• Microsoft Security Update Revisions

    From Lord Time@TIME to All on Wed Feb 17 15:58:50 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: February 17, 2020 ***************************************************** *******************************

    Summary
    =======

    The following CVEs have undergone a revision increment.

    =============================================================================== =======

    * CVE-2021-24111
    * CVE-2021-26700


    - CVE-2021-24111 | .NET Framework Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24111
    - Version: 1.1
    - Reason for Revision: Corrected Download and Article links for affected versions
    of Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 installed on Windows
    Server 2012 in the Security Updates table. This is an informational change only.
    - Originally posted: February 9, 2021
    - Updated: February 16, 2021
    - Aggregate CVE Severity Rating: Important


    * CVE-2021-26700

    - CVE-2021-26700 | Visual Studio Code npm-script Extension Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26700
    - Version: 1.1
    - Reason for Revision: Corrected Article link in the Security Updates table. This is
    an informational change only.
    - Originally posted: February 9, 2021
    - Updated: February 16, 2021
    - Aggregate CVE Severity Rating: Important



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=FpUg1SDKNoPHo0ySd mdXk7y7nrLztzJhRTbP0q5dMts%3D&K=87b40a40-4591-46b0-a9df-ffe168d930cc&CMID=null& D=637487907542185385&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAtorQACgkQtl38EsTn Ibia3wgA6nneMnjhklJ9m0EXLRV2kwsfLZae2GIZR+UIadMm1OOVxCWaARXvgikw zUrlX4SNYRDU9la9eI6MiTIxitzkmgTN9RrMjj5mTQflSaXID7tuPtqUjBZu0q6r mGBsOBOlXkAWZxV2usgsruG709hGJ1xB7WsYE4UT72rayey1y0v3Ze0VPyB8dDEf 3aehW3jfOwyG0J7FER5mNKQwkPtqMVoVUUhYMIiNVaOCpMX2fVW6FB0IfaZMqdiH MlXgjWOSEI3BQi8fDKW+bz8u2mRYkXULLf+Bu3KKzAAeoHld2i6HUGChD/yUIvwX pW4jIwnG7lG7AyJeR+kaIdt/8HGkjg==
    =DNwm
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=FpUg1SDKNoPHo0ySd mdXk7y7nrLztzJhRTbP0q5dMts%3D&K=87b40a40-4591-46b0-a9df-ffe168d930cc&CMID=null& D=637487907542185385&PID=18015&TID=314ba54b-1485-4767-99e1-b7febf0a1f18
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 14 19:45:12 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: January 14, 2022 ****************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ==============================================================

    * CVE-2022-21840
    * CVE-2022-21841
    * CVE-2022-21880
    * CVE-2022-21882
    * CVE-2022-21893
    * CVE-2022-21907
    * CVE-2022-21913


    - CVE-2022-21840 | Microsoft Office Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21840
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action.
    See the Release Notes for more information and download links.
    - Originally posted: January 11, 2022
    - Updated: January 13, 2022
    - Aggregate CVE Severity Rating: Critical

    - CVE-2022-21841 | Microsoft Excel Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21841
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this vulnerability.
    Customers running other Microsoft Office software do not need to take any action.
    See the Release Notes for more information and download links.
    - Originally posted: January 11, 2022
    - Updated: January 13, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21880 | Windows GDI+ Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21880
    - Version: 1.1
    - Reason for Revision: Updated FAQ information. This is an informational change
    only.
    - Originally posted: January 11, 2022
    - Updated: January 14, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21882 | Win32k Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21882
    - Version: 1.1
    - Reason for Revision: Corrected Active Attack entry to Yes. When this
    information was originally released, Microsoft was aware of limited,
    targeted attacks that attempt to exploit this vulnerability.
    - Originally posted: January 11, 2022
    - Updated: January 13, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21893 | Remote Desktop Protocol Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21893
    - Version: 1.1
    - Reason for Revision: Updated one or more CVSS scores for the affected products.
    This is an informational change only.
    - Originally posted: January 11, 2022
    - Updated: January 13, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21907 | HTTP Protocol Stack Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21907
    - Version: 1.1
    - Reason for Revision: Clarified the mitigation and added FAQs. This in an
    informational change only.
    - Originally posted: January 11, 2022
    - Updated: January 12, 2022
    - Aggregate CVE Severity Rating: Critical

    - CVE-2022-21913 | Local Security Authority (Domain Policy) Remote Protocol
    Security Feature Bypass
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21913
    - Version: 1.1
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: January 11, 2022
    - Updated: January 13, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=fOe4Gfs8aYU%2BoKR eBG4igucu3ca%2BO881Lbv9rtefRAE%3D&K=0481c0d7-e483-46cd-997b-e7e9111bbb81&CMID=n ull&D=637775207443454703&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmHiKP4ACgkQExnEoumP 1aEZsA/+OkSfeB+0QRpctSC5o4sDY3ijm+D4+OL5/4OMbv4f9nazL8yf8fy0mjZM aHYz3gRvYk8C6d9VkilEQn0dR/2aLELa9Woj0XoVVrKRDOXP6mRQjAyR4Xq2KA87 UNe9tVskJzYF3VyZ0xc87A7Db4z8pqgsgw2//rlL06xKs6yw6MDmR3OgSq2TkXoT EaA03XbJHvb8ivHORK3K6ALLLw1GGqua8S2glrBRY9uHWKtyGikkeHkbBwgwgXOM i2bKa4Yp6nG1uDnbUSaoD1G6w4DZBUmcw0jD2nsiLGa1aJJYsm/uzeaL5KCByheg XXVg8nsX87onAVVJ6aUJMN8T7vrAQ9XCf9P917hAW1XWwgTPGkQSDt9rittfG39N /yrfNjp4fcUiA6en6YH9hAIrJzW308Iy+ZJQcPSMfxn8kRaBGMiOUxVawY5tbeN0 z8uf+wUI7VC3z8VtODJKV+uyXeUeF7VHge2trWFUjQt2Csw/lbrOO+d2pAu+qfrh bjThWaSk5UJHNdVCYlGqgOuShSpmUMwYhRfpLdpLQDgDacAHt4+hznLclMY/n0lA VdF8nyU6r9rKQntORSxUrd/K0AMD4I8IADt17gIupEHocvNoHqjMzhoqah5Q0q5Y lXK4NPEn7+V28Vu5ZB5oFjawEzikSwgEcK8uw/Vxr/SiKj9Jago=
    =hB7m
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=fOe4Gfs8aYU%2BoKR eBG4igucu3ca%2BO881Lbv9rtefRAE%3D&K=0481c0d7-e483-46cd-997b-e7e9111bbb81&CMID=n ull&D=637775207443454703&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 27 14:20:52 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: January 27, 2022 ****************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2021-26414
    * CVE-2021-42311
    * CVE-2021-42313


    - CVE-2021-26414 | Windows DCOM Server Security Feature Bypass
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26414
    - Version: 1.2
    - Reason for Revision: Updated FAQs as follows: Revised planned dates for phases Two
    and Three; Added recommendation to install September 2021 security updates to
    enable DCOM event logs that were added with those updates. These are informational
    changes only.
    - Originally posted: June 8, 2021
    - Updated: January 26, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2021-42311 | Microsoft Defender for IoT Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42311
    - Version: 1.1
    - Reason for Revision: Added an FAQ and updated the CVSS score. This is an
    informational change only.
    - Originally posted: December 14, 2021
    - Updated: January 26, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2021-42313 | Microsoft Defender for IoT Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42313
    - Version: 1.1
    - Reason for Revision: Added an FAQ and updated the CVSS score. This is an
    informational change only.
    - December 14, 2021
    - Updated: January 26, 2022
    - Aggregate CVE Severity Rating: Important

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=yTyNlmnAai2jj91EA FBLxscSiwSh7LLvUe3ZONGpdSc%3D&K=a4a31248-c2d4-4df5-824d-0ace1e0d5d1a&CMID=null& D=637789131476230498&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmHzCxwACgkQExnEoumP 1aE7bg/+I9CMSTta4goPu9NCWQS/de0iDTcOVBkLKq/aiW0Mq8rKhtXuSZVwktpn vHyu2N6bxCCFeCuKTvG1F2JxvlRt+CGx7a99P8mAoPB/ucK1yyRCNVoao/ezMuMn 8j1waUtZaIWpXh0bUZqEvPsUwNEJ5Q+F3d2DsgMcibitGSL94muKl7KI2M4yJXGi U31vYe7Q6qh4qIeqcvhhIMxogocDh3o6/Axx0Es20cknWF3k8A5nyP8nuPD04nZt FLN0AR9A0kEjVlFYcoCDZJ+8MTUDFkE/AaGjtCg5cgHDt0wYo8f3mvd3OtYTUN8M VatuiEgUxYxpcapQdoqQ5sX1yrVZIgj6TqhGppDmo5BEDc06PHirtKHv9kacs/LF Jdt/p5rOk5VpC159T2GHf+SDhvTGqgd8HhYtjlt1Iw6urHWa5f0mRr+epLQkbQ51 wLefv8f4wSOQSJzUApdZAu0QWOJyiK7tQPwW+uING/xILJc85TVRKv1Vrb7IPQve ObizAPkYjgVbmfyKn5kMj4KafnjXgU+C+qqCb1M7poinuK3K4WSecnkqi8Hl4qIb 0iDa0WtpgMbcv3EeaGPhkARCmARusculYmC9krDKhsTCRAT85wu2Ov0jLCWK5FOQ yAQ+k34NYHYjYOCMLOasa1GZQClktj7VSh2UqbEF/E/uY5gtcMI=
    =xpVy
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=yTyNlmnAai2jj91EA FBLxscSiwSh7LLvUe3ZONGpdSc%3D&K=a4a31248-c2d4-4df5-824d-0ace1e0d5d1a&CMID=null& D=637789131476230498&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 8 13:37:56 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: February 8, 2022 ****************************************************** ******************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2019-0887
    * CVE-2021-34500
    * CVE-2022-21871
    * CVE-2022-23254


