• Microsoft Security Advisory Notification

    From Lord Time@TIME to All on Tue Jul 9 17:19:37 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 9, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V14.0 (July 9, 2013): Added the 2857645 update
    to the Current Update section.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUdyg1hWqSyu+jsPhAQgRnA//T9PGc/yNGWml9+pjveOpp/NKcXSLU23W iedxTbSAXI8vJqNclA6IyT7JKObZVjRMfd+2XJqAYZ/wClmKA5Ti9sRUFQqgYtgT lCCKFTz5TFPjIMifaeET5NdnB7LWTNtA383WquLvXV/Kf2kzFD7w8c33mLJTSBVu TQbTlPBqXdWfr4nt3e17nHlt9wOS715ytBRN5O+qMrTqv1i8tcP3B5LQo2P/tf1e TCQkPkKjCn0iRoHEhdh1qJ4UGJGhF+/JACVoZGcWtUkaAXB4ItXhuOshk3oJ6q9k 58aGw6hPJUSGoxabm4KjDw/c4k+zLwSsmOdW9BanK/uJadQEjf5P+M6L4PjnIWkO mW2RK2lV79rYR/DtXciQrKGiH+rSoBL62kxGGYDK9tUjCtnAhlV4WEGBWF6QfGa0 T9zRz+8yv/PfjZ4TWK8pzwAGd8G7SwjIhVHv5DcfT7zwa21/fHfswpg/bOHrUhg2 x7DWy+LyRCu8a8qIHX9x92DtEn+BV5XZQTGBs7kOCbW8kRybq4Qffc5XD17oiCI+ v92pWsu/99akW5k0c0QjrZ6MX+IzsUcL6b3peNYO+IEsL6quHvdejhEYQ1Cg7gUA uZpp/W8IzJebyywLk5kje+hiw5JDr2ofGDVQADIw/edcTuQmUq6jbYGGIPFyezYg
    6vBOB+Vp5HY=
    =lCTR
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 5 14:58:57 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 4, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2876146)
    - Title: Wireless PEAP-MS-CHAPv2 Authentication Could Allow
    Information Disclosure
    - https://technet.microsoft.com/security/advisory/2876146
    - Revision Note: V1.0 (August 4, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUf2XQxWqSyu+jsPhAQhCow/+P3c9Lk0YXR6dgNhidWtWUhPWaLnw6REj Kr6XfZLGONmWF8R7c32Erg0nGtsu/RYcJ4vGS/92pJtUKsyRKMOSC1JmdvWRr9zp k5c++YZ3AtDigDNcIZxp2zUWTm0nsee/ws5Pwfot5dSIkPYWlxhD9Lz1yn3F6Rnd A+zeUBp1pHjQvR3mFjEPR4Nl/67tqhiQOqzVyY9ZWTHZ6fDbcN/CE3QrfvwBYLnS YJB1LIsQilziSRbR/DVwWkq0Lwxrhs0InFRzCAuQ+Sp8qcIi+EKUeDbaRaGC6+W0 iOarRwjtLNeP6O0uR7SyNOqv2QeanD0pOC1u7ynLIHUDiTyPgHH3z4LmoTsJwcP/ D7YM/MaHhVtu19kcdEcHLjMtoouI9tb+AUIiRXmHdVePt5JYWDtYvy7Vc2Zk19h5 cVMKAfWSWhULmyKw51wMHqNhhuQ5B2V7iJB64XHq/WJwsovEgcWhbPekB050xgsp cfqjPhyB4O2WQtrKy6ow5hPHQb5bL0yiWC9NdtQU3A8yZOT7npUhou35EzqBGRnq IdItwO4Fw8MJqLQjD1ctFDjAywtxiXBmsvqq5Vm+I1jVUMINd3dph8TUJy+73tQg D10j5sHWLTtBbOTgj/r05GCJhAJY3AgeG+wPUxBKF08GXtW7mZjirkCtIT1dRspF
    vTzkoKx72GU=
    =bTUT
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 13 10:27:47 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 13, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2854544)
    - Title: Updates to Improve Cryptography and Digital Certificate
    Handling in Windows
    - https://technet.microsoft.com/security/advisory/2854544
    - Revision Note: V1.1 (August 13, 2013): Added the 2862966 and
    2862973 updates to the Available Updates and Release Notes
    section.

    * Microsoft Security Advisory (2861855)
    - Title: Updates to Improve Remote Desktop Protocol Network-level
    Authentication
    - https://technet.microsoft.com/security/advisory/2861855
    - Revision Note: V1.0 (August 13, 2013): Advisory published.

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - https://technet.microsoft.com/security/advisory/2862973
    - Revision Note: V1.0 (August 13, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUgk9mhWqSyu+jsPhAQiw1hAAxxbW8w5F/TsMOR/iYDImDx6jxsK6nQVP 8TN1F7mYP3/OD88Rzf5Pszsyr9ssfIBkaMTVfDa3Foq48klK2LC7YuyEq/L+KxLa o38TwBvaND0TTuIenU97Gb+rmBvn6rey3jAmUWr5E5e0emKKbAN8eHkyLPNR88o3 X9VunLCbrljsI9S9fZqYRrPHBoyc1VGnbvk/m2UJuXmw7SGLAwe2kiRXziiEIKtx st7Kns/RiDE0zcW85YXvJFJWlQZGwV0j2mX4MDuDpN83avLfzAGBASHg83w/oIu7 CkXKufAJJgouaPxCNN+PFIk+4xAw7N8X9kP4VVDBIH0ZknsRi7VPcd/Y7OOUZcDk 3Juh6vdFYL69EB65tUlgDHq5oKo8TrRPzcKwEQmHAOTPPNR86Ahr3MFj99eXVp0X Lbdo+h18NGqrvD+HB6EmL2mjODLISz30L1f3FuVSkbtf1nJ9h314qIkZEQhN5aka L4sPdFSYCYOSDKFfCc8OunAINZu0v2K7+jQmPBd9bCXtjcYJUiiUxH6kQWSwAjIC VDOB+zKlA95/DN9wj7cN4g3f1I0NplH86aNzOfvYge3S/+yNUEaUUPx5S2S2uVHR KlSaKUyp6hXJ7w5nYHgp3yORI3opAwwIY+ieBbLzx9RhMItXh1iQDkN4l84vO8VT
    1fV5uo8OUMg=
    =1C4n
    -----END PGP SIGNATURE-----

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 28 08:52:13 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 27, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2854544)
    - Title: Updates to Improve Cryptography and Digital Certificate
    Handling in Windows
    - https://technet.microsoft.com/security/advisory/2854544
    - Revision Note: V1.2 (August 27, 2013): Revised advisory to
    announce that the 2862973 update is available from the
    Microsoft Update Catalog.

