZNTtE2DTs6He HuJwfVaB+9dzPkMnfVcLuSvTadGpS5cpxts45NzqXvAZvcJEAMgcjCDuN1BD3S51 id3bbXpvpttEI/1xf61ctXGippHuhOUcfBeKtjevM6XbhKwRB6ktoV1G0sr+R6bO JP25x2cQ2wHb4BwAoRqZhmNC+n99n1sjuiSpdNWJ2lXLDTIPI0mfMWPEkhHOdoHo FW9RQyWw4WSZCzNmEjQt5IYQ2tCsY+XFK/p3+p/pcy4GnjASWKhB61sy95JxTbEQ 7yUbmdW4ChgOL+XFTld6BKS3gizMTNF786vaA/bgZeXpSspjzR1c79iyS+zE976G Uwbsrbo7yO4p4HhFKa8LfsrqgV7G+0cbMTAsyfCtw04Q3ZTxQPmDZunbxZ5HIH34 ASnIM0XNoEqfRNrMsP1yE1u7EiHxwNRJQ5FCvGnSDkDfOJaLaEhpZoXXEC3Y4w+A uoUUqICKgt5G5sFNRtVzxWap7AEFEWyEh5HPx3DU08wAyr01jsuh5Rh7tLZx7sJ7 QYxo2qH/b1ZZoZIMbkXbKE73cWIgYuEdENLAzE+54aGiK5tGyVULliGLaIDvj3CD p4VrJHi1JR3rZ7iu/ILnNxY748+Hcsr/wKC+0NK65oW9SI9jWNdlo/g85a4L/Exj
    gCXZijUB9lk=
    =sSS3
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 14 18:31:17 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: August 10, 2017 ********************************************************************

    NOTE: Second email attempt for this mailer.

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-8658


    CVE Revision Information:
    =====================

    CVE-2017-8658

    - Title: CVE-2017-8658 | Scripting Engine Memory Corruption
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: CVE-2017-8658 has been added to the
    August 2107 Security Release in conjunction with the publication
    of the 17-08 ChakraCore servicing release. See https://github.com/
    Microsoft/ChakraCore/commit/5c6fbc61ccc57826e0daaf07a71c2c536614c2ad
    for more information.
    - Originally posted: August 10, 2017
    - Updated: N/A
    - CVE Severity Rating: Critical
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWZInjfsCXwi14Wq8AQhV1BAAwepEApIhNQC/MQW3PyeRz1LHIh54JM4H VjkKbP6iaSy2tf2zxW7CyJJl6stLCbGSUbBOuko7F+YTglk2IafSoNzJCmHqtnvF 7lA9LBrB2njUMOvph+/5aWgm6oke7zZvOnCWXbp11arbSDHm+XOGSIlsok5LHHMc 5GC3HWQgF1YtqLmYsPqttFgU45NC0LPqZe7m4KN1Dp9jJizJBAV5l3c6CnDVtPcP P5o5IrOpOczjnO5rD2o/RhVNrNYpxFVcU5HdUmRLKtewAT+wUkYo0sfFDw7nqGhY /n7ixKdnR2Te4gyBkCmUW2396ujnHro50JqKCCNPFvDJM0+nq2pZqpn/5+WJBFK6 MmEuQW4+MEdTNVo1QmdY6nd1WTD7/KtgucVKuS+jfCJCymGTP85DgZ1O1EGZ2v7d kpHZy8SFqfJEsls4dON4+AjnboHKQV1+WVMkmvpcCKJsQEwLhSaK6etGQCsLXTzG uIPbvDwWn8/reIIp+igTia80kvKh3jiwrvMHgzZYajVHQ+qJAtnBrBbhjrz6xgaf LOAGCItyYaAaR4hUgf41LGQAidE1ca3iyj6h0q4DN1SZDMJ+dW0GE36OBuEJ/2va 838HawsYGCRZbgn2d/FyerM+9WeWCwTtnkpIHp5nYBaLX3rgot8Lw12jc9nYZgww
    ODmlUm6NeHo=
    =pbYf
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 26 19:08:42 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: September 26, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-8628