    - CVE-2019-0887 | Remote Desktop Services Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0887
    - Version: 3.0
    - Reason for Revision: In the Security Updates table, added Remote Desktop client
    for Windows Desktop as it is also affected by this vulnerability. Customers
    running Remote Desktop client for Windows Desktop should ensure that they have
    version 1.2.2691 or higher to be protected from this vulnerability.
    - Originally posted: July 9, 2019
    - Updated: February 8, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2021-34500 | Windows Kernel Memory Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34500
    - Version: 2.0
    - Reason for Revision: To comprehensively address CVE-2021-34500, Microsoft
    has released Febuary 2022 security updates for the following supported
    editions of Microsoft Windows: Windows 10, Windows 10 Version 1607, Windows 8.1,
    Windows Server 2012 R2, Windows Server 2012, Windows 7, Windows Server 2008 R2,
    and Windows Server 2008. Microsoft strongly recommends that customers install the
    updates to be fully protected from the vulnerability. Customers whose systems are
    configured to receive automatic updates do not need to take any further action.
    - Originally posted: July 13, 2021
    - Updated: February 8, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21871 | Microsoft Diagnostics Hub Standard Collector Runtime Elevation of
    Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21871
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, added the following versions
    of Visual Studio as they also affected by CVE-2022-21871: Microsoft Visual Studio
    2019 version 16.9, Microsoft Visual Studio 2019 version 16.7, Microsoft Visual
    Studio 2017 version 15.9, and Microsoft Visual Studio 2015 Update 3. Microsoft
    strongly recommends that customers running any of these versions of Visual Studio
    install the updates to be fully protected from the vulnerability. Customers whose
    systems are configured to receive automatic updates do not need to take any
    further action.
    - Originally posted: January 11, 2022
    - Updated: February 8, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23254 | Microsoft Power BI Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23254
    - Version: 1.1
    - Reason for Revision: Corrected the CVE title and description to address the
    vulnerability as Information Disclosure. In the Affected Products table, corrected
    the Impact to Information Disclosure. This is an informational change only.
    - Originally posted: February 8, 2022
    - Updated: February 8, 2022
    - Aggregate CVE Severity Rating: Important

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cU3dC4qpw%2FkcsCk kUCWPpqM6h1OROjoyNylN1yBIUAQ%3D&K=6c2da11d-f94e-47fd-9160-4b3ddf0a0c99&CMID=nul l&D=637799372470342775&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmICzBUACgkQExnEoumP 1aGfHw/+KcIh1n/XdD7Z3gk26tIHYhPqKTRmeNWQa937J+B6OiT4U1Tjpdv9Sp5y B6dvZ0+jx287U9v0lNhFrH05b594C3Ry+Q2XFPjBGbfo5ZM+u/o89f36NNRaJ8MA VjwELQL1tuzbyEATmCD/ydkddRgB5lM2/cH84Kt6Qfmi8LVhYV7PGFVD8YBJVcJp CE/+u8QdWu3tO/seVWGJLzIyaXFrhPB9qnYchgS05k8unhpDB0amuUTFjBQqHFDa cVcQaqsjtojMVbDV5Ui3qmFMJt7Fhn+P7Sy+TRBaF7hSvlB1bKy9ammOHJc5GcbE goCrvQXnZehmIKp7Q8b2300k67HVF4CEtp6/vS8F9PygJh1q2DS0bzp6X4wqG+4p Wp4z+lq+17RuvFK3FIXogPYvRkbPWxEZhAF9dM+1nsgjQAwk4lFP1AdvLKuhRyrR DHbjP6RoXY3c5fwWIKS8NKUZTbgfN2E3NHiQS4/cb/OS/fmWXWG59i9+lJQXmWq0 bTY8KW5oYjbR++mxyd5YESOUpzV34g31fmvYso81MmddUpkwcgrz+fO+RZkw/KU0 D4BjV/v79b3p08yEtSjw0RAxDMYPqpKCuLeNKVRgqKUO3MSFrVVl/e0A+1LqZjVH lP9V4TtA/YRaC6Y0sZiFW138DDeGl29vVx4cTKTriScgNd1zB+k=
    =POCO
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cU3dC4qpw%2FkcsCk kUCWPpqM6h1OROjoyNylN1yBIUAQ%3D&K=6c2da11d-f94e-47fd-9160-4b3ddf0a0c99&CMID=nul l&D=637799372470342775&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 17 17:01:59 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: February 17, 2022 ***************************************************** *******************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2022-22003
    * CVE-2022-22716


    - CVE-2022-22003 | Microsoft Office Graphics Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22003
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to
    take any action. See the Release Notes for more information and download links.
    - Originally posted: February 8, 2022
    - Updated: February 17, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2021-22716 | Microsoft Excel Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-22716
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to
    take any action. See the Release Notes for more information and download links.
    - Originally posted: February 8, 2022
    - Updated: February 17, 2022
    - Aggregate CVE Severity Rating: Important



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Z134Q7E8q50Wablcc SWNectdVIup2rcWtn5ZZDHKmqI%3D&K=a0d21ba7-b82b-469a-ae62-598815c726b5&CMID=null& D=637805551490008758&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIO1zIACgkQExnEoumP 1aEONxAAhbQO2wIDfV2/3Ca+VtOiFaXyKta2Es94qx9ywkVE+yn/gAN4/NcmdQDb cceycRNVP2HqTj0aklMZp4QKSvo7l1wGFpm31ZyP6wGhxNePtB+WF73woRwMvExD qanJrSfEtJ4EuSgOnYQqQmUw3+xJwvf4mHfWeDibJ/eHDzoL28j3JS2aDW8pZNoa Gc/77SFvu7YucPtlfpT7ABMAvTSRYkYEeOXVOdsd0SL2G3eufG+uouQKFQ/tD8jf 5dCXvlSe83H3ap7+pHYAUJoHdm/tDt6UDgYyaauBSgxdht2ecBSKaocM/IFiCZCq y0t+5WQTxr/K8CdEEWad0oR8uNMtpADR9IzD/BCd4+yByqYOBOP/CEV+7vaU+ixN RWVNtsrWalnoo6KWOrZMdglJ03kXnfkODtQb0TKEeCeBdYPbiwImOTSj6oxco2A0 g4kuGmAaXy39iNRIeooCwaStAXVwoLXj9T1P96kPPmQBCbgGoSY+HYiZDXJxNIy1 XNhXoyuUcpxYoUm+9bQi27CZORcuQTMhtjKN1139kCLM3R7WGz/MqKVAeVVFaXm1 R+GTcLmihUl2b4fzA6k0hwAnE690TV9ApzpyWUj/US+foohsZbID7lhAKSGvWJP+ tz8qzD5tJYEb92MwuctQVbfFL8/5eW+Xwh/ZUiipfXMVGNJ6gU4=
    =zUb/
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Z134Q7E8q50Wablcc SWNectdVIup2rcWtn5ZZDHKmqI%3D&K=a0d21ba7-b82b-469a-ae62-598815c726b5&CMID=null& D=637805551490008758&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 24 16:59:50 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: February 24, 2022 ***************************************************** *******************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================


    - CVE-2021-26414 | Windows DCOM Server Security Feature Bypass
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26414
    - Version: 1.3
    - Reason for Revision: Updated FAQs with revised planned dates for phases two
    and three. This is an informational change only.
    - Originally posted: June 8, 2021
    - Updated: February 24, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=QSUKB39LBTRf2yiyz Qte05Np8H1sI%2Bd57qFvonJYlsg%3D&K=fc731d3b-8814-4e70-b79c-96d46a14a692&CMID=nul l&D=637813292346327243&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIX5j8ACgkQExnEoumP 1aHy7g/+NsQh9CWhdYNmhJYKqXWPHfotn6ND5XXau38QwR5T1KvxvYUMX4cvpzF+ UqXfstDfrGRArhZi5WaeM1HzkLRrBSFGUQus6TjhudwFEje3h4Ta0DPcsbpEDLZ4 hRLRgdqdfAYUCHqzzJCNiZ+ZPFi8U78g3khsNGzRBAthBiP22fGj7ocx5clr6nV5 WAd74CMOzxE/1iuv47HBa3uYNYQhqyBecJflaqut7fi7ET7SfxcbOalTPApFB4EC Aj2GVIJ6hWFK9tuWe3B8E9BWVhNBvIwZmXh3vfFCQTh67yHAZ6yZg3SoMwak/pSe UaEJ2Ulc5aQchxIbto0eP2ZPHCr+3o/a1EAfk69jYkuFdpeXPf6vOAvfpnowOUS+ 8IZDho4WsLttToeMD1z/6ywhEdVrnTMSYWAGhwTbwtvCZErjnCHH9bqNQ2HQDmqC I0BiezzzhMVyIZWTGkeuJJhqIp+USFH45MwsoJyouEL1dbnZwBil3KyZYIdpCgDJ JXisHpwvQdaS/whkp1+rE7FN6S2TFBY+oBySry3OscodOf1sqHAbFxbbKL8q5S1w 92Fso6NgIOPEjFPxN4kPFW/E0H8h462C6dVV2sIHGAZky2JXed6Ehfw7s9dm0nZz SdQ28lHykzGzYNAsphMr54Q+weiKi6qh4ib2i39dqxNhrIXyg1k=
    =/nrj
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=QSUKB39LBTRf2yiyz Qte05Np8H1sI%2Bd57qFvonJYlsg%3D&K=fc731d3b-8814-4e70-b79c-96d46a14a692&CMID=nul l&D=637813292346327243&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 8 12:27:41 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: March 8, 2022 ********************************************************* ***************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2021-3711
    * CVE-2021-36927
    * CVE-2022-21957