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - https://technet.microsoft.com/security/advisory/2862973
    - Revision Note: V1.1 (August 27, 2013): Revised advisory to
    announce that the 2862973 update is available from the
    Microsoft Update Catalog.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUh0sBxWqSyu+jsPhAQgbrQ//XxJOLfqsloiVTL8iWF5dvzxE/iMb7Yux KsuOZrG2vnN1fKv3zir3HhrLgyeSG7Zwkz0OqXel9YGD883ZJQk+1/oIJUW/FY7F +WMVut76K/Dq0viFfflW2z+PLLmBE1uhJVZsZ/uaKeGqDmW1WAAsoocdiK4BEMaQ sJoj8wFJZ0LADVs8CY/jtyWtbs9bp2x2kOcCN3vWUaNzA8KEnNbCzYwULOd834vr USbtr74q4yF+ZyskgpcBMJ9YUj/G5DQ7h51tOE+fuw+FNCC0t4qLzpfApnJlfqIo wjSOCa2c1jzpHFZSXHH/K7THiwklssGFMzFi6btX78HeVLhCPg/E3QZSlysJfqnX Ii3mc2HxsCOG+UBN2VO0wuzzUxh4+ggM3eIrT2o5zGfoIC8IebRGjcec7YTwt8xs QaqNSAEeLui/Qqqle7jjq0CfVIcQgyMY0WjqqOHcf2/C5hM5ZQPU0Vv/n6pYphvy sLYq5wZTvv4BApJevk6a6RPl6mm5+Ms1vPxqrc/O6JdVsMKjLvGgwFnUkrWHC5vF UTkEP9g3LNFIZDN2KL+bFEiGjHJAWaNjxKSRYz4NbqERL9DVzPsi8DiTzmydsB0k DTZuA5vM8D/pW2JSk/llXZ6mFVP4gXwRODjUsjgWOImO2NjnDB5gzzUJoWwse1HJ
    kOKmpN0Zczw=
    =jiW5
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 10 10:28:22 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 10, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V15.0 (September 10, 2013): Added the 2880289
    update to the Current Update section.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUi5W0xWqSyu+jsPhAQirig/+ObUOeF3N8CiGEAfuMr3Q5pbtGzPiVTIv tvn87aJpKFanJSOxsa6mAt79pNSq9CbdBtZa/g3EIQp2OCGwUDyLkILqbP4JjJQK 4o3tzTv2sny3BbAxY/LkAI1o1T1aUPjU2GgxVJuAV3UA0YkgaqtgVEitxVBCZ/h8 5UBmvmDL5mnGIp8JRBDr1zXvEXgQWBdxxtPGONDkTyGCMroZH1003DOmmiqX/TxV 9TQigSA++wSOSWbRUN+O14NpBXhlDMqKJ+eLE+AyR52VefiTPin1ch2thTSpTU2U tM88Rp7hh79bwhqGOBGBw8WVjJtfHKCOOfXLnowsCyEVmIolN2QMA8maau/tzCUU HvoTPs7LCXmJfnS540qB0TuefZ2T9IbRVtnyxGllNehLkEk3LP9/Xegi+orfyu1c 0Vnd3AMiE9skA0UDW2hhsZ1f3eA1rk6L4ANT/Vtqaw/X3L22wnBCgIhTBsu0wgKY BnXWI930kCAEwiPoMEljeI+DuFfduLNmg2KeQ9OPcSfu6YTjt1dPktBUY42++Wjh fRJEf8SHILf6CadZ/0H/m+Qqz31VnA9OWuyr9sVqRikDiOl932bqA6sUPo3cJ89d ElIkoagJkVZXY4EGlIcotARMw7hSLkaVm7b/gRczyabtfDylBZ5dQgAE93U63y0X
    EpbhtwGv/EA=
    =4Hdi
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 17 14:41:40 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 17, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2887505)
    - Title: Vulnerability in Internet Explorer Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/security/advisory/2887505
    - Revision Note: V1.0 (September 17, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUjiPTxWqSyu+jsPhAQjmfhAA1/+xzAGrkFznpAbQYsNrlBKTI2i0mI73 lOFwhAKrhiu3fZLQkVXJWTs8Yz1Y8BdyFeWmD5OQyLKdXQVgKRSslXSDhncTb51C rQ6BIMgjnZzVEn9/VsDkamihK4fIu15/41JyHAhIop3tKG8ICPRn6Ta1l+QDLoZM O2ILMcD4ohe10t1+3uqTgeRwg5xtiicoDRrdNYu19Fkcz4Xyg9r6/POvLrY5taTG XQ8TKgQQzKWW8tTTjJdZ+e1xAO56iRgtOTY+Em5VUICLjBpQl5AAzodFWdACL/ge ORJGRJjEJCd89FXkRNY2ZJa8t2StYKvfrmIhaiFk4lCDnnf8Z6XQ2RHmjX8Wf9Xj bVmmQq/1Qj5oCIjPUOvcuJW7nUrYy4kP/ChOkHfysREpmFlYthzqbhew2l9D+gEY bcO8JPE6BHDC4Y6cEuNRtvI7zsu2XsrO9kTMf9SRmp3DmoIMp44y1DjweHm7CJQp n4PiQUnfUNeLJYIQ2CkEx6aTX+OTfbdtltDe6txAiZasjT0Boe3EXBrdPz5mR0/E f+s9HKkZ+f/56gBCSNUKWXelg6444a3joLL11SdeqF7NZfRtWMyHRoGB2i/8ke8f 70bvxq5Xl580Xg56Tq5fQarNwDplRf8oGASSQKigAGw1YgNVkYcBIelqdIdLsJRM
    hYSZ+PWf1WY=
    =Ccru
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:24:36 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 8, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - https://technet.microsoft.com/security/advisory/2862973
    - Revision Note: V1.2 (October 8, 2013): Clarified that this
    update does not apply to Windows 8.1, Windows Server 2012 R2,
    and Windows RT 8.1. However, for all applicable operating
    systems, Microsoft reminds customers that administrators of
    enterprise installations should assess their environments for
    the existence of certificates with MD5 hashes and re-issue
    these certificates prior to broader distribution of the
    update, which Microsoft plans to release in February 2014.

    * Microsoft Security Advisory (2887505)
    - Title: Vulnerability in Internet Explorer Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/security/advisory/2887505
    - Revision Note: V2.0 (October 8, 2013): Advisory updated
    to reflect publication of security bulletin.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUlNaJxWqSyu+jsPhAQiuOw//ULkkzizqYLdBEF5thKKzCxdDl9PrPRRW WK774kCROLZzgqJ8078AjoojKCzNlbEezdNzrK/lUS+1U+tY6DybwTSOqTrbzdMg BImh0OpepBA7uNTCoGVV2gxQIYHFdIlRpPfOy78P0qoyR3Xrb42PIEretmVNv4Ny PevJWYDZcYWWE+JE0eQGaXl5DneA4JusxxgY8mQsVUcSJ7yqX3vdbj/Y8Vozw+/M 6k9gLeK/HW/7+dTF+2gV8yNtOkTuqF+0yP+pSW1aOaG02ror9C1LDaAsIHCJN6fO U99NDh4j//nQwyLtoIHIHqMBFLBNJDny2JqAWp031mleeToqwhimNhUokaCglC+2 iGNie8WP6bIko8SI08zGvgzb6EsyXobg42Asfw1AIigjdJpzfUTau8k2IXHYeqhV ZnluwEzvi3jzTH/hbshPR9OSzg2pK4YnVrIcRZio24H66vAUxrcxgodrVmGQ+ov8 YALcDhQymESSuCXDmBnsQeCEIa+oIXxvo71KcU56AVS9OcOO4btxsnHM03OG8r2F zk7Z22gZjE88kGLNH4la5D/B/fNvZjh+9JkCwEbOh/irGMeLwwk7wL/YTuqNMzJG CQct7vfDg+UCV88ybwRXyKhtDf8dtCNAqyfkD0EDl4uUm9EWQd+UDeRmbs78T6WU
    +JoWoZtxxQo=
    =9VoW
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:30:25 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 5, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2896666)
    - Title: Vulnerability in Microsoft Graphics Component Could
    Allow Remote Code Execution
    - https://technet.microsoft.com/security/advisory/2896666
    - Revision Note: V1.0 (November 5, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUng/qhWqSyu+jsPhAQj5Iw//aZbUP0/84VxOghIwgRaqwX+nOvxWGeD4 j1Ja6gezr3M/LcRk8U4G9akiTXHuUyQvcmIjcy4UPQg2mEiGJWrCnYlimoXycMKv fgy+bhnZTwY+uAsTDR1V4hS4zYqh9SrSe1pFlszMkKMzZO7YggL5h35mFOUqzBO8 FISr2HQpR8ZeXesEusyH37ekZOMsJ2KlK4tCQFth2N/VI6zhkK7EesuotxLlNMVK CszRLspfhe8N4G87nvFNMeS+Zx2P+qqIdWfgNSnXPZUvQz5iS35RTtTGd+sRTeo2 edhVgRgIARtYMh4qL28S9UYxuS08Fs0T9SEBp+wjt1P1KPDtfZTA3rEAFsEV8/aC EXbQuyS5AZJn2boerP3YtDQjeAb1vPzcGTX9Z7d29MykeOu1E8cpTXMovcWVxwbl B1hoqBTd+dvK9iEd1J5R2E523EvPmSKCG6Bkh3YG3+eByf05NQlOjeQ/+5CllLYa ZWnfMqwkKZdZSv5Vr0wQIZEDStLu7vPObZNRv8PYOnSK8EVWrkMLJzlr71rRs8YE 9IBvOeTJNWPiruhzL01GFHRtjVP0dw5CJ1BeJjDqre7Ls/PaHPPAFHmkuHexhGUw cyCk6LEAyNdbZTk/K4JHESwV8MJIMTQ/lePica0Hd5H9ydiIJhnFGxn7UD2sHmIv
    XcTZEw5CpFE=
    =koCx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 12 21:35:21 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 12, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V16.0 (November 12, 2013): Added the 2898108
    update to the Current Update section.


    * Microsoft Security Advisory (2854544)
    - Title: Updates to Improve Cryptography and Digital Certificate
    Handling in Windows
    - https://technet.microsoft.com/security/advisory/2854544
    - Revision Note: V1.3 (November 12, 2013): Added the 2868725
    update and Root Certificates Policy announcement to the
    Available Updates and Release Notes section.


    * Microsoft Security Advisory (2862152)
    - Title: Vulnerability in DirectAccess Could Allow Security
    Feature Bypass
    - https://technet.microsoft.com/security/advisory/2862152
    - Revision Note: V1.0 (November 12, 2013): Advisory published.


    * Microsoft Security Advisory (2868725)
    - Title: Update for Disabling RC4
    - https://technet.microsoft.com/security/advisory/2868725
    - Revision Note: V1.0 (November 12, 2013): Advisory published.


    * Microsoft Security Advisory (2880823)
    - Title: Deprecation of SHA-1 Hashing Algorithm for Microsoft
    Root Certificate Program
    - https://technet.microsoft.com/security/advisory/2880823
    - Revision Note: V1.0 (November 12, 2013): Advisory published.