    CVE Revision Information:
    =====================

    CVE-2017-8628

    - Title: CVE-2017-8628 | Microsoft Bluetooth Driver Spoofing
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Information updated to correct package KB
    numbers for the Security Updates for affected editions of Windows 7
    and Windows 8.1. Microsoft released security updates to address
    CVE-2017-8628 on July 11, 2017, and because it is one of a group of
    vulnerabilities collectively known as ΓÇ£BlueBorneΓÇ¥ affecting
    software from multiple vendors, Microsoft published the CVE on
    September 12, 2017 as part of an industry-wide coordinated
    disclosure to remediate the vulnerability. Customers running
    Microsoft Windows need only to install the Windows updates that are
    offered to be protected from this vulnerability. Customers running
    Windows 7 or Windows 8.1 who have not installed the September
    Monthly Rollup should install either the July Security Update or
    the September Monthly Rollup to be protected from this vulnerability.
    Customers running other affected versions of Windows who have
    already successfully installed the September Security Updates do
    not need to take any further action.
    - Originally posted: September 12, 2017
    - Updated: September 26, 2017
    - CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWcrPc/sCXwi14Wq8AQiFCg//XtHWtt3TL6iRc2lGIXKELwaZTqCRpHSz 7bDqF5HGH2MnjZzvoVM3aHx/V0s5c2GGjH8vcDd9xGq2vsjqjwx5rNoJyf7eFM04 feiXAcTHTb6lIXYSpoykahbzRHUmTGc8hNhJEq3rVkW7nfyJ5TZUerlTsHFY3jty wI/LdskhxOGpbLD/E1aJ1K8Ii16JmB0EpbtoQHv5kq8POe7+gl6vkz3oi4Up8gBo u/Apx3GOExdSRL90x+yRGhgr8CKrO5rGPVQKo+BaDd5ku6hawwD8Vuy0RZYeVRvT M7ry8GtnJLIzw2Vavcqs7a7JwODDE3bGDeyT7zCkOecZltv7LC0ROK+w9cugQhHd QvVHfhUFZYUZlMQx100h2HCaiYhGv17ZWBQ9YVVDvfz/sOU1MWSk+T9mW5zjUnoa AkO25x8YxbaeAwkMfo2otbAZ+DQHYC+KyWTcJiDOoOMLrna+jzCj98lVW27dX7ry 0tSiHEbfZQp1eoBKR+WX2H8fwBPCo0mkhpCidjhHKypCTXdTyyPGXNybqHlewrNr PwibLxyPxKSwAV7Vy/PooZKVddO56V5qxJaxkIB7xz4uHwNWkZm6KYPSyRrOBu+y IpTNt9ZXpq+JG1gRhc0ToE1bQMqxFhLzSawN5PqAtUgRLi/bXD6vuYyNFBeMZMOl
    4iN3vcXGz4s=
    =ciLy
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 4 18:54:25 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Releases
    Issued: October 4, 2017 ********************************************************************

    Summary
    =======

    The following CVE has undergone a major revision increment.

    * CVE-2017-8695


    CVE Revision Information:
    =====================

    CVE-2017-8695

    - Title: CVE-2017-8695 | Graphics Component Information Disclosure
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Removed security update 3213568 for Microsoft
    Lync Basic 2013 Service Pack 1 (32-bit), Microsoft Lync Basic 2013
    Service Pack 1 (64-bit), Microsoft Lync 2013 Service Pack 1 (32-bit),
    and Microsoft Lync 2013 Service Pack 1 (64-bit) from the Affected
    Products table because it is not required to address CVE-2017-8695.
    Customers running these affected versions of Microsoft Lync who have
    already successfully installed the September Security Updates do not
    need to take any further action.
    - Originally posted: September 12, 2017
    - Updated: October 4, 2017
    - CVE Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWdU99fsCXwi14Wq8AQh+dQ//T2TRFa0kTbUnsVXkIWw30JgcC2uxZsAS 2WVAwSoBDMfY4wUwltlWmQfK++diYiaTioFxNzf5lABJtpy1VlQ4Ga4MFAmVHc6m QboCzTfvBMgU5qHQeLfk25Qd0F76EEtEWSMsWbWa/A2ppZqnFwwhQBrZaJ771xIZ LIMlgVVMmmPxM9N0CcyBk9duW58i/R0ednVRbiYBBvoluUBaAz448+taWjpn1F8s o8fC962Ha44h8A5ftlbn10T6Z+0WrRjdZV7bfUS/6iir70+Rd0nW0qAXx64zKjpJ 0mOpKmY9BKBTBhBEsiGxuPtW5g2V4iEbYahr4GDSRnX2yjTtpIbFfcW3KjP3jGtF UKY/x40zd5SfIHaFbDke1TrEAQUUZNqQdWvgelKzhaF3uvoCynemE6l8cgGqg4Qx SXFK/VP0n4jJV3/CI7OQXmn2l9n9sVW+Ej7Ugt2No4O3GnENeKYQPbNzGG0qnuCk b0NqXor0USw/D9BzvoGsjWzJKFxZp+ruVhkAqjijQbFAPPVnBGXCSuPjz6Ipn/TQ Io5X1WTOIio1m2LVnAOaPPniuAJ9H09dbmUKrgse31Tf1V1HpM3DDdYogJIvpAlI UN9LThc3htSa+xY+xKwx8VjtO6bJZiOh84sb4+c8CV5zGHXBx/kPGzRzBi2WY+gE
    mXDLDJ8icwQ=
    =MfZ0
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games