    - CVE-2021-3711 | OpenSSL: CVE-2021-3711 SM2 Decryption Buffer Overflow
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-3711
    - Version: 2.0
    - Reason for Revision: Added Visual Studio 2022 version 17.0 and Visual Studio 2022
    version 17.1 to the Security Updates table as these versions of Visual Studio are
    affected by this vulnerability. Customers running either version of Visual Studio
    2022 should install the March 2022 security updates to be protected from this
    vulnerability.
    - Originally posted: November 9, 2021
    - Updated: March 8, 2022
    - Aggregate CVE Severity Rating: Critical

    - CVE-2021-36927 | Windows Digital TV Tuner device registration application
    Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36927
    - Version: 1.1
    - Reason for Revision: To comprehensively address CVE-2021-36927, Microsoft has
    released March 2022 security updates for all affected versions of Microsoft Windows.
    Microsoft strongly recommends that customers install the updates to be fully
    protected from the vulnerability. Customers whose systems are configured to
    receive automatic updates do not need to take any further action.
    - Originally posted: August 10, 2021
    - Updated: March 8, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21957 | Microsoft Dynamics 365 (on-premises) Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21957
    - Version: 1.1
    - Reason for Revision: Added FAQ to explain that the security updates for
    Microsoft Dynamics 365 (on-premises) version 8.2 and Microsoft Dynamics 365
    (on-premises) version 9.1 are not immediately available, and that customers will
    be notified via a revision to the CVE when the updates are available.
    - Originally posted: February 8, 2022
    - Updated: March 8, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=VhJUQD9fr8Tmk1Gi% 2BNbVq7ZAAAAe%2F21WWIg%2BddvFzA4%3D&K=3f88c2a0-a643-4203-8e71-04688744e92d&CMID =null&D=637822820571122599&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmInnaUACgkQExnEoumP 1aGl+BAAoNV1kULweq/kMQEWraHPCWE8Ab8ZxujeJjG2mc45YmQ72aOtmXWJlDSu MsfqFvQ83dwABUl1IZsHSUjgE1rctmuLvJFwSdgvLaitEcstXjlfTl0kPVgg1DzT EYqujM5ezsay2gCqH5nZDQxj2aLA2WhCF3RcW30tMobjlrEzRNWgKBhPk+Ng09uB 7Ht2gTg9jsWyZgjErlD1Djpkgt1mcXmnm63dhQ+uU5+Cafh9+jeV1NAHuapvPCSH pT4HmikNk/LCydYp5SBhk8kd7KaO1D8bc9qaVWtJmCivObwXh7OQ1GmRvJqPoih9 FSOwjPaperVNBZFvek2XkrooblEbSQvOk6UImLas6n9+Luv7zTSL4oGafvMuPoPS u+09ehsOSpCT1tuVMyESBnyME7M7WXTEATSUveAJff5UXeYIk3mXsGJ/fgxIyhBG nv19uxh9U6kChDkJ3dvY1jy7EkZNUX5gdaRfbhQadygeuE48GGHZQI8iM5KqJNYM xsjhcBIy6HEiJGFW2IBlT9DQPulG2mbFYYRiH7LqpW4lR2ESIFGwOMOpBn+oQUox eAnpPqa896YGBCU2fxOYEl4ZHZIT+kLb36HAnHnpjGAfTqptseC/aOPohKI4Ydjo 25JtbesdQWUHuqa+sfnX7Ey0cYMLsYzAzQD7AMuvEspYeO6O+A8=
    =yfGB
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=VhJUQD9fr8Tmk1Gi% 2BNbVq7ZAAAAe%2F21WWIg%2BddvFzA4%3D&K=3f88c2a0-a643-4203-8e71-04688744e92d&CMID =null&D=637822820571122599&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 17 14:27:59 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: March 17, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2020-8927
    * CVE-2022-24512
    * CVE-2022-24511

    - CVE-2020-8927 | Brotli Library Buffer Overflow Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-8927
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0,
    PowerShell 7.1, and PowerShell 7.2 because these versions of PowerShell 7 are
    affected by this vulnerability. See
    https://github.com/PowerShell/Announcements/issues/30 for more information.
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-24512 | .NET and Visual Studio Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24512
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0,
    PowerShell 7.1, and PowerShell 7.2 because these versions of PowerShell 7 are
    affected by this vulnerability. See
    https://github.com/PowerShell/Announcements/issues/29 for more information.
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-24511 | Microsoft Office Word Tampering Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24511
    - Version: 2.0
    - Reason for Revision: Microsoft is announcing the availability of the security
    updates for Microsoft Office for Mac. Customers running affected Mac software
    should install the update for their product to be protected from this
    vulnerability. Customers running other Microsoft Office software do not need to
    take any action. See the Release Notes for more information and download links.
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important


    Reason for Revision for the following CVEs: Corrected Download and Article links
    in the Security Updates table. This is an informational change only.

    * CVE-2022-21977
    * CVE-2022-22010
    * CVE-2022-23283
    * CVE-2022-23285
    * CVE-2022-23299

    - CVE-2022-21977 | Media Foundation Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21977
    - Version: 1.2
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-22010 | Media Foundation Information Disclosure Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22010
    - Version: 1.1
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23283 | Windows ALPC Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23283
    - Version: 1.1
    - Originally posted: March 8, 2022
    - Updated: March 16, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23285 | Remote Desktop Client Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23285
    - Version: 1.1
    - Originally posted: March 8, 2022
    - Updated: March 17, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23299 | Windows PDEV Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23299
    - Version: 1.1
    - Updated: March 17, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Fv%2Fx1H2TQ5AmA LZDjy46V6%2FigydGiDwE32XbyTrEjOI%3D&K=3aecb16a-9161-438b-95fe-864987cc8003&CMID =null&D=637830611140671531&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmIzfuAACgkQExnEoumP 1aHIbQ//YlHAGEIWlqf3cOF5Iai6+/XgP3vlelKHvr6p7uAxNG3jZ5PcABPjy5mw fgE0YYnJ5klt01v7vNt38Pzx8UburRsXuWYmmoPLWLu8lWmfkNiGOez39R4vRq7+ flEwD6kUjcHU8ztKDRyq53b1yExaYL5vKTroZz6P3ULNNtorUhQTRf2qgcBkysCF Jl3aVcvdOUGZsFkmt8xVQw5/1uYZtwo0/ivaYu+ibV7HPVjy1RgbiyOB65DGDJsu 2ICIdRfSVUMCs7Z2iclvX3RlQxTMXrahonZz4r4bzgclbb+aKScuZzogtA1MnWvk gKjerfD0bKGU3eCyAZKpZhmZXeRtiALC24JeIPuNdnagx+xG+Yf9KzxOsifgGDhB A3gQ2YBzdVRGqVDw7DHAAC/bTJpdAg4NUbOLhI+aDNCABaQzQGFC6SalnwuZlyMY pwe8xTSAyj2qe2JaHNq3hpQpLEwEad/WZWhkGvgwn8ox94bp/zHQUbYyI2XPQiDJ SZuLDGLOOQmSpoZYye1pdH7vldUxqIOkN5Ct7L0DiiK1dLVnvySdTtPgu7mTVkdN Rvc3aEdcjjkDbYFe4rr7U0ybVxi8I/7idNB5t3OMQWEjkbG8wARnzzqvcycRAHK5 i9nCllSZVIpJ7Nlc42wMbdD6tSWXEW8o3SdS5Oc+BHtZwrFl+/E=
    =gjPp
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2Fv%2Fx1H2TQ5AmA LZDjy46V6%2FigydGiDwE32XbyTrEjOI%3D&K=3aecb16a-9161-438b-95fe-864987cc8003&CMID =null&D=637830611140671531&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 25 16:36:22 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: March 25, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone revision increments. ======================== ============================================================