    * Microsoft Security Advisory (2896666)
    - Title: Vulnerability in Microsoft Graphics Component Could
    Allow Remote Code Execution
    - https://technet.microsoft.com/security/advisory/2896666
    - Revision Note: V1.1 (November 12, 2013): Clarified the scope of
    the active attacks, clarified affected software configurations,
    and revised workarounds. These are informational changes only.
    Customers should re-evaluate the applicability of the suggested
    actions for their environments based on the updated information.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUoKGdxWqSyu+jsPhAQivCBAAqv5Lu6cLyxaLLeDVb4RI8bPC/AWoptCc C3O6wiqQHPERKUXILtT0ElReii/Af9pDsDczyL2gFPfqKh6vWh8gAfImweCU34qy 11cZI9nwar3jljSc5o2ZmdjPrGzY7JwkFSyhNQCBe4EOuUzE2YuEQ1iTXh2qg3a5 VcCCqTQlgUrxx8iYCZyc542HgwDlD/TpR10F5o6YpmeJ58lWMdcmgO//ipc+9Dn3 SsR9MY1uqH7OLDszV6R9yv3ogN6l7BrSdzsIPCeHqRRXNMdNs3KmF37m2tyLKOOr 0MnjOPfFCX2A8ardszMt7R7Qz1FZoqNEyelRkg1rG1MPisl5tap7a7VaNTdw6rke 6Cwg4jj12KtJpLLw7BZ0IbV90gvNhWEAyDWDPqonDusHKmvHDNIkHIvNKeip4tR2 27hnBvHDtjCOaHWCM1++PGtZpZrvf6e0QR44xhli5a6Tgq1fUJCVDKOSBG8I4eke dr053DDykjgP2NqErLWHh7PLCRxvB2kARY6SlNZzg2F2tzUBSAhnmnkj3VuMt+EC 9dBWEFBYkj1wy8E8XBkSm9HyL1YVS8x460gjwZNd44vrS8qxXYTiuyOUbNnFVLqC PmxIt46B9tZ4uo8tPmSKv5zu/zwjtXrIh4Yt+2qQyQunTFGjcJXQQHQuSeWQ8Fuu
    j7d329u4sNo=
    =7S2L
    -----END PGP SIGNATURE-----

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 28 09:34:28 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 27, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2914486)
    - Title: Vulnerability in Microsoft Windows Kernel Could Allow
    Elevation of Privilege
    - https://technet.microsoft.com/security/advisory/2914486
    - Revision Note: V1.0 (November 27, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUpZZYBWqSyu+jsPhAQjQmRAAhlDfgWoKIUx7qZu3P0m3wbxWuNK+gJqY ilblD2CftHfreObYC0TPgGC5mtbWq2xzzE/JfqUNgB9YMxVh5h2XTisq8JNN6s5j 6ZF09/9V5TBjs0j6V98AtVYvcjf5D1B2tttJxnJ9gjpLEmhvqx659GeCFpsvK5Hb inWhWM47kSm04yak3FIhesb8f4x+kJtLi6CHe0JaK399Kv8WapTIHfdowP8DqjR6 4vGK8nKVbLI/qtUYMm2FzFKRbfLiewM052bmdJG0Srw890yB7epYvykNY82YgnLu YAtDI16d9ceMYHfnWiIdb2KQsf9mzeZzgVnjM0qWr3jktL5VAreDF+bJprkTQbRy 7aX1nDfjBdC2JKTfdWmMdmY+ZwLjLtnw9tGF5MPyTskOUqVmbESE1HKoNjA2ePAv wBp5Gp15n34zG6LxTrFgFVIFZcE5R3O6CaHlaPkq/VYumK9EgaGgjZqkQ9Zp2jLW TUyrd7SsMI/eGqXTwCWW4k3rbSs9HhE+LG5N7Gd1YhlQelJZQe6mWBJKY/7zoRDW koyjEQSSTRK4pvVc+Vq2gk51IP/fJU1Gbz+UuzocFuFfzKHi97tZZN2O028ERpGw E9tB5Q4TGP9E+JS+F3rLq6G7BGhxeMcFV0egVQwn0IMeGHiyjzcognFivzpr4/rw
    kFnMPJ6t4dc=
    =xb2J
    -----END PGP SIGNATURE-----



    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Dec 9 11:38:20 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 9, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2916652)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/security/advisory/2916652
    - Revision Note: V1.0 (December 9, 2013): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUqYKjd9+6n7wt0BtAQgfGw/+KcWagdvrsoVa6HIDwFyyOExPEWjsT37M BMIvqEpPyamtvOJQMbMeA8QlbVWre+vOiUXPq6kYQgNrOmUd0O+kNXYZ1NCbZbOQ twyRHAkkzxHSYG/veZ4XBcL8tOqOD4JoB0nCPi7MEPvimXkn7pZYJ5zjGF97jp7z JeJIAmRNjWZo/G2qa8zi8rBmvCt58sv0QidtYkfEIlpLjTD3thE+7TT5Qx94kDH+ Y4x1Z9y17iLnORQ0ncAt6Af/LzjdXq4GwoaDnHJoy+z3QnLphQh+3P+mlGYhcNLm BQT1MALwHx8mG7qels5hh4VUBohDaJ+sot6TQdIPZ4oV1GF8RVpL8pUenzP5UBrs xH20qGYwLaafljLkYch07bLchF3JTdR5a8jLcvjlYOrm+BE53kykQGiXTOVBeU/G BC9WCehTPgCma+gNGqA/0EmAjXStczlcFIlUhS8C1GfufJ7RWMuDagcLkMZsY318 LEX+FR7RFE4rXwm5/VEYD8NF0aA7cPDNUh086mmEKufxMTK8EFjdA9vEz+l6aaUH wOur5dghNHuvZ8I9ZERXwVvqgfmhbhuBcDEiOCnMStA637vqIHjdxdrJOUUlZHky Sji/CEL4M1/8luL6zzlfaZEOYuISkN7Xwk6UikuJ1Q0YRe7tojhbMqxbpEK71Ehg
    2CzF2VC6qzw=
    =W+OS
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 10 16:57:51 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 10, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2915720)
    - Title: Changes in Windows Authenticode Signature Verification
    - https://technet.microsoft.com/security/advisory/2915720
    - Revision Note: V1.0 (December 10, 2013): Advisory published.

    * Microsoft Security Advisory (2905247)
    - Title: Insecure ASP.NET Site Configuration Could Allow
    Elevation of Privilege
    - https://technet.microsoft.com/security/advisory/2905247
    - Revision Note: V1.0 (December 10, 2013): Advisory published.

    * Microsoft Security Advisory (2871690)
    - Title: Update to Revoke Non-compliant UEFI Modules
    - https://technet.microsoft.com/security/advisory/2871690
    - Revision Note: V1.0 (December 10, 2013): Advisory published.

    * Microsoft Security Advisory (2896666)
    - Vulnerability in Microsoft Graphics Component Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/security/advisory/2896666
    - Revision Note: V2.0 (December 10, 2013): Advisory updated to
    reflect publication of security bulletin.

    * Microsoft Security Advisory (2755801)
    - Update for Vulnerabilities in Adobe Flash Player in Internet
    Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V17.0 (December 10, 2013): Added the 2907997
    update to the Current Update section.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUqef499+6n7wt0BtAQg7+A/9F+pSNrPoslndh5aRGsnh1JTOUk3j8znG QRanVqs1AKRbZ70fSn0pdEbBHR37DlC3yltWiE8uo863DxxZyI0Xa6uqpjZxC12X 6VNgIIdSjHeiQMiUd2bVeHsndvmgn6QzfvmMEQhXjx5qkVvHfGdg1JsLHiU7agVW BCXbbsGOSawdxXX+nEfHSpSLqyAyrrqZ+f4N/RFbg/D6/b3Ns6Goam4/kjuwXjIG R+lP57PKissqz/1Gaf7g7GCXj6DndRIlRzVTSYHbZi/mwjLQClRXUwtz0vYdwHAE VH1oUx5obws8s0+rjTVdixBl77c5+G2yr1Gd0J0Wea+zBNfgTVxzOMKQjY+oa9X/ 8HGK/xOpIRGY1TDP+TDQRBVGQKT+DJlowPaOlG994idI3RkG0SE16N8zG05fApxQ gRF3XNS+myp4r6HHDg8teT1YccmlCrsk8HYe6b3NCbPcxcy+wUA4s5bGIrAiEBGu gplWlf8UfybQxztWYX+N/ywKft08CvxPqhgCboRXT1dlEek60AwQ1Nc22s9B/n89 8QTwumsrvKptKenJOIZsrm0A4WPSGlmgRMdOXs+WecfSF1qlACGZ22vE6B1wYN7B NAedmMJcPEXn+y0dlDwaNAHqjxwDpxY37WcTvz3hbFekU/pVtLrKcCw4GnxlMFhg
    QKLKyjG+zs8=
    =tHUs
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 12 18:02:26 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 12, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2916652)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/security/advisory/2916652
    - Revision Note: V2.0 (December 12, 2013): Advisory revised
    to announce the availability of the 2917500 update for
    customers running Windows XP or Windows Server 2003, or
    for customers who choose not to install the automatic updater
    of revoked certificates. The 2917500 update is available via
    the Microsoft Update service and from the download center.
    For more information, see the Suggested Actions section of
    this advisory.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUqnxad9+6n7wt0BtAQj9Sw//bI6zL7kmqDWeB4lThaXg34Lb3xcm7Z6K IKS68jXHg1m2AKcyjDialMPyMcMR7rlRn5a2GVZZWPDwudxrvsFP7RMM9Mw363yG OlVjI4e2aGcgJH5ESMkYmUhKJJRzzOIn0+oztX+6nCzheL06QgnQ1CwycXRTw/Fk Ixmlwp6rX0GYtcAGspSdDm1kFLqm6qMgCjsJvDiXC39FrAVRNQpCJgh7aE7ql3mo hZDkP/Sjs4aLVV5WAZtZaS1I9hWUW8XJecEwV/qcL1VKFD5lW5etAhjy4tAr8gg0 ktRdr2NcvlXymsnVTnVRlkm66T0h1cuiMhTczng6hK69nf8Srt9Gn4GFSUku1wSO mfHEWqFb1partkC61rrs9IO0rhxjGYB69WKoqb9wDlwOKXk9zMKkc2LjQjTduGQM F2O77SrbWc6EzKIEeZUDNAJuKPJGkuGPjDVwbSA//jJZ0JZ8Pz6SNrmuLkdgfXJV na5sh//XN8EoZPeI67Fajc0aK1+A8sbnQ5DGJuZ543jNgdFafUcTeRyayBnAAdFA 1Dg/bbqBYeOWEnYjhBagJG3sKYyHMPtmBzn/qQJPDajcCVnC9M2bbRpL8AdMXbRU S+t8wVofWCiYdAspPKl8dVMlJWvWkuCVa0El+JCuzPFxWwoRXWXUy/EZB6JeYN5a
    sLNgxlwtYV8=
    =VM0N
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Dec 13 17:02:17 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 13, 2013 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2915720)
    - Title: Changes in Windows Authenticode Signature Verification
    - https://technet.microsoft.com/security/advisory/2915720
    - Revision Note: V1.1 (December 13, 2013): Corrected the registry
    key information in the Test the Improvement to Authenticode
    Signature Verification suggested action. Customers who have
    applied or plan to apply the suggested action should review
    the revised information.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUqtfad9+6n7wt0BtAQjkbQ/9HsB955An9oh7swTPBYrInS8jV4evm7Ps 0qnSdTY1rPJTCWFMicVx1yTPqBnMq3cLbWGhSbGncDtpGE5j6pJVHfYCXestJqRx 8BRjd91KKsda4TmzP0fRb6a9o7XfcNGl8hU/Wktz9vb6ObQaIbxCbY15p7dl7FVa L8okHWakzNfjrmXLIOKBcLuxYiq8yYU7zPZSqhX8tO1jhE6wkXoYLKPop4wDgAZy pO37FG3SPGRF3xO1zV8wnCXh7nURNZ8zAXy6rlpX6a0PP9/M/tTwWON4ekAJLOxr nvCYJT5Slmk3NJ1sEMlQ9nUQFeXexU/peYNQsYCTbEYlNP+/re5dDw3gWs8rad3t GHAspB8KzTHpOzMvVEMEtlswlBDNVEvbcIaYY0EcNdIQAX4lT4cLLwoDIvmrW+B1 0os6aBr2WByKJ6ICKhjYL0Talh1UyqnpJpjfXE4T8IW7JoQ8KKTQdKhKIbI0DL69 xdaIjo2r27tcnFONKb876mZCAobP1Zp0m0FJIJYtnAMSGMzSJ3TlncZi9lzNP7JT AGj6EwfAJPc5rxPNkr/aj67srt7AqecsKSKh91fxeELPaX3e95n+I+4idHjabkIf EFquDDCggwzDWqwEmO9vXea4ku19HXX1LoTgPkC7n2Nl3uVJR0LAe8W9m5aNmdkr
    wIp2qenk8is=
    =YXqi
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jan 15 14:21:40 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 15, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2916652)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/security/advisory/2916652
    - Revision Note: V2.1 (January 15, 2015): Advisory revised to
    announce a detection change in update 2917500. This is a
    detection change only. Customers who have already successfully
    updated their systems do not need to take any action.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUtcF6t9+6n7wt0BtAQg1KBAAiA0EdpQVeZlIqUqVfhc8QLNjtWqlosgD A6QZgfdnq3IK78qRlfuq4Jpzj34vZ4i1NL+aNzUp4MAqIUd9rXGQ/P1lZOOkcNLZ nKDfdG7hOY0hpNQpuX9KC/hFwhIrwbS53Ilxh9HBzDitIAG83X9I0Wf7yI6H5TXT YBizhuQmNCM9ByNRK6OGWArh4KfSVSlkROJCGQ3cPbAc+Uew7fgdXWNEBiL6NKbE fNWiLT7Mm2Z81UNtJ5yN1aphrem4lMcKcWVnS69BGIlvnABywjTpnFk3N9+5IwRD AUP5AWUKR2knDwrGbRGjsmvRzr8Mb44VGrYUVQ77sz75zFvDmnCSWlvy0t0QPz4K XcxTCrTqu+jtJaww4DvqHYX9ICKWHq0Pe4M9+52wZGBo5kqCtWZtMgteq3kPIuz/ NrTWpLz7sEc4koEpR0VOq5yEpPv8K7pGtEDIHj+QoBL3aWAYNneSjk8IsfeCM6oN 2HAZksKaXNkMQpGdMv7wr8VEidI6Sk8PaErbQ3rvGIe7FrROg+u4aju2emYxMBUC su8nOvu/CV2Z3advMWVohhNjNxcjv5IKpUH0ChV4zThLYHgV0XMTTywAMVV39ZiJ Qvm0GVrAnCvQ6R58D7qOyXf+v7gvkY4k3yTCJU4hVERjy4hOzXUoVIJh/drVGx8l
    IGgzCgqSuDU=
    =11YH
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 4 10:59:28 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 4, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V19.0 (February 4, 2014): Added the 2929825
    update to the Current Update section.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUvAyyN9+6n7wt0BtAQjQpQ//YZpyh/ltw/BdTPi3GgsvXWmNUFfC4p7q MMfLfkNtPbdTIzEvxuIoFouEy6KmHLs2K5/bFPosZyiAgsRzwH5103wbyPRvSpK3 hWaBsaD26YgGFGSS2Z6YPHyWQRPQqqY4Rh4+hxMJYhaXggecedhsatJAppm2mqEH fSO7+NmemlBVJhkPQgRmf5dc7WDnokT35uHV8d1DOLm62TLShJyE/ECXZRFrZ8Th mYQnh6Fz083q4LugYKyRbjU6ZjxTczYGALpwersXI5szvvXMRcDI8rSNJjgGJdJU PiEe3zoWTDU/rGOvn1xVNoB8Gv4wnSLfcZis6TVaNEonomrqxhpZEfB9ON2hkmU4 IHRmhwvNRcT4NzsdO65f+39ICsObPyhSBvOfjTRQTEuYjpYVzMC1o4CjJL2lVnsf P4khpvNAztnxVgVm6pZA6pfrkecD7JPDhwgSujcejl09B6ugIwzJ/ZrtjV1+4ZZs 6vAqQo5deU24+eAHzcogf8kas6o8cQyneF5YyjcdwiZmYOqjaKGMGpJ1gbGrNmSu MUwHK/HeEr6wYmiMSggp2QsHKCBGBeRFP/wEwZhebDJHjb1UOnjNC15nL4bIHeaz OaePKmny+tHC2o8dqFQU7S2xsyS/lxthBxkISjCHyGQkBm9ukTMGhkE5ottvUCRW
    lvC56qjP0ac=
    =rSV7
    -----END PGP SIGNATURE-----



    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 11 10:26:18 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 11, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - https://technet.microsoft.com/security/advisory/2862973
    - Revision Note: V2.0 (February 11, 2014): Revised advisory to
    announce that the 2862973 update for all affected releases of
    Microsoft Windows is now offered through automatic updating.
    Customers who previously applied the 2862973 update do not
    need to take any action.