    * CVE-2021-36927
    * CVE-2022-21957
    * CVE-2022-23282
    * CVE-2022-23300

    - CVE-2021-36927 | Windows Digital TV Tuner device registration application Elevation
    of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36927
    - Version: 2.1
    - Reason for Revision: Affected software updated with new package information.
    - Originally posted: August 10, 2021
    - Updated: March 23, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-21957 | Microsoft Dynamics 365 (on-premises) Remote Code Execution
    Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21957
    - Version: 2.0
    - Reason for Revision: The following revisions have been made to the Security
    Updates table: 1) Microsoft is announcing the availability of the security updates
    for Microsoft Dynamics 365 (on-premises) version 9.0 and Microsoft Dynamics 365
    (on-premises) version 9.1. Customers running these versions of Microsoft Dynamics
    365 (on-premises) should install the update for their product to be protected from
    this vulnerability. See the Security Updates table for Download and Article links.
    2) Removed Microsoft Dynamics 365 (on-premises) version 8.2 as it is not affected
    by this vulnerability.
    - Originally posted: February 8, 2022
    - Updated: March 23, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23282 | Paint 3D Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23282
    - Version: 1.1
    - Reason for Revision: Added an FAQ. This is an information change only.
    - Originally posted: March 8, 2022
    - Updated: March 23, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-23300 | Raw Image Extension Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23300
    - Version: 1.1
    - Reason for Revision: Added platform designations to Security Updates table because
    the version of the raw extension is different for Windows 10 operating systems
    and Windows 11 operating systems. This is an informational change only.
    - Originally posted: March 8, 2022
    - Updated: March 24, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2F8IRoBF1X7%2F1B Fg2eO6UX63Lyer09c5Dp7TTeSXorac%3D&K=b0a6d103-aff5-4a59-adc5-1fad145a46e0&CMID=n ull&D=637838376328978569&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmI+QYEACgkQExnEoumP 1aEcIhAAqluwZzCi5kGkIbMB8mGs4YvcJ26mzZMT7nLNhJNahZgJMruV55jh2mpN YCMGBZFJo7DxN7wwWBUZbL9x5GiJuXznZcMC3JYr2cfhJE79AWru8no9tdq7pY/B jFCCVT4bisMzbMB6j/LuLRehWKabecs8+rQhZ3DK8uh0nKjacnL0BmenGSQsErJq HgmQnqgctXxRDHExObuduZpX4MchP0pS72wnrT5cMRPVTuEF+yIg5a5FxDfPV1b0 D1JK8OSMY4KC0gojM8C+tX3uhnJppnysgxhdzkMQ0so4OQqvUeiBX7HCa/bCFWrd ztrsJoQIa1/TTdClpVckfHUIECeWApyJTNnc2OyopeX/ZM2NbxayinH1xXl6AqkW BUAKL+h1UpvD6ip6RFqA29GfalMAQu7yCwhPKNHGm0QGYbkKXUyO/4DPGHUc129j 2J6VKO28sX8JYwqQgw1JlcNELaTyJVJHhX0H13gxoiVobCJdj0d/lCZ3Apl38PuC 0dyzRr04J8LDPuv58L0h85Drz9eSXMR4ccn4rJRXW1YKMKVZcQ1MPIj+uxhIvHs/ WGP68NVrFD/ZVyaD2OqBBXx7uU7BWVZZvgXDAH6c99OtaiOm5geruz/s6sVku9Rc LlwoV/ISbwfBBa3dthE8Ax67eqJ25NmRinqprVPzfI/koFqHklM=
    =yMqU
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=%2F8IRoBF1X7%2F1B Fg2eO6UX63Lyer09c5Dp7TTeSXorac%3D&K=b0a6d103-aff5-4a59-adc5-1fad145a46e0&CMID=n ull&D=637838376328978569&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 30 19:36:45 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: March 30, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-23278

    - CVE-2022-23278 | Microsoft Defender for Endpoint Spoofing Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23278
    - Version: 3.0
    - Reason for Revision: Added links to updates for Microsoft Defender for Endpoint
    for iOS and Microsoft Defender for Endpoint for Android. Customers that are
    running these products should ensure that they have received the updates.
    - Originally posted: March 8, 2022
    - Updated: March 28, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJEptoACgkQExnEoumP 1aGLIA/7B9R2ckQgrQJp61HPJ/P5hD/oRmDcYGbRLHdMEdwUlh3EMc2EJChHb4IP uXlWu3QpWlsyPiaiq/Viw2JlrBuw1P0ypU2WgDt2rTyozKM9D6nSAat9w8LC2KaF THR3xrwppPr7TDlUleC+zyI2krBwb/X2ekpHm+nhPm26l9YKXe+cWFHxbF/4ZJkF zVB8C5iwdvRW56wAHiiN4YvW0Ylo224nUBudl7yzuAZ2P+hO2d60N+zotkUP2HN4 BZtO2XyYBpxUDXzMKPKaG7SuTVfKfBdUAfkrKHb+n69HMWlWb0HQqrQ/PZJMhfzF /227LVbdzNuz0Nd10Nz1/ITUylaS7Ox/y8cj5h3vhewiAv8+7TImawpxE/eccpjk RG3PMrHgzgW51BUeqjPA/EeB3QB9/7U2oVNPoQVIX2uhls8YOoOE/7DgKcmqeEqO v542QQ6DTG3lma50MRGMkuKvy1u8ZY8V3PLDePwrlFZ2nemPnlBVTREjAdUokyw7 uirjYgu24QyXzxIn6HPItqCieS4ZEbj03bWo00f8mgbt2wEEY/gKE0+WB21Iwvhl yR8ViDuX3ESDj2QI2HMqX5w3TyHh9bGXX+qPuKHghDpMDCk0gVobYa2aRMs9wEH4 pqvswmhevebN0bP9XtWEMpsIDB3tzoX/GfGfzgHOIKLn61xv184=
    =gVYL
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 31 17:00:36 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: March 31, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================


    - CVE-2022-23295 | Raw Image Extension Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23295
    - Version: 1.3
    - Reason for Revision: Added platform designations to Security Updates table
    because the version of the raw extension is different for Windows 10 operating
    systems and Windows 11 operating systems. This is an informational change only.
    - Originally posted: March 8, 2021
    - Updated: March 31, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJGNtcACgkQExnEoumP 1aEzfxAAhSh/ji4yaI/FTkrFNCTHleREOAK2EqZKqHpSXzZBmJfxVYAv/mQBhu0K DVG3p76BWmya1r0EW2idlI+d4NfNjvlWi/8ThwB9ljSi/cB/EDopGhMlJ42RzAXq qUQG72xzfJulqeUKBBxFX4TTFWycA3YZA4rLzhXMigzoKq5p+uPKPSzAymIwBRek p3Nkc7jwerkSXC3FozzXrWwZACgkPitzkGvfRHiWu2lDkuJ+49Pl+DvHHmQpF/Sq nTzW/F5717xs5owkDB4Xbe/FED12Qgpaa19vosyzgblHkdx2UTqLRn/pmZMEHP7Y raAgq+zMdkYXEP9JBT7GO9m5a7E/FrYKGNg0WaFtpFrKwOVb5ABA2BDM+f7bNBnK SH39jtrBsb/6AGOrDVhJwH13xWRyB5uvWWQEJdFmXvkJTT1QhcviSBW3mjuKxkci m/Ox9NlAC56gDLq2WGCEETSCV263XL8Nm+dVyTVqg1cuplIhcseg8Rr8v+lKFOLF yf+VoMrtCvQYlwvDjEtx/9u11ptFbt/xG96aO7+xgjJeTGVi1aRsFwH8rqLWGb3Y eejILa/GiuCwhJINP6TFYz4IqRGJbAODlPqrBbC24+dQfWokxDU3DYd+J9QECUYd aZaaZ8M9FV/MZMJCCvcNb2gGpIsKS5Be2O3GtzVFDHOMLhJf0ks=
    =uoW0
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=KTsumMaJHAJ6%2Frq pmwjCopxmznGhvu7K3nU0dTvEeUY%3D&K=9449ab07-2b08-4dcd-b318-8c9d3a6247bb&CMID=nul l&D=637842676911141176&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 12 16:59:24 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: April 12, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2020-8927

    - CVE-2022-8927 | Brotli Library Buffer Overflow Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-8927
    - Version: 3.0
    - Reason for Revision: The following changes were made: 1) Added Visual Studio 2022
    version 17.1 to the Security Updates table as this version of Visual Studio is
    affected by this vulnerability. Customers running this version of Visual Studio
    2022 should install the April 2022 security updates to be protected from this
    vulnerability. 2) Added Fixed Build Number to affected versions of .NET.
    - Originally posted: March 8, 2022
    - Updated: April 12, 2022
    - Aggregate CVE Severity Rating: Important