    * Microsoft Security Advisory (2915720)
    - Title: Changes in Windows Authenticode Signature Verification
    - https://technet.microsoft.com/security/advisory/2915720
    - Revision Note: V1.2 (February 11, 2014): Rereleased advisory as
    a reminder to customers that the dormant changes implemented
    with MS13-098 will be enabled on June 10, 2014. After this
    date, Windows will no longer recognize non-compliant binaries
    as signed.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUvpZ6d9+6n7wt0BtAQiZbg/+Pw5/frYQRiyCXTBaNW9JAecc26DEjowg tJLibFfKrlZTYnhH9O7hbjvCWKOY+ZL3JdxdLnSudJBiO8IbzfAGuKD2cwMNoQ5I 13qm1yJSlbnyqW9zdQsEcZjE1xR/XOoxo+GStvrddzAS4OAtO90C112lI3P6O6o0 kCHh1wOL/2zwawkJA98hwB7LiUXMP1dAXlEkjBssUpMlKOMio7grCdHl9x+iIDtj cNWBO5Ol7MzBt8B5Y6jEalZ6Xd+uXDXyPtNwRI/jTNJkeTIAfFpkY6LSjAi+a8X7 uTSlgRSg1i8XfB7Qi/FEvE1g26OSIz2SYZLBxZp8YjET5yzmL1TejA9JtU5fBLNR yFih23/SgLn/cGJfqGt168Z+UppeGJmgz3hzKlxN41g5JIa0SsYZZRxHDLZ8xSwE mj33jtwdlBlFLXFUsziyBBNMRmRLhOpHaAJmER8opf7qWy2obJOAGeJ3Tg4bnVKw DmJGyTIzu76uD9/gUWioXR9VO1oSaadSW1qW9v4o7VPDMYyFqhf2YQ52NRBEn602 lB33/8GtMA7jHTFRYkb0C++sDbUBACBwG5qM8gMww0ocq7TuqKMP3mBlzGZWTg2A E+AgzvVmQsra87nygTbfPggIufDXyO1wDMZueCt51m/wrK6XpzQpLi9AjcaZyXFK
    UwPVy1utL9E=
    =JQYx
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 19 15:50:11 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 19, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2934088)
    - Title: Vulnerability in Internet Explorer Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/security/advisory/2934088
    - Revision Note: V1.0 (February 19, 2014): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUwUuFN9+6n7wt0BtAQg3xA/+IlqiLWH0H9R4dxB0mNzbU9VXS4VXdnP5 OPm4getY8h/UkwP3VdTlJNDbf0bnwKtAyrUFfQrp3QxSDTPIqZ969NFKrbPYJ89a 7wkSBfv3R+w5Q+f2uYQwrne5+bZBxSNqz/MdlI0FYJmUQnSRQsc7zqlJR4We+nKT 1aEc6aOHs+wtxMTGrzcAio95udfprx+iHHyQUYRSptJqvpFspj5DBGTjxvtFJ+AA TPBzDLgYIhRZ0emLRumnqVkgWtAD7u7ij/OUwJ+Jq3G02jBFTtVnDMazNdbjf23Y AkFKjabBH8AUfHmQba9tWvdvrqx5k8SKhK8I1p7xpadQuVJMufzTHHuR7e+u4AEn i99SCRLO4hBEuoZrt94Plbua6Tj31PA5YwP2ZqksQbc23w1M68xmvDagCWHtoEZq cXZRYRownmdN2rzLTeYnUX1RH1jfmIOZz2k7dSqvaJh2e0WlKFFYtMEReaK+P+Xq Hiyrwc51Hg0elowJV+WioUPLYn9Q9FyYJyB8yI/mQKoDgX36J+mWpiNkiIF8YHSW +es3eGuHHg04qCl7OfM32X1JCuBgfprJhbnP9S2FOkXN+f8Ii83urBvrCBKzkSMw I3DchxEicikib4/kTIlRU1A/+F8us/fvRBTcw2RVGzb71I8NheJXxV4P17zbT6mw
    /6v22LktW4Y=
    =UVYD
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 20 09:33:26 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 20, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V20.0 (February 20, 2014): Added the 2934802
    update to the Current Update section.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUwYrLN9+6n7wt0BtAQi/kBAAnavRSevbkn0NjhHdgTzkkNOzbDzG3QCN YrSkYAR6SQiX18fNIeOys/fl9FGB/iUQjkAjCs64u6s274oYsGJ/5jqwlbOzUfXN jIUqk7Kcqk6+qqF3ehfJrGW2b7S101KLbX45f71wjdRYiCkUVgKeKhCIqcJrlWuU jF6/f5vo/sksIKNRDRTj2xpLES2iw5pPzBZ4vLdMiJACdFggc9XDf9obVgwXw41B Z5CaiUZ+edEHYenunw9DA33jHp3U6A/ywgXIfJ5IoNV24oX4liM1TjX4lqj+5xFa 119EBdItPqG5PmlcetARudj5BPKXicf7vTsSqx6tzgVN9zEXAnyBsmGU4fYbaHDb siyjWdkh2fdHN04h+Fg/FrMjw0dVQA9tLLR+Usr/M6KkRG21CAOEdz/vsFkRAeyQ fHecmU12X677czaSaI59znhZSywGq/aAH06YBdcn48ghkHLZIst8AkVCiZHMmQS7 Kx0TeFt6q3o8n6zceKWrRH6zvs4U97e4DRxxZBMowURgk7lUHzaWOskgYuaQ3oe6 UVb8g9wPoSvxkEfuLIVsFdeYDxLmhLU9tyOr+1U2ce9xiezS5Rm3wKisF1vXGWEq JQGGETn1l9rg+3HR4kPDKCmeV41RXZ5J30x6qtxp5DF/RIhn7D82Hw/uqzaFR2g7
    BAt4IQpnYdM=
    =KiBy
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 27 09:26:41 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 27, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2871690)
    - Title: Update to Revoke Non-compliant UEFI Modules
    - https://technet.microsoft.com/security/advisory/2871690
    - Revision Note: V2.0 (February 27, 2014): Revised advisory to
    rerelease update 2871690. The rereleased update addresses an
    issue where specific third-party BIOS versions did not properly
    validate the signature of the original update. Customers who have
    already successfully installed the original update do not need to
    take any action. See the Advisory FAQ for more information.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUw6Tyt9+6n7wt0BtAQijyQ//dXI+2qP0uVxfAf3ekFCaNbeR74EEmEJB 38+98t4K45FwMs0yl9Ob51COh/rxhiD6JgJ02aYFI1bkz8tyB3vaUDcOvgLqtfAj IzyxlMsyjl6nt2EIeNXBMyYgAR4uOMpvXPMRzkFvDH/84A+/yxsBoJCtOJ9CQv0J 2Mpeb8lpN/R/HnNDtIzkFyFlKCPCUyV7+xeAmHEwRucGTNROdUyl/JCBp8SNJQ44 5y1MPkWoF97YDlh19iCEdiFpsrL+nICixGdz8ucXr3vy5SEwS3mIdSGLwzi0ewU9 rW5rzG1/S/PIkKwOwQpmaiUTJb6JkQVfOWzQCN+nZ38oot2r1NhkRCp8FzaaYHET 07xdmznl82P/K3Uizrshw8zlOB8ZP5/VEFGnJBxfKAjk2i/j7QGHAeaSLv8bRqaw YzYZ53w1ILmRbPyBwPolnW1Y5pZU6j2LpomvGOCuwOXMiPr+oyEKe25iFS3R2/5A btPcqEn/CQ0PHvzekx5Jp+w8xiM6gwRVupPHp/pj0w2gh4IWcPbapGDejPeT5NnG 9RMgYXudAkIRFG6co03hBU1xC9S2yuNK3g2KXUwUYZCC5YTb9EG+eQEFrpSB66lU Jhjb7s7yU0265pw6yhzdxtiK4/qyWYRkOufH/8DMp+1mC5S6O7sTL+noyb20pwA9
    ZWz4SAEPIdI=
    =7Sfp
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 28 10:04:29 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 28, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2862152)
    - Title: Vulnerability in DirectAccess and IPsec Could Allow
    Security Feature Bypass
    - https://technet.microsoft.com/security/advisory/2862152
    - V1.1 (February 28, 2014): Advisory revised to announce a
    detection change in the 2862152 update for Windows 8.1 for
    32-bit Systems, Windows 8.1 for x64-based Systems, Windows
    Server 2012 R2, and Windows RT 8.1. This is a detection change
    only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUw/Kcd9+6n7wt0BtAQjULRAApFNy7h+dz/4uxzkuOby4u4mI/nzDGP+V N+TZUvXRvigSud7Oa4UIIuH/vBCow5TYjp44wcRvOTOdR3q3uKxJHK7znclCQuuz DVg8gUKA9bAiYPzV9JTJVgFqUZhRP0CzOXZlGBzezTpNWOeuUGVEXtdSZ87a2l1A sk2rGiK+R841AJq1NvSWS7dT58Ob1wkJJzoQBl291dofFgQ5biOixNKAW3nwR4TZ lG2/uzN2HsKbJZBCU7j2sqntXX9ibptTMLz2IWn8gpK6diGczecfB6OGE4AVISSG SfZRots/8LUTAwQsXT2+47khUKvPQ2pkZjWQuy/rFDFRHLypSqNsy+W5rWXDTjV4 ik0thgZdeIskJlZ0Rrz3T8RN8W9+mdZxUX1lh04kXa3vSQarDJCOmW0EiXwnOwKk 3+wVPi2ZrLGpJFiYqO0Ml4v51hEjFyNUEohWzyxZTu8jF24SRPT/Zeg2Z9QQvZRA kXQnhejdrfAKjY2IW11xlRQM5oioH37ei4Sh+X7aZXND+O5PmhwjH0ECwZIPSYcA res7dNlRh7HrXGeeF1PP/xNed0usUUtyUkWOz0XuADrj1lnqFqBcL4yO2JZfOEux E4lQuuAjWVNpnyJW+OrlS8/PPo7BOZz2+9eabFB2VLTgo6/I6dPvXOgJcsrvwFem
    5i3bYd4ako4=
    =5lT8
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 12 00:37:49 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 11, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V21.0 (March 11, 2014): Added the 2938527
    update to the Current Update section.

    * Microsoft Security Advisory (2934088)
    - Title: Vulnerability in Internet Explorer Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/security/advisory/2934088
    - Revision Note: V2.0 (March 11, 2014): Advisory updated to
    reflect publication of security bulletin.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUx80ZN9+6n7wt0BtAQiIZBAAj3p0xuHzXeakDSS/DNuysC/8ltp/ipQP fntFTgBHsEozBJ3jfg55k2wLtFtLDi8kG4aMhXgHtkTmWeSFlb33YyNCIUQcg4Y1 Z5MgUW+KjANkwHUh8xlpFPWSO4Ga192j9FOCfeCoNBXrgEYm4BsCftxla28Pew8q REQ6Q6h0a6w4aoNXDr32cySGmPWHYxNmOl6VA2fZIqdZnM77mQ5TXG/ep1OIDFPw 817+5ltZRJpCiTUTzUXSeJMU7YwGnAh+E8eC8LY/+hbDUhm2uhbOX4XXNDs/W4FN qTV6k2OstGAZUXYr1+ke//QHeCoKSn0U/5GeiQHczQBs/aO3HtkitgXaWWm8zXTY SDKwSnqp8ZljZDWThdKhs6w/Y95rbzdYoxd9WIFok3iJ/9UWbluzIxHas5QfJtgU LtxehiJvelxkqiEyvE+b6d7QJd1qYZjA4nC5GKEaPC40icnc0HSYieGjwZDi/ETK UL3n13eOC0/gHGYT/8fVhMpncs66DF2XdZteZyx9Tty6XBBeAWZ5sHpI18ogfx5+ zyP3hSSHfMAhZjUjBdfXWMeT2dhPO7eAyJmoNIfpoHZieDX7UgJYDz912UtfTWlu C8G7v1vdt/gFwELqOHFVgtN1CpK6q5R3IvmP5qoHL8PlmaVWdQWWnXvn5VNbf1cA
    qa8oG/LM6jg=
    =P7Kt
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Mar 24 11:44:41 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 24, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2953095)
    - Title: Vulnerability in Microsoft Word Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/security/advisory/2953095
    - Revision Note: V1.0 (March 24, 2014): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUzBy8t9+6n7wt0BtAQgcGhAAgB4nzGmbGtmVcmWJX+H3GZ5lmRxWbxDP FFL8E8Cll+VbHV1irzzQeGUPMbZs2faMyp4HwDMxh11nUpNX+fCaft2HMn4DdQtt BgIuOqlkvUwXc9eECctYTUwonG5gOQylS5HFVaoKuyc92PMqpYoAipKBcCXjNHN4 NlvSJPOnXBSuZjYIYn0r+bKeg+1tX/Gqqhl36NKjbD9W/eDN0rN91acjXk7dihFs Iy6WTNRMiEbOF45hHik2Fg5r5QuVU+wozQ7SFgWjshdORo4/EqkwHBdybjQspUbg LTx+FT66B8Q53h4K5Wbv/v/ittYyrMt8QzA+lR21ezuRR9RiSuMQrp0vWmCqRaB9 mVm0Ou8NGoXjwkSqfysIEhXuo5Uf2eqDbcm29TZKcJ17+qPs5GD8zH+JZBPkdqsV RivQpSSP9wuf11jWOoYZ/4/+x+OMWsivbqT++W+byKAnIGo1CGzdltZPr+mDzYPA MzujNDBsFP+1zBqRm3O11j94nIR1aZ6rr4+lTBUh5jxn3VmPmUEDswcNftymZBqV hhfdi54VOFmq3srYrmXWTuMl4uv8usFWOpJGptMAie7SFCm2Je0CBVxPBdFpi7YY Rjp/myfAoSUnYsVlEVGrxqYA6QFjxFQXzQZpMOlcpvg2ygb1n5Xu9Skwoeir0vJs
    qEMJI7gHLoU=
    =Tk4s
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 27 10:51:34 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 27, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2953095)
    - Title: Vulnerability in Microsoft Word Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/security/advisory/2953095
    - Revision Note: V1.1 (March 27, 2014): Updated Advisory FAQ
    to clarify that Microsoft WordPad is not affected by the issue
    and to help explain how the issue is specific to
    Microsoft Word.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUzRdtt9+6n7wt0BtAQiYsw/9GDjIS5W7IPos2CBwSxOESdCATht2ilR2 Ad0fFqObbxZ2p75dv5nWi3jTbgUn+eqsCW9OXKCB+Mm0lF5b2QswJs2fmRReN14G CDOMEC9tNp4sdQ+1befHCE8k+v7VfuuAFdIiafyI5di6DDr0omPZoNgIewqiPnqa D77dUHhtuVr3kjLnDiw3h+KV9yEanjgwBMtK+Kz1/zFRIUZQEPbvhfDUFqpyfW8q ZprEOQAdfJosOZGpZC/T+eOiaFn2RtGMoYtNMMy3r6kyurGj8x/b440qQKW4jlzn GVKmnGdUeHw8My7KyCnvXUCc3tzyF8waUOs3iuYVRAMaurTkW4iuE+8WnaUkViXy GcghkaduKjDh/RA8Y/p0ou299EiqR6aYrKIYBATVtgmjz7U+a4xDBu1SpJtrT9iZ sqZOV3hb0o972WjpdhmGpywXgCQLC+DPGG7OytQmkVuobQfNMuuQLcgJ6AQAVYdS TYQcqFT6uvENBOupZhXCi3kptaVs0YyoN8MYFRGOmNgfOgw3HpK2uNBz+xei8Fwp dD85PnCwLNzLdZICYduG9VG5grmWTE950cK6ESxbK2VYORDoBDDQFRAcIQZ9ZWs/ KOdNi4E/NF7IJrmylEA3+h/lWM6BmR7FfCjAPhXtRG4E+nC2FujiHRMvo1k3cf15
    7+DhOcYpAJ8=
    =mWal
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 8 11:05:35 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 8, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/security/advisory/2755801
    - Revision Note: V22.0 (April 8, 2014): Added the 2942844
    update to the Current Update section.

    * Microsoft Security Advisory (2953095)
    - Title: Vulnerability in Microsoft Word Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/security/advisory/2953095
    - Revision Note: V2.0 (April 8, 2014): Advisory updated to
    reflect publication of security bulletin.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU0QW7d9+6n7wt0BtAQiTRw//e3CAj5mPlv7MDO+Isw2seZjBjYN+sUpJ Z9nPnCN4BmA8uPK9szpW0M3OxNjMps7SEiKN+g0n7xlOJcVMeA7H4vdeMRvunEja G70RGQ4/nrWs50GT36tiOjGOFbTsqvkRnnvFiMo4O2b3yo6U+xCfWwmXB3gmH3xB X/aFdQsTxSNQbrcbnqRcwYAgkVPssD9RvKhXUV6a+INFb/231qhKMA8diI43zF3e +2jw3NH23cQ6oiM+40AEeQ8CNELJYuszRYaTV4sx2wXC5SzwFb7JiCX+Vy7sa2Lz W96cqui1RBUqKHh3E5NxUKcccrpHmg1KINAl1Xx1F6m5qb6R0Z66UNP2Ubh4uE4K 3FFcCwctx5iISDPxrWS7Oq5edE2AQVbzcmMY6iPoT09aUlxsEGy85oHxrmAZEuXM VZrKWPXQmFEdDOZONsyn9K2HWPa57nNEX/TMV8cBh+ZzMvmmMSUS4EqwnJYv0QSH RpThjOJG4QIddYPz43hTezlaav6orecTpgt2easLGerA3lnq0EWoQq3wTcXRfYIB oq/oNnIVMIf+FEWrN7WAWQL2iXlzc751tDRh6U2RP9xZutADZXpGd67AQMQyNlMr lQR+vMTRK1GbzozZBFox7ITNupFnKpv3MIfurpXNoNpdozi3OBa6odTyG2+jLK2e
    YgzymfqyrzU=
    =ZLU4
    -----END PGP SIGNATURE-----