    * CVE-2021-43877

    - CVE-2021-43877 | ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-43877
    - Version: 2.0
    - Reason for Revision: The following changes were made: 1) Added Visual Studio 2022
    version 17.1 to the Security Updates table as this version of Visual Studio is
    affected by this vulnerability. Customers running this version of Visual Studio
    2022 should install the April 2022 security updates to be protected from this
    vulnerability. 2) Corrected Article link.
    - Originally posted: December 14, 2021
    - Updated: April 12, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJV1joACgkQExnEoumP 1aErHhAAjtyFp37N8aDGOreTC4z5L9e0EwssG34CKvvWngtyk3W+9J5ut6isvwSx 8BKdlvY2IfrTNtM7DEwOJkWxlxdhWLxbkX9Af5iFgCA+j44Gu9gpVX67c2LtLq6N NCx8kbW/pkvzvKBWVJIhWoFCLbH2VP4+rBfgjRCUBL34+bOzZQs0ZcQvC2ByPqkb gI/E6eTzAtqNdGDp78wccuumybmK0RPg+5cZ6T2AIVxjlwC0q32jPwjKAbooKToq fnPoMRA/T5VHV8mmEd1iv0bj63ypoEVGnCr8+zmZiU1XN+GDyT+1mbDcDM7ANRKe o3pRdFiaKTRUdJrT5e3az1JETHwK3ps132hQYHZJaNkVoGjoWX3xvV39oZ4M1ZX0 7zFPa/sBfj5U4Ihq11oCIgHq4DOYoZySdvN/y82w+fMBYceNUaPFdYwiutednsgi qulOiIjEiU3RS8hwEh5SksKrOBJQej78Teyv/mbF8l75Am1+OKXGQLJBOsA6eNFU uGd5xfBEb/JLAcCDFjbV6PaLR69SYu2K5BAalpoMTcSAmgxsmt04rZQgyztTBwAb lLqKzEYV9N3xkDFi88Dw36jiKZgWIxn0mi0njN+dwDpz8fazx64ucqshmKGclvWU JCMjT/J/VQf+95G5Z8CanISSbDf0eiexwm25jjxsZrZontXEl0o=
    =b2qB
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 15 18:12:17 2022
    ADV200011 | Microsoft Guidance for Addressing Security Feature Bypass in GRUB
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200011
    - Version: 3.1
    - Reason for Revision: Updated FAQ to indicate that Microsoft will release an update
    to address this vulnerability during mid-year 2022. You can register for the
    security notifications mailer to be alerted when this update is available, and
    when content changes are made to this advisory. See Microsoft Technical
    Security Notifications and Coming Soon: New Security Update Guide Notification
    System.
    - Originally posted: July 29, 2020
    - Updated: April 15, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJZ9QkACgkQExnEoumP 1aFRoxAAk68NSw+DWxhhI3WEPbR8D15WiOe1NbY//L8lqBirb8wCFWxEjBNzG6iR nZPcYSOpQ+cOtsJSPj1MXYqr8Z8pSIgqnM+gtrIEkS4tgxe7kJrtr3ig0D/g/Yog ghDn4DBInRia8wCIoZPgAc/DSlNpca+VyO3sYK68mhejzD5q21z/TCL0ENAd4HFp ycQr7p1NpcHAm8n1lolDuIVeDxf8PCM54B+w1DKeErAi6sCGGe0p3/GxCttgjOUq AqRmgUvWBPA/lp23j95/RPWkkMnUTMP5GEX+qAa28L5jOiLKpI5I8UK/nuvE/JbN wAjukw8TTC/P5+RJ5nV8D8Eku5D/aqLhiiDPAOrQ/T5yehGq0AXN3LPFTkKqL4IK 0Z0rUNbqGd+l6LyQ/z9qgxti6Ti+N6B6nEpyqfQG9mY/G+BgJM85uppjAE2Xml89 E563+IzbqZF0jRtWknTd2ir3nUbEpxqhaFdtWhb1Oznz8Puw4IPP39rGsoT8+t5t N+hyVI7hI5VN+sYK2dubBajYacVY5DEHBtW+HFntElw9E2qOENNTCHK/Vrje9wja eIQqj9jV2iNB1XnUpcnMJ75utAnjnheWnFXMJ5iMrZv1wqjT4NBuBAYQvZjuB580 iSb2ETnMetGHkF2oDcHvbxF1iQNbgthCFE+kMiSK9q3Vc0NBeTA=
    =oCC4
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 19 17:01:49 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: April 19, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2022-24543
    * CVE-2022-26919
    * CVE-2022-26809
    * CVE-2022-26832


    * CVE-2022-24543

    - CVE-2022-24543 | Windows Upgrade Assistant Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24543
    - Version: 1.1
    - Reason for Revision: Updated acknowledgment. This is an informational change only.
    - Originally posted: April 12, 2022
    - Updated: April 19, 2022
    - Aggregate CVE Severity Rating: Important

    * CVE-2022-26919

    - CVE-2022-26919 | Windows LDAP Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26919
    - Version: 1.1
    - Reason for Revision: Removed one of the FAQs. This is an information change only.
    - Originally posted: April 12, 2022
    - Updated: April 19, 2022
    - Aggregate CVE Severity Rating: Critical

    * CVE-2022-26809

    - CVE-2022-26809 | Remote Procedure Call Runtime Remote Code Execution Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26809
    - Version: 1.1
    - Reason for Revision: Removed the Mitigation “Block TCP port 445 at the enterprise
    perimeter firewall” and added an FAQ to explain that the mitigation does not directly
    protect against all potential attack scenarios for this specific vulnerability.
    Added information in FAQs to provide recommended best practices for port blocking
    at the perimeter firewall. These are informational changes only.
    - Originally posted: April 12, 2022
    - Updated: April 19, 2022
    - Aggregate CVE Severity Rating: Critical

    * CVE-2022-26832

    - CVE-2022-26832 | .NET Framework Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26832
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, added .NET Framework 4.8
    installed on Windows Server 2016 and Windows Server 2016 (Server Core installation),
    .NET Framework 3.5 and 4.7.2 intalled on Windows Server 2019 and Windows Server 2019
    (Server Core installation), and .NET Framework 3.5 and 4.8 installed on Windows
    Server 2019 and Windows Server 2019 (Server Core installation) as these versions
    of Windows Server with these versions of .NET Framework installed are affected by
    this vulnerability. Customers running these versions of .NET Framework should
    install the April 2022 security updates to be protected from this vulnerability.
    - Originally posted: April 12, 2022
    - Updated: April 19, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=f51d8a55-068d-4e5c-9f3e-f9804c48e772&CMID=nul l&D=637860033978830612&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJfNn8ACgkQExnEoumP 1aG8Rw/9EUhow1fVuXSS/CAbDj0AhVMwktuepIGISmWPPK9xNISwzpqtViEcpvZJ Yx5cNX7x2w9s0tASdp+pvNHqLoNPBxEpQH/dluKEmwwaErKy18Br5eQa5hmvtVLt burQG8T8IaqG3hN+6a6MfmWJ7CPFMWlxBGx5kVXUgpJ3USXfZRaFjnMCLjquAWPg g+HpoFNkHJNUbTIJAU1Zs5huV3oIowaVNl0+54ngh3Sl++wTbEbX55IoRypk8h4W 7jNzWC0qBrLpsctS156xBTHRW/2vIgfRb9jki9kRWd/tuwO84FS/GpRt78s0/D1x Xa4LlhEKQYYRDZ6Z49UJJUE1Z9u32oGEn259q6eXqRHZuWMveGZpgONBKM1cOUGq VwpHgKBouNhHcfnuQsF9xx77owFtRy9RxyJGGjvwCLMiS7djupOcpdm+OByjsOJV pFJ42yrDuWUElSgm3tEDhfdhkkQomv6+zyaV8XnWFJkvvDmjeEk5uZFhds75MAbT 33+cPl+YkC1DSUXtpQvJp9EJenaIDT1BRvoHD+OuxHwATqTRrmwJ6dWntNP77b6l 6E+FD5izpeFx5IOFLcAwES3rTek9ukaRqx7DyU85zydqJdqhP09AhAdPkIVNnOYs WE1fvCnyrw4CKeWvTKZwc3uQRwSQMS/JilFxgjm8o8pI/gsC/co=
    =lHaF
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=f51d8a55-068d-4e5c-9f3e-f9804c48e772&CMID=nul l&D=637860033978830612&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 28 11:28:14 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: April 27, 2022 ******************************************************** ****************************

    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    - CVE-2021-26788 | PowerShell Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26788
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0,
    PowerShell 7.1, and PowerShell 7.2 because these versions of PowerShell 7 are
    affected by this vulnerability.
    See https://github.com/PowerShell/Announcements/issues/31 for more information.
    - Originally posted: April 12, 2022
    - Updated: April 27, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJp32MACgkQExnEoumP 1aHq5w/7BZGYQABGIDqsmYazNfi93pzzXOBPbrSu9l8MtmiAhhYSV3DSWoCL8rjI wyIYZyzeUNFScomurPY+bpkvjTe8anmoPmmNnc/hEvPDQSVL03uBgY91ya7oLr6K CrnuHvwkwS7IshIhGStRzQwKOmOU+8fvmJYnbcwhRD8JoeG3TP9np/gPvPdt0MZN aXKI+pcICT+KEY59gYBGTlS8YBOhRKHQ0aczaExHLQCGKbhm/op7OfLH5zmhP/Lp oVgZ/jZ7jGWc2LoiPnswF2exOfz3up/8vkosar3dG93vJGhjgzGr5/DsE3ffydw5 XrIqqCAzBwH+BTK8diXKOeXEQuSsBgxZJZpBWJgH1vbfB1lkxKX+GLXj6x8ZlwrE knHpSUC1A0Y4TP5No3kYyNvY6jkCCAZdbyORLTGtlXUQn+MHGVFVHhlAa/OeEP43 0jzhUvdvRqhPlnGDozkoHD8UhFLwPVgL5So9rXwcvfzBqoKUR9qQYxWJpx9vKHw2 NYdlXls3yJbZ+XvSMKYSRBh82KLAaOUYLiCuY86nYL+ZUK3FF7Uvm0Dmf/3RYTSD lbc6JEM/7v3F7POKVO3oI5wssVZzv5yhYUZgCEtkAtOdo3bQWoJouIDYpq2gbfiE GW4BVmBfq9QSNYxLHUIXr8ygGAC+wny0f+fThFjnkyvfc+KfhJg=
    =pIhG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 28 11:28:58 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: April 28, 2022 ******************************************************** ****************************

    ** Resending with corrected link to the CVE.


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    - CVE-2022-26788 | PowerShell Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26788
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0,
    PowerShell 7.1, and PowerShell 7.2 because these versions of PowerShell 7 are
    affected by this vulnerability.
    See https://github.com/PowerShell/Announcements/issues/31 for more information.
    - Originally posted: April 12, 2022
    - Updated: April 27, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJqyO0ACgkQExnEoumP 1aGj0hAAjuQ6FPfW+pDu0Pvw5OVbsUlV042ApFb8d/FzTjwAgiUKE2f/5fT0KcVh Tdb0P8aZgWX3KW1klLogTNuojLiD8mrRr54LOeWbkSnaBvN1Bxa+AuXHBfEKlwdn Lwd0oqvIghbaiXbDlAta5/2w2gW3Prk2IUGc/3VRloSIy/zV5Ye1boFO5k72EGoG KSPd+ujC+sRiu8z2EhF8nKuj0fBZKOtSsmaQ/guavlTN8RU9EHmdMY7V+mhZuv5x kQcYxOMJV1EgOw5me0JQEi2I12olLEm4fNFmQpPDeC48EzK8g9Yaapp+ZGlpBHp4 2B2UdsIYPvGufDO7n+6/B+pVTHaibk2/ZcbHWJz+69WnvkIxnbKLevgDo6jdMHJE epWbJuWsxXclUzqV7qYYOdzcERaiQGUVC9tmZm31vKmRago8ONypOT/qRS6PdZ9+ DdxohXBDlVLUK7iMV6OQ7chZsJdKaZtKpIp/R/QlPo/Q1ZYlGXMXhAa5dAD9+s3b Q5mv8bw4kIv7hflIGqUaP9KjP1b6XCXLZIeqg0fy+qSDmrnAcF8ui28LWwSVq+dT WcP4PAEdcP4BAXaWs6gogeuPw2FNtlVNqIN+RWm4srN3rYHnQScV1ZPnMCLOxxPx dMjQDAvwC1KmZl2iwveVc0zXSq0QDmDflmL1V4uQWMA8N3uBFjg=
    =NBmD
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=GQiN3yu9ivAXM806u trgn7CeEWjVwU291qiDLW854cA%3D&K=488f951f-e3f0-44d2-9d77-db67aa34f16e&CMID=null& D=637866834242836484&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 12 16:30:59 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: May 9, 2022 *********************************************************** *************************

    Summary
    =======

    The following CVE and advisory have been released on May 9, 2022. ============= =======================================================================

    * CVE-2022-29972

    - CVE-2022-29972 | Insight Software: CVE-2022-29972 Magnitude Simba Amazon Redshift
    ODBC Driver
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29972
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 9, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: N/A

    * ADV220001

    - ADV220001 | Upcoming improvements to Azure Data Factory and Azure Synapse Pipeline
    infrastructure in response to CVE-2022-29972
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV220001
    - Version: 1.0
    - Reason for Revision: Information published.
    - Originally posted: May 9, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=p8snjNwA6%2F8Bep6 j%2B%2BNRcLhIm1SsSBvvShQDQz5N33Q%3D&K=4999ddf3-7784-4e29-883e-71a97dd373e4&CMID =null&D=637877110947695828&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJ5RE4ACgkQExnEoumP 1aFJdg//Vh9pMVdUJj0JLn40pkdPVefYZeoLpwGvEfZrfwzbC66CH/U9iN10PZNE SAQbH87CAqF2ML6yQuCSdkzgac4UBzlIF/BBQtq9vQ7LYpusnb55mpNdFG2+Jj2x xU+X2yxN01wXzsjsL/LY4M65+SBbU+gVRNBfUyhAcq/Y8TDS6VaNnIXHDu0xzvOL +6sTgVMB40hbAEIi7fb5T8xHEmUcEywfIOsU0kMZSmWkn5hXdMdt2PCilH+Y0Yyx nOI6O9OoWY9O3VPIwIM54vHadiUP/VjdjWFBNby1JEJPHUG81YC99xO1y6It2y56 moLnhugUYfLcwwg171aH1H8QHg1++tzE35xr3nMDz1Y6ERGqOIQa02SOl9fQj5fx b83DCoUVankKhlyMrGqi5UJUwGg4JtKZgbNnWZ6+DXCn5HI9/dFYqFobT93PuZFW MXKTN7ymfLQAiTuGhskyGJCaGnbtpPk8ERyTjaYe1/OYKPa9nFnmWWpq2fxWltuD TlUgwFo99p4XzlP40UcFiQnG/qVmtFKiWjF1DLLmz31W+VFuuQ5cvvkCqtVw6Z9x 9AfnCH7B1UK3ILFmxgY5cxUAGUSMroOvfj2EcKWEMDFgPPZresu/DmSRd0syvMt5 Pg8Tm6T954A/+DPoX6lwwZDfdREyEg9HZFcz6XGxArhLnn15uDE=
    =W9/7
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=p8snjNwA6%2F8Bep6 j%2B%2BNRcLhIm1SsSBvvShQDQz5N33Q%3D&K=4999ddf3-7784-4e29-883e-71a97dd373e4&CMID =null&D=637877110947695828&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 12 16:34:04 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: May 12, 2022 ********************************************************** **************************

    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2022-30138
    * CVE-2022-26915

    - CVE-2022-30138 | Windows Print Spooler Elevation of Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30138
    - Version: 1.0
    - Reason for Revision: Information published. This CVE has been added to this
    month's Security Updates. This is an informational change only. Customers who
    have successfully installed the applicable updates do not need to take any
    further action.
    - Originally posted: May 12, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-26915 | Windows Secure Channel Denial of Service Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26915
    - Version: 1.1
    - Reason for Revision: Affected software updated with new package information.
    - Originally posted: April 12, 2022
    - Updated: May 11, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=p8snjNwA6%2F8Bep6 j%2B%2BNRcLhIm1SsSBvvShQDQz5N33Q%3D&K=4999ddf3-7784-4e29-883e-71a97dd373e4&CMID =null&D=637877110947695828&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJ9gq4ACgkQExnEoumP 1aHTNg/8ChC/zJzzsLZGQuM9pM74LLBLrIMjG8IKHCoEiuZClqSeg6Unt+J3R/fy TLNBAAL1ObFbR93aPwzZDNsqMZ7MM4JdiKFsq7FnIJSYwPSD+menGjXVujJK2YgG gsYhD2g+IygHWsSxUCk1O7QUBsnKxKYJ6xLJnN0jrHiNSCW9Sh8TyHNHnDi/FZcq nSXcMKhjnZiC1wkXsrrndvX8lGay71JzI/W6rbiufWKu1WNh9t9FMEpCxAJKoVRL uDFejpuxwpwKEgdUf2z3v6PKURiVSU2Wguz58N16Dviwf3AEv0OvqBCFSGjnQZon z7v6Hy56IeApld9ppdk1BYiRqmnYiD1PmE5HICOk4s3XbIN+ltt4zO1jmdXvlc8O vWOx38GlTb9Nr7kEVzzobgdAaqDBsXezGHtHb2kky5/fTdPw6u3XxQ+AAbg+xEhd IVxoVbCllxIQpO7I/VWtkrtqSwSc3/enyHiD7FK3BX73AwO++5xcwmwA360zE6h/ woluSMNBYj7PmLbBSz+YRb5uNjj1xYjxHMnf5aLDb0jPRa2nqQfLX6/lSDcd2iTa aNEr4Q/bkr4K8haZ1hlfhycVffJ0H0GHf1YLoc0FPpjtqCmNCWDGMNwHHhX7n3bx T7tr5B4fXl2/Qnt6bbRlaIfe+tIkpQZH/iRaAuJ15KyCGGBNT6o=
    =feYP
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=p8snjNwA6%2F8Bep6 j%2B%2BNRcLhIm1SsSBvvShQDQz5N33Q%3D&K=4999ddf3-7784-4e29-883e-71a97dd373e4&CMID =null&D=637877110947695828&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 21 11:54:51 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: June 20, 2022 ********************************************************* ***************************


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2021-26414

    - CVE-2021-26414 | Windows DCOM Server Security Feature Bypass
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26414
    - Version: 2.1
    - Reason for Revision: Updated FAQ information. This is an informational change
    only.
    - Originally posted: June 8, 2021
    - Updated: June 20, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I6o9h%2F%2FpOalgP jrGA9%2FRkPyrr4t%2Fg%2BALfJLX%2FZe65W0%3D&K=a93ee0bf-d336-4c0f-adaa-cffae1ae29f 4&CMID=null&D=637913603441950496&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4ba f506
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmKw9dkACgkQExnEoumP 1aEyRw//fKY8Lb0PfR+0h/+LCvEwTth8JlUw8Ypp3pOhnegzVpmFKkOZIu9Y5wYM 6+Q+YLznBgyHqMB7HYpYaPlktW+J/gapzrHpAxY4+bOOQ0JCa7AaEoBGLcR6Hkur z0WHCU/V+1QM/BHhAI4KD/bPWvrtlm+FDHkGvk6r6Zw5PqjIKHqycXL2VO7977tE Tbit8lxD3kwnVSkLS1lbkp8ik8mRrQFg7QntGfa5XNNW+G1sebVuafB/B4XGJJAa QYBEnd9bSbV6CnPs+G/NGXGzCfkwEiKGqbvNHr/pJ5AxPlfJIt+P+cIae22oWGHi nbpAXFvspDIyMXz7JFEu1svGypSGtJLTn2IIHu+2xz7wruYnSxjAwBE1Jq09XZFO efmb6yIAULS+2C4OkVrXN6D7BkVobDhm6yU7mLyVqiD7FOMNHOCTbEFRfnbQV0Nb D6QV8LcEGCUwvKV6NacVjzf50nGXftNkgvMrXFsmoiz7PLtV+uUXNuxVsxaCf2IT dztpEMYCFcjAdCrAt5hYcKbDQ+8DQo7HtQGtpAGBNDtE6ILzEM+H4F/ctAqbAYzE E67kw8jpXbZuH/GLlBcI4CcczoMBaUZ4qEiYNcqGhAs4Loxwf39aCov737BEdAZN iqg9b6pKHdbRR2Pp285DFJAtuyhNSyIy6TA52RD2hcSqLxVs0Ak=
    =kUNe
    -----END PGP SIGNATURE-----
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 23 18:51:16 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: June 23, 2022 ********************************************************* ***************************