    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Apr 26 20:56:59 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 26, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2963983)
    - Title: Vulnerability in Internet Explorer Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/library/security/2963983
    - Revision Note: V1.0 (April 26, 2014): Advisory published.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU1xgMd9+6n7wt0BtAQgOWxAApBEOHTSwKSvfpUjOKxxdvbzTB4Mfz8JS NOVACyqNKC4r6E2efq3wE2+IBk9trjaFFutzpqpOMHTedGlsCdwjPjDNHMDjArtA nS0xOpJpbFMatwMmrlO+gIPmPo/SFelQQqM23Tyvg7ZcPMC04XdDsAKAECg1b64n lpSOKRavghB/kAaHZAb9lu+OwoyAYvyr6pGnRyowsMqrO4bvDuZkwIxmxyfktibs g+QOZmBxF8VyEEy12xJr5lAJLmGhXYoQC+Q+IKUPzN7fA6XOL7MqzsuTmK10pC+p FWDTWGudoaAKb3M6//lXeBYDUVPsMVU6rnjmbJi3LqUdJjHkcsR8PK4DY7s9Vb50 nBe7DHZAadogqCSDf0nfiyOlIMfem/XQsobBmWoMqz379Y/aggKSmjP7U4ODc4oR hiCy8+510Ns3MPt6wtqCdNNL+6dM4llrWv86SBKSgdhpPrEHJIixLkM+aaHRCgjP fD1KXQzx44PaVPDWKrU582XJGBWuBcjF/GwmKcDsoW/yQRme3beWPnSofGLoFyjb Tf30cOAs4hi7C/3CT4QkF+It69jsY0IpUIzaRRwmWNEe/JZh4WLTpY3CHUaAxKCO e0ha464ebC70abXx3s0tjujnDJYF8f8yoKkam4W0mMtEXOnWNE9GqSlOJFWjkmqx
    2HDFOFc61lg=
    =m9i3
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Apr 28 10:49:53 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 28, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V23.0 (April 28, 2014): Added the 2961887
    update to the Current Update section.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU16CeN9+6n7wt0BtAQhS8w//TeXpDraogFxnovrQENIgXpBPk0FVh11x XyH5LbSz8toz6rGsXK8LFvNouAj2Mu8x4z/Va08YNs8Mt7p6jl6U3/1coTjtttvR LRTmKjMizml7xRrCVUp8eyza0otBKEDC1y/n/hIiaI5XFdZX7+J9WZhc1EM4Uv0a lm4nLWoTUXEOsXTtHCYeZPho8zdaj5XjWyEQxYGwhoAksLBy33JvRX7CpnLgw/dt /DyVxrjQTtdNYi6V9R+Cov/f8mte3D4teoQvDQMqRQxGkf/K+dTeYvpIam7+XoGP Cd8G8khBbMwwJHfNLGuuxyo3TFUI5nJBED3ZvEr2zyr4ovT5BUrd7I+SGRIpECMO ttDMlI6ZTAjFMqz7Hg2Dw0St9PqnMYNvcNEuhKUJVbdnAOtNx3wmoCrb92OYnhb8 3R7aQjjFb62kfcDI7ox48YJrR778EVNLZ2Xbyhg8saHnO1MF/pq/uheNWnV8ZcbU y9YOIXN2tdk25MMAKZpaOvKBnkzXlZLf2/UZp9Hvd5BzX02XUh8bP4NNdsZdPGX6 XHTFb+33u/pj2cUKs5RoQz72DYX/VgU2cxbKihH+YL9ppkdd+fdQV2uSf4uLcNlL 9ySksC3TTSCsCkycQlpAfi/jwhYM46vh2hNpU1ZlqxrRI1iz2TTFkMi+Nvqn7zvn
    XcCe1a5S3tU=
    =WckG
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 29 18:38:12 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 29, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2963983)
    - Title: Vulnerability in Internet Explorer Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/library/security/2963983
    - Revision Note: V1.1 (April 29, 2014): Updated advisory to
    clarify workarounds to help prevent exploitation of the
    vulnerability described in this advisory. See Advisory FAQ for
    details.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU2BBMd9+6n7wt0BtAQjmBBAAj1qd1UJ/DLvyOZ5u4g54gnLKv3vtnCls Fpb8j7ficGP3jdT7KPXPIUfPmdzhj1ho6YDIL0AJ6ds/ppJlxc5lnE9oiFk/5uT4 rERtGVPxxZFZ0+m/992G2uI5G7SS157b2BDpwX1EtXZeQKEZ6WYQzrxd8dDxDVol 4q0G8AXjUt1WDSkSIIjGAVAD6OgnanvsvMils1t/pyB0WgpEKfZYOY1cwD7VMz5o /qBM0gZIz1ZUxfNxoUVOVc/hpTQvCI+UV7zobBILTstu9NHV+IGad5tSNw1SrRIG MWKwIPONTxvKh1ngBTf6ULgYYEeeVfm/JTaLv3VBZ6UFvLb4UxZE57/1uBrqVwf+ 2SdyeDo2qe2PFmlK4UjSRzVq1tpKmj6Cpuu5iuF2ds5ZFl0MIEbxyfnDQmrJ+e87 zaSSvJDxSzGN2rbd8xZe6pMdO3xVdWHTh89CI4EALAECuw8GgNn5WF1sw4IZRJmM Lmxih9ar15uiqrxNXqmoCw3TnHRhfRXxp2SEr1WQAh5lNLmuPwrroE4spZ0mhA6J ZRnbb9z52LslNLT8L7DH7mcWptUKhPF9lzSf4NW26YntmZRD5uxkJjhJUiPRYHwa FlXJDVSBKNRckD0K1m+OKhhSTrlEpE0LP3Lbe7IhuFm8zP5H6OWUfUfsY4QYSJ1A
    5gbJ38Pk3oE=
    =iOPt
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 1 11:28:23 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 1, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2963983)
    - Title: Vulnerability in Internet Explorer Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/library/security/2963983
    - Revision Note: V2.0 (May 1, 2014): Advisory updated to reflect
    publication of security bulletin.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU2KNvN9+6n7wt0BtAQh5SxAAkMRhslbDoCq1+ANySvT1hOnaebdlvVS/ RKwSghSytq6oaaTbqFWoqdUcF1Et08sq0vYcM2ulNJK8TsNChr/A5I2CArMkcckt w5AIN2JDP577NZ3Nq1wiCMU8lWJHw56+IS/oJMsBajNUj/xNFqCA0+zo+DvnjRXN EsgAovFu4xUtNJi+DbMFn/1fWG3RB8AzwZXZPswGxsqTchQFlwC4q5m1mhR0RBJR skk8K9FHjzQfvID3+al9o+ZBMMzcJ8l00EILNyIKiQf3VIIvvu+r53MHrtKrLQ1w GlxNR2niF5x3MoSBPF/qOx/uj3Y1jdIWfKqWA/KRB6pSmb2CkP063kvknkpiaeKF Hp5C+E/aZuG1+xaNNjoRGhw/PAl1UArJcJB4hwOxWIL0sooKfDFirMhFgjWJvr2P IDhjsdBZADyXu9Estzyxg4zyKeCSU3xakLW4uGBxpvL9+77m3OlODbyi3WO4ApoJ PhyRl7A+/NVMGzuLo90/HK0Sn+1FwOJlXj1VswWzMaDoK4meb8Wy1FLmI3Lpg+dj 7jW5J510Hheb2Cjjaz//VJaqbjUY8hxfbGUSNE11TdI/PKhde+Zva8q4xmWBQhP+ EuHxjgM2l6EH/h8S3vWxn4WO/KmqFq6LBvqo+x86xZ4Md3CmdswG/dkpAQS45khZ
    YtfyXf5tcgE=
    =9Gsc
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon May 5 11:31:54 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 5, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2962393)
    - Title: Update for Vulnerability in Juniper Networks Windows
    In-Box Junos Pulse Client
    - https://technet.microsoft.com/library/security/2962393
    - Revision Note: V1.0 (May 5, 2014): Advisory published.

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052




    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU2fCBN9+6n7wt0BtAQhLiw//V6z0jYOXctzZpFmGXR9k42H4XWadDuZZ Rx9wS9nroI2+ElHDzrQ9L5+pe4MnnkryDz7b4QWqWJ5h9VtqzufjomK4zJKHfght 8fStv17NWAJnTV1tmOR7YYQqE5m5tNbOa6yNkLWeZEXivVj9jDtnUei71I57rDRV G/0Oiz5I1rICSWvE0wBd0cObt2EwPV4/0nk0TIGqNStCp2yKILq0NvwyD9ayMfji sHCw6lJGkbEd4G1yXPwwH5SATrZJLUKsaPIFVdwzUmc1PpQ/HM3j6FXQbUsrDhnG T/xJOGtO4lz3BuI3BzjttDV1VWgMY2o/Q+CJ+CBreQJ3A7eOGiGMsq2nqClZBu6E g5SPrdDPPQPqBHcSaG05fEaos/9uSCoF117/DrT4UuObJhNyrLfAPPgH+dOPyiKz iw+/ZbYD1VGd7GDi2Sjm39EOR7VF6kJF/4PGxQW3hdll4BMS/e9/JUU+VaifA0mO LTi+ZcR2LSRB7zOc67hEFp0LZYu6kevwVtNzabH4z1BDIbVZgJwbM+Zb+J5/WoFX hih0h7fC5PEzJOi0MgAKP3oNGcLRvqf0Y4zXrBdkwKO2GV2x+8xydrO2QlJHHWOJ 5PRxtI8CoGvZsEMC4Xycqdf2FixEL1cuOg4LP0YEhCHyG/Jhx2LlGP8Np+A95JCH
    1g7jMOgy7ZU=
    =yOQd
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 13 11:01:53 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 13, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2871997)
    - Title: Update to Improve Credentials Protection and Management
    - https://technet.microsoft.com/library/security/2871997
    - Revision Note: V1.0 (May 13, 2014): Advisory published.

    * Microsoft Security Advisory (2962824)
    - Title: Update Rollup of Revoked Non-Compliant UEFI Modules
    - https://technet.microsoft.com/library/security/2962824
    - Revision Note: V1.0 (May 13, 2014): Advisory published.

    * Microsoft Security Advisory (2960358)
    - Title: Update for Disabling RC4 in .NET TLS
    - https://technet.microsoft.com/library/security/2960358
    - Revision Note: V1.0 (May 13, 2014): Advisory published.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V24.0 (May 13, 2014): Added the 2957151
    update to the Current Update section.

    * Microsoft Security Advisory (2269637)
    - Title: Insecure Library Loading Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/library/security/2269637
    - Revision Note: V19.0 (May 13, 2014): Added the
    following Microsoft Security Bulletin to the Updates
    relating to Insecure Library Loading section: MS14-023,
    "Vulnerability in Microsoft Office Could Allow Remote
    Code Execution."


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU3JTqN9+6n7wt0BtAQhCnhAAgOMIVvOLy3bzx6NlYDfpsB/hXVKzvwJA sh0jCXK9kSq79xKF7uXPmnPbBiXvqQVoOBIn8WOlcNBEErPC1jEvgCXxkgIbwK7z VRZqla0258oYd0vcg93AF92Iu+UP4F9xWklqnHHgETOptj6hHd2w6FwTtUoJrS4F BlAuHjTtLiCz6urUGbhAnaK260uC8o5k+wP1fgc1CuVpK37q7rcjA1bD5Qu9RcAn PUzGZIfZD16pwKx1amctQrvjS+R9Du0d0a9VB/MobPczZ7RpuAEhhJkTab4nBm13 iWESjKYFwr+QchZwBFvSLCxP18fjEgN4c1LXW8Cm8Jop2Bevuo5T2+KUZHyKycpq etqNWt5eSOk0/wpweUDIPvviV3/UIKSCmFtaeX73/uCgy4OM7g0dFhoq8SyGVQO1 HIhYUf6KoOT/6m+/vqO+sDbJ9FBY2B4cAn6h3VRVd4nUnyOguCry4grqqneqoyCW A6fByyd/8jxTNqekf1yH04MiZTCemBF/5OtvuSI4h56JMJJm/sgUiDTyjWaguJPF 2HnJyhjYPRrMzOLk7KodijaXiu1a5ZTqcbYQgjy2evOcDi5YQjTpB9VgjEE6MtRk jHA5DEMop5n97jSBhOhusyXojl4Fp68xyf9SWrlE38vtNPlaZ7i/sdyWGeQ7K+uF
    285k0EAtbwo=
    =df2Y
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 21 15:04:38 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 21, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2915720)
    - Title: Changes in Windows Authenticode Signature Verification
    - https://technet.microsoft.com/library/security/2915720
    - Revision Note: V1.3 (May 21, 2014): Revised advisory to reflect
    new August 12, 2014 cut-off date for when non-compliant binaries
    will no longer be recognized as signed. Now, instead of a June
    10, 2014 cut-off date, the dormant changes implemented with
    MS13-098 will be enabled August 12, 2014.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052