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-30131

    - CVE-2022-30190 | Windows Container Isolation FS Filter Driver Elevation of
    Privilege Vulnerability
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30131
    - Version: 2.0
    - Reason for Revision: In the Security Updates table, added all supported editions
    of the following versions of Windows 10 as they are affected by this
    vulnerability: Windows 10 Version 1607, Windows 10 Version 1809, Windows 10
    Version 20H2, Windows 10 Version 21H1, and Windows 10 Version 21H2 as these
    client versions of Windows are affected by this vulnerability. Microsoft
    strongly recommends that customers install the June updates to be fully
    protected from this vulnerability. Customers whose systems are configured to
    receive automatic updates do not need to take any further action.
    - Originally posted: June 14, 2022
    - Updated: June 22, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I6o9h%2F%2FpOalgP jrGA9%2FRkPyrr4t%2Fg%2BALfJLX%2FZe65W0%3D&K=a93ee0bf-d336-4c0f-adaa-cffae1ae29f 4&CMID=null&D=637913603441950496&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4ba f506
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmK0/xQACgkQExnEoumP 1aH+5xAAqsQnnuvW3TnDqCFnO5bOcaK956h1c5t9Hh5BsmOg9uGd8SQlrr15+Qku /LFTdPlRsfWEC14zuPVApVnAMTp/a7irANEiOhoNGGDDHcSvHnNAs88Im9tCOoVQ WoAW7u04afn9LIYvBscwUoxt9KHLvnxNpaQW+uoDhT8pZ3O2DS1ZVHMO9PRXzcyU wGjd8Fm2UJAybT7vj9BB9fK0SnpK87vyiKmU3nQW81qhkz7gjncuUFhW0NTY5vyI 1RvnUFlZGcUW1QiNEH9g8/hjvl6z7J9a/fs0GdPqJjxtS0rq+V+9Fg85gW6jRfh2 o/ytnzDUEOT39vHfdEJ6/9gzivhWu1Nnj7Cijjbd+9U2OXuip4Sz64etyiIdnQXO sLW27lZJokmqDOjzTr3kvqPJIqaItVTzKtR8IdnS3euWhMUYmQ91TscL7KQBZzHR bVxOVIuLj0f/0h43tgeIg+EQ6Ibu73IceXGuyVR7lhJe496Fq4NL3viiZgWtIIhF XDioIbFS09y+9KrrN8hvQTZ0CcU2HNZGcni31PYIgUVmcIWpmVf5DU0qb3jLGmKP Z9S6lFtkNI8dcF0PKhommkadMnZpxVJvMrN4ufuRKsMynOTvwjbKT9wwHoWipdUZ WWaV50JpbESCqj2NifEJEOvOR01wS/YjjHTXUcwvDl6/AmhMpzg=
    =qehT
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=I6o9h%2F%2FpOalgP jrGA9%2FRkPyrr4t%2Fg%2BALfJLX%2FZe65W0%3D&K=a93ee0bf-d336-4c0f-adaa-cffae1ae29f 4&CMID=null&D=637913603441950496&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4ba f506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 28 22:24:32 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: June 28, 2022 ********************************************************* ***************************


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-26414

    - - CVE-2021-26414 | Windows DCOM Server Security Feature Bypass
    - https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26414
    - Version: 3.0
    - Reason for Revision: In the Security Updates table, added all supported editions
    of Windows 10 version 21H2, Windows Windows 11, and Windows Server 2022 as they
    are affected by this vulnerability. Customers running any of these versions of
    Windows should install the June 14, 2022 security updates to be protected from
    this vulnerability. After these updates are installed,
    RPC_C_AUTHN_LEVEL_PKT_INTEGRITY on DCOM servers will be enabled by default.
    Customers who need to do so can still disable it by using the
    RequireIntegrityActivationAuthenticationLevel registry key. Microsoft strongly
    recommends that customers install the updates, complete testing in your environment,
    and enable these hardening changes as soon as possible.
    - Originally posted: June 8, 2021
    - Updated: June 28, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=J6TYM30PDDRaFgW%2 B9LOZVaausN%2FPr1jeles3kl8JiHM%3D&K=f4911de4-c157-4db2-a4d9-b899424a4a0b&CMID=n ull&D=637920528730092428&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmK7jYgACgkQExnEoumP 1aG2gQ//cA+dPCC0dmY4keMWydXuoS4fH217ScPydPv8FawDvOBmVkK9MLpqXqWr qKG6KiTpr9XjQzs02WEqNQP/h4JgIrQC1PoSomRNklguZ2obxrCCzNgS4h8fqUeW VuGeXHdSDEUTMrLctVNh0TlrUs9OpslB4AOdoNL/ot2z6aVceAf6DCehAhjo/8ao eaRVXaXhCCsjZELMspSfjKN0pUEJz7pT89XC3F1fYjoau5tCOtStpDawNRJupAGE surYni9UxA5M8sIU649LE8p7QDkc8RFcUbvFUoZfo6ZpW+MPDdIYcOJEhoqJF8MV ByfXAYFXv1mY/ksZXZo131DpbVZOZujSS2xmL+zuMZNrs9Watet2P2SBrrjKWo7V kba7Gr69o+7zbK/slcKdbachOtG3Et0Vctr7OSE0guLZpdO+JwnaIlJW0tVIxLzf GL0CvEfffRr0TsJHQR0kM7aDhqiDrIOwU1mrmDQgtTVDSAK40Nm27LR4413Qmyd7 y+wxpIPimQpt2IaxfbGo34sVton/3rD3koWeNaRFz2rS489DCocQDujr1+hUfoiQ VHGCjQS/9dZPS5vJLDVaktAHGc1K2l+PspghsQe39snheRw0zt3Xg8ndXmmL+UG8 i3w4ITxifxUZYEoq4BcuqR7RB4Y/kQkcjbMfEpzQbqTX5J5HWN0=
    =xR7v
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=J6TYM30PDDRaFgW%2 B9LOZVaausN%2FPr1jeles3kl8JiHM%3D&K=f4911de4-c157-4db2-a4d9-b899424a4a0b&CMID=n ull&D=637920528730092428&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 7 19:12:37 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: July 7, 2022 ********************************************************** **************************


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-29149

    - CVE-2022-29149 | Azure Open Management Infrastructure (OMI) Elevation of Privilege
    Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29149
    - Version: 1.1
    - Reason for Revision: Updated the FAQs to further clarify the update guidance for
    this CVE. This is an informational change only.
    - Originally posted: June 14, 2022
    - Updated: July 7, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SbEGx7UwqXf9Ub6l8 mrpAQcKPrB2JeDzZmaU5eUfeyk%3D&K=60ef5366-9915-4e7a-b22f-69998b8221e5&CMID=null& D=637927333932723606&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLHeewACgkQExnEoumP 1aEGDg//V5kQLBvnWPR8Q3qQOkHamLdBpQrMXD0aRilHWaifC516i6YcMCsgSCwq t9p/j6LD7xoF6F7tQuf9D1ilDp4TjvhfIJNju/bjkwqUAttHASbxt6w9ENKYH4hA tVtFVrbtdSTY1EpNvA6BDLDVbzyDkRieVvNrH13tA7p+4MevMSplrQi5h1PAwvjU Vyn114DYif6bp95fb1Bfpv/58P4FnzEbIV6ypz6t69WmEkvPqXrxG3vduZcE7SEn V6i5HGNsAs4uEVx0ix8bexSsdZdaTPXrsLl3k+NOkeVemMWmP9TJE6dxo1CPpYry ycAxtrMHjPp6Zai4KV0HUENKFFFi7YXfLAIOGFN07IlI91nxeXaMHI3of1YzJyqk NgP30VPIe26c+o4PZlFttR9SlUhhuv4d6vnxqx9fOihQy2EXq//9IVGaf49k6f8j IsMtllpfSWr5DAgTA/QQDQZo8oPcGfTv59nkBPUhTdHh3FmJPvOgWucsK+rw+CI1 qVi1HOqtrXc6vSvUTG4UPo8fAmEoiYXffVYNq7jpavHd/IHSMIf3eLyuNpVvq66Q LGI5opcW6d0JKNDm4hEUh3N75gjX149ebDUK2ajgER5ytKVvPbfLUe7lFpITHAFf jryzgxiqL7RLysuOONezyBA8mxUU66mUwxk/Av5XQwHwxghBTsI=
    =qujo
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SbEGx7UwqXf9Ub6l8 mrpAQcKPrB2JeDzZmaU5eUfeyk%3D&K=60ef5366-9915-4e7a-b22f-69998b8221e5&CMID=null& D=637927333932723606&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 9 20:33:23 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: August 9, 2022 ******************************************************** ****************************


    Summary
    =======

    The following CVEs and advisories have undergone a revision increment. ======== ============================================a================================

    * CVE-2022-26832
    * CVE-2022-30130
    * ADV200011
    * ADV990001

    - CVE-2022-26832 | .NET Framework Denial of Service Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26832
    - Version: 4.0
    - Reason for Revision: To comprehensively address this vulnerability, Microsoft has
    released Monthly Rollup KB5016268 for .NET Framework 3.5 installed on Windows 8.1
    and Windows Server 2012 R2. Microsoft strongly recommends that customers install
    the update to be fully protected from the vulnerability. Customers whose systems
    are configured to receive automatic updates do not need to take any further action.
    - Originally posted: April 12, 2022
    - Updated: August 9, 2022
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-30130 | .NET Framework Denial of Service Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30130
    - Version: 2.0
    - Reason for Revision: To comprehensively address this vulnerability, Microsoft has
    released Monthly Rollup KB5016268 for .NET Framework 3.5 installed on Windows 8.1
    and Windows Server 2012 R2. Microsoft strongly recommends that customers install
    the update to be fully protected from the vulnerability. Customers whose systems
    are configured to receive automatic updates do not need to take any further action.
    - Originally posted: May 10, 2022
    - Updated: August 9, 2022
    - Aggregate CVE Severity Rating: Low