    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU3zUSN9+6n7wt0BtAQgzdA/+OvuNODTny37qxZawWV+ySWfkDBIfM7UX o/TDP6KEjtPROkocX0VAeUaxrMf3dlD8atR7Gj5StsSta72xLt/RbyLX51tH2EAK 1m9El1O8UUiMi4tqC+4sP8788sfnsUin6RWBD2mobyylAj/0GNV8M5ZXaZ5Rx/KJ cw9al5AtKZ44vsEtz7QGqjic/YjClCeCYM1t7CSCRD+KhdK0td8mNdOR4OrGY5E2 auM+b1Jmd8ry55HF9F8atIrjSebF5iye7Lwx8z/jhOrgHr7TF7Jp+gEI1GVvVWhS PlgCG7m3alNX4ujRWyjqSbgtLgDieVfgz5cxTxjo8CauOGGMUNAE2i8NqD6U1vFk cV0m4XxOHPWQyagnVMeqgacjkPJRAM/8KaALrq9v3vlMQhCO4xAgCK8TjYdDp5WR LMHIo8H8ABrB4C77cnJpwVYJmT7gnH4mKMz5tPYbW3/UXzj2O6MDEiurCPXwkYxt xsnqkwuA//qMUT5fExhbM4LXtKU8B+nrsm3/XwEqqoFDuQ3QvX83/yl/Zxbgu5Ax ax+8AXpPQfUJdvZ/cK9l57dFwZhVPWdV0rfDGF7BLfKxCWMxIgSGfSDIs0FyEFhS JhZ++Wf/LH2Ec8hW1xaZnA+8bmQoIvYOZLGUQ+BDGIGZmqNg7a5QZ+1lCxfdwm5v
    tyfTufK55cg=
    =HsRx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 10 10:49:11 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 10, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V25.0 (June 10, 2014): Added the 2966072
    update to the Current Update section.

    * Microsoft Security Advisory (2862973)
    - Title: Update for Deprecation of MD5 Hashing Algorithm for
    Microsoft Root Certificate Program
    - https://technet.microsoft.com/library/security/2862973
    - Revision Note: V3.0 (June 10, 2014): Revised advisory to
    rerelease the 2862973 update for Windows 8 and Windows
    Server 2012. This rerelease only applies to systems
    running Windows Embedded 8 and Windows Server 2012 for
    Embedded Systems. See the Advisory FAQ for more information.

    * Microsoft Security Advisory (2962824)
    - Title: Update Rollup of Revoked Non-Compliant UEFI Modules
    - https://technet.microsoft.com/library/security/2962824
    - Revision Note: V1.1 (June 10, 2014): Advisory revised to
    announce a detection change for the update rollup
    (updates 2920189 and 2961908). This is a detection change only.
    There were no changes to the update files. Customers who
    have already successfully updated their systems do not need
    to take any action.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU5c5Nt9+6n7wt0BtAQi1UhAAiEuWdkBsrBMB7eY0WZwxq+2mKxJp7IOH hOGlz2gtKqt851kMPQxOL0IMVBPClo1aP3envPywInFk/bi5ftaE66AlpVeZGhlL WmGdtgZ4V84ffgOQbaEEzM57lJHXUeCs81sZnS/Nu5TaW00wjo8ZmNaK3YsxrrJt 4qFxNF3WTim6G0jLn0b3ZDoQ57A9JwpBm+hoq3XSAXEbEkVXg0eF3TTrLdtocd3w 3UhSicuSV1aClE/w2JampSKouGHMs9Mm6PuVNdXJcQZB30cC/yt4NSPusqujR7PN 9jd1LT8B6lJLJyw8Ps2DG95FrX+hbWGqjiS+Fm2veznZICpQJyTZu/zq22xRHEHf n81qvO3Bp8I0xgQ4Nsp9jFMcXanhfod9zN7gZ+GQOuHYN+ne3eACt6J8AFvWJjmi mGDM8Sjk7h4rTCtLRAEehtHVQrmn/G7ADVhUBjOXDq7uEs9Cj0EDo5InNk4SNB9M yRVSjDhhycJg/X/V7Tw5L7/Xm7XKCwp4AY9ivQ+ejm4kfqtyie6Dh8T5x+IXy0BJ fvJehTe8lJWNHJeeLbQr/uK/MXJkHzqZGYhbEIJt7kTpWYimzTBtBrLjeo6dxRDm 3EWJnl7axr+yUyK1OCABOyIzze2QCGmHzOYGxVCazFBjOddObuZDQOwjJ3tN7uSt
    TEkcrTJ5RvI=
    =mczr
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 17 12:06:09 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 17, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2974294)
    - Title: Vulnerability in Microsoft Malware Protection Engine
    Could Allow Denial of Service
    - https://technet.microsoft.com/library/security/2974294
    - Revision Note: V1.0 (June 17, 2014): Advisory published.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052




    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU6B3pd9+6n7wt0BtAQhkfRAAgoRKKRcQu2Cv3NMCsjfXrfIRwDsbmIaP DlLdzkJNa3Ba5diqRp32IRvXpB+M5aLKdb+cI8kpCZ5bdxW9L3VwtUqeVHKxJ/bc ndD3F9QkBM0ni7f4V9gd8qo1sg+W+4+M0DmbDa1i+aYKPU/xdYYAlY3A+9cjudRl 7MhT5uij90S/9NSi1/h/C82bb5sxoSh4cFs95PXW5DTTORb9YjO0nEMdHX2vjY5I ngTSj8uJLB59PvfCTPELtlmseXJzk3MdOxCTRLxsNzfy+Am6Ury0lxORGhsHdy/Y iqEg212Zrn0PRXVhd1+0dO76JDpWNcxqi/2bK5ZeulNaZADT/rHoraQWylovN0MM 5pI5vJK2zMJDx4384m7yiUgyM0nmng/zPWRJC87pp6MTMkfCgR1KNC3Vg/Pxii1v MbuvRP6kpuW6DRjzL+3WIX8VPnhHrNvNJy9Es/a5kecUxRG6gJk0RLT0V/UGRjTb qsEgd9jYut3njZYDUStgi1tXvtoQsHzbOIdWkJMAMsQBr1h4DVqVwh4qmv7SOFX5 ghtEvPIYXuOanUAcX/IVmWdoAFzV6CoTjbmVpwuSQK5dtiXUrZmi2gDRDcBZzL7p h6cEsxYQd2iPt78OBxDlidclCTMVTLL64i1HYxB+yUnr0yH1tCMNkBkMzYNAjkpl
    JTtsaXikHb8=
    =qR1y
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 20 08:58:16 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 19, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2960358)
    - Title: Update for Disabling RC4 in .NET TLS
    - https://technet.microsoft.com/library/security/2960358
    - Revision Note: V1.1 (June 19, 2014): Added link to Microsoft
    Knowledge Base Article 2978675 under Known Issues in the
    Executive Summary.


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052




    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU6Nm+99+6n7wt0BtAQjQRQ/+LIlk+YxieHB48NuwJzAwoVXao8Im++Od ees+ixyKpKIJ/5xVzZK+9SygXGvfD4JzjLvmHkMkcaUguWEtGs/q9GJg+lQMkZNO p/5XxsXdPF5LX7iUJA8WwY0tL+8yOH+AxOknVAOb23XEgmBSQTrj1+ex/s3mS5Dk fhgvNbN+Vwh1G2j31HfKd0oCaFahJ+A/lUhnVRBw3zCBk8g3jZaULuQEt2Pk9l/B TmenOw5cljAC/rgYZgCYkRjzpasGCYfjug//6fXxCRghYa3wIxGWpNuuxnmx77iT vnVQZY49nceukOgfJQHwOTx0BEPwXUASmyyPGEsQgxjCSWVuyuhHwad3MH54F9il /NM7ciyG+POWJwN5E2ztaRNXaLotKOLgk37yB113WnYgOavOQZP871OB/1tZPb+v tx0hhnzrhTAfdBMkrx2KCrOIJk0kBleNGfbU5faxeI9OIvt0Gnm66pWHZDb1Q05A esc11uAwE+daTfO0J2Z6joP9cWv6MMB/omWTvrgLvEb/jhl60OWQunYI5djnYt4Q tBAleIjA5P6Nu8LWwHpsO+oq7Or6B4hv5HOIUVXySYamQHEy89VjS52f+5nUF+H2 AduXo3gg+1OCYkTvGuZbHsD2dqBjAxx6MrlbRa1BeV/z3sWiep/iP63U2/cQEuum
    ui88Pg58dQI=
    =Qq5E
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 8 10:30:21 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    Notice to IT Professionals:

    On June 27, 2014, we notified customers that we were suspending
    Microsoft security notifications by email due to changing
    Governmental policies concerning the issuance of automated
    electronic messaging. We have reviewed our processes and have
    resumed security notifications by email as of July 3, 2014.


    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 8, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player
    in Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V26.0 (July 8, 2014): Added the 2974008
    update to the Current Update section.


    * Microsoft Security Advisory (2871997)
    - Title: Update to Improve Credentials Protection and Management
    - https://technet.microsoft.com/library/security/2871997
    - Revision Note: V2.0 (July 8, 2014): Rereleased advisory to
    announce the release of updates 2973351 and 2919355 to provide
    further control over the Restricted Admin settings. Depending
    on the software installed on their system, customers should
    apply either 2973351 or 2919355 immediately. See Updates
    Related to this Advisory and Advisory FAQ for details.

    * Microsoft Security Advisory