    - ADV200011 | Microsoft Guidance for Addressing Security Feature Bypass in GRUB
    - https://https://msrc.microsoft.com/update-guide/vulnerability/ADV200011
    - Version: 4.0
    - Reason for Revision: To comprehensively address this vulnerability, Microsoft has
    released Monthly Rollup KB5016268 for .NET Framework 3.5 installed on Windows 8.1
    and Windows Server 2012 R2. Microsoft strongly recommends that customers install
    the update to be fully protected from the vulnerability. Customers whose systems
    are configured to receive automatic updates do not need to take any further action.
    - Originally posted: July 29, 2020
    - Updated: August 9, 2022
    - Aggregate CVE Severity Rating: Important

    - ADV990001 | Latest Servicing Stack Updates
    - https://https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Version: 48.0
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: August 9, 2022
    - Aggregate CVE Severity Rating: Critical


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: It's time to create your profile in the Security Update Guide (SUG) and sign up to receive Microsoft Technical Security Notifications. See Security Update Guide Notification System News: Create your profile now (https://aka.ms/SUGNotificationProfile2) for more information.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gfwuRc2Ccbbkn3dPj SSoCewH6AwVs7HoYo76GhHfQPA%3D&K=d8dc807e-05e8-41c2-92be-191c3de3a731&CMID=null& D=637956831137578881&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLy6MMACgkQExnEoumP 1aEf9w//Yn+EDnChGNMRc7/LO0AR/OeN3gFnf3tJ+DatuT82j/bSKqgQLHe9USH9 be/G//DKZrYoYQgqMbT13bh4SxY2TYNG8XDfUM64bSJ2jtAvgHp9BXax7gBG3DQQ nrMtgy5+PxagVroCEUa+AUNrQh0L0Vlp+J5mupLt4IN4bfUn0l5wIRqEKkzO3ak+ vjKdPcTzV+PE5AQn+lu226kZZpckftg2CcIfu4EUtkGApjC6ckgd9mhnoundwHtu /JM1IggMgCx/JNy5qp+zeJbycdBibHYamRhXe2GsUPjt2+LfalUalWFqSFN2BHCj VuOpid+JoBk0otnnv8OemFlFdYwFz97FpOuJekMaCxpkGhed5EBUSY15A5JM1BsD lzanhDAg0RbihFKIqRv8QEzV6sKWdYcRhDlwXbla2lsMHjs+ReGOUBCnvLRjHBSt wRT+IZZQOC/1D+bSOZTUnzoJqvkK4yxk2//JOXF/sH94ufvBVrLBqk6d+7Te5gby lWGWs4C6PAVsroUDTUIk7fP315meXqKrKUdVh0hiTu/jDbWPzXW4+E+MnxygE2yW lqMiTM06ApEVJ5WFHSxi50nTsptUexjMX4nJsAlE+j8pNB0WRTufH0ZPisfSxzg2 zR9owu47APSPptDhxHdccmLyx0vQmtoKKdz8dDW5jp2QyFbgjEQ=
    =1ysZ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gfwuRc2Ccbbkn3dPj SSoCewH6AwVs7HoYo76GhHfQPA%3D&K=d8dc807e-05e8-41c2-92be-191c3de3a731&CMID=null& D=637956831137578881&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 11 20:02:22 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: August 11, 2022 ******************************************************* *****************************


    Summary
    =======

    The following CVE has undergone a revision increment. ========================= ===========================================================

    * CVE-2022-34716

    - CVE-2022-34716 | .NET Spoofing Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34716
    - Version: 2.0
    - Reason for Revision: Revised the Security Updates table to include PowerShell 7.0
    and PowerShell 7.2 because these versions of PowerShell 7 are affected by this
    vulnerability. See https://github.com/PowerShell/Announcements/issues/33 for more
    information.
    - Originally posted: August 9, 2022
    - Updated: August 11, 2022
    - Aggregate CVE Severity Rating: Important


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gfwuRc2Ccbbkn3dPj SSoCewH6AwVs7HoYo76GhHfQPA%3D&K=d8dc807e-05e8-41c2-92be-191c3de3a731&CMID=null& D=637956831137578881&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmL1kQUACgkQExnEoumP 1aGgmw//eTkJ6uK4O6Gb9BfvBVzAtg496gOsJtbeND17KjQHl40zQCJT4jMUnAAN brs7YPfx8MM+ExKaavB6PF1TvDlJvMdG6DMN0m+kLuqtXvgZnWORS4eAwiLBnGC+ Cw2n5vkbApaMphGx1jGlVGAhjPnBqvvTkeU91a2WPWbcGmR7/+3mt2z8GgXNRR2R nu93Gi8P4ze+FSI0GaYe6PGC55Tv5v2OeWVIbO31sXva+Jmv5EavNWLChZoLEfiO Es/yV0fYf249YMCB5c5j0q+yKFBgw4xStQgsOi/L64AT09dos6XP23M5/2ZAAWli US4A4Le5Ya5yLnvNS06mYe75c9OcihfbcTR+4x6lFMPT5jXFPYwIDxIIY+mX++tx hZ8TqOY40h1xeLGniJI3hcnBYE6mgqUOetUTRJhwCZOOKWVgCU3czcff7ZiVW0VS LHAfCpwMez4HpKhtEKtWnJS26r58Yhp95LqXxN4JG/fTdhqXBDQdDts3B587uNZk JX7gGvJ/RaEJba97OmQoTLYBA0613IDbN39kYi6zL7rBaGaF6wQG1rChzU+dhjeL wqR9x0tLrJfGhcihpA3678hHLbXWaHUyPy0WSdbxd5HOdHiw/PGcHezYuHAhvLA3 laDC3rlIfi71Ks0S5Do1ZVQsZlX042NyxoST9D+oYJ+tkxsSKtE=
    =1HVb
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gfwuRc2Ccbbkn3dPj SSoCewH6AwVs7HoYo76GhHfQPA%3D&K=d8dc807e-05e8-41c2-92be-191c3de3a731&CMID=null& D=637956831137578881&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 15 19:33:42 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *****
    Title: Microsoft Security Update Revisions
    Issued: August 15, 2022 ******************************************************* *****************************


    Summary
    =======

    The following CVEs have undergone a revision increment. ======================= =============================================================

    * CVE-2022-34711
    * CVE-2022-35822

    - CVE-2022-34711 | Windows Defender Credential Guard Elevation of Privilege
    Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34711
    - Version: 1.0
    - Reason for Revision: Information published. This CVE was addressed by updates that
    were released in August 2022, but the CVE was inadvertently omitted from the
    August 2022 Security Updates. This is an informational change only. Customers
    who have already installed the August 2022 update do not need to take any further
    action.
    - Originally posted: August 15, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important

    - CVE-2022-35822 | Windows Defender Credential Guard Security Feature Bypass
    Vulnerability
    - https://https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35822
    - Version: 1.0
    - Reason for Revision: Information published. This CVE was addressed by updates that
    were released in August 2022, but the CVE was inadvertently omitted from the
    August 2022 Security Updates. This is an informational change only. Customers
    who have already installed the August 2022 update do not need to take any further
    action.
    - Originally posted: August 15, 2022
    - Updated: N/A
    - Aggregate CVE Severity Rating: Important



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    These settings will not affect any newsletters you’ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapL rFVXgdGBYZJ8HAjM0XSjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null& D=637962037245737671&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmL6xL8ACgkQExnEoumP 1aFeNg//QmuXY4b0BTZgTJe8w6GZD7tv8NwnrrSs54KjBf1STSQDMmITvmqph5ks m7TsyWvnJaGDcMBdh0Ualv25FjRw1VZVbsjC6e8xjXhlqaiNEJ3qBpw6Gl3k7gLf EiVLkT8PAIRK+G38v79wofwtLzgLkDhxVUaSl4V6H15ftaTLvIdxlh0VYTxCdpGr NR86oDbqoPKNyvlrF3eqglBqPBvN4PKaOm0q3jmhX6+YdMcf4czQxAa9P0zgrDUS IJ+T+8mzE/pw0ePJJ6rixkr+cNEJQXMjUA6/uDq+OUhdHLAYz/baiJa1QSfmVMZw M3+vuPrC6XP2YtOLptLXQ58YX0SphJ+gmKoXClfAWLBST/qTMV7zSh4gZfmDbMax T4Fwb3yqT359BKJi8OoTbix07NkUvEsQ+BhYeZpo4k9AxdY0YExt47LmPje1aefV fkeomhjNLgGRtW+CHSy6MGxBjrWahqCrKD8dqSAEPBA5xeZid1NlWHlxGhWRYOvu CgHrnvt1nkAMJoaLcP2QECdgeZu//ECuDBQ9DuST0N+/cLNEWxipPBx8/clCQD8A uFrUg0esxI5B9EqOIPKxiMLPMgzx/QAJRehkkwKHs37Kgy3X6z0IHIe8boiNCf9/ 2gLEwNXIfPv6Bto3yd5au68KkoolNJr6rj80lryk7cs5xmE5Lmo=
    =NTM0
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=MK0XEeXJf2E4JJapL rFVXgdGBYZJ8HAjM0XSjQkj5b4%3D&K=430ee26a-b4b0-4c96-833d-e7f98b10b154&CMID=null& D=637962037245737671&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    Synchronet Time Warp of the Future BBS - Home of League 10 IBBS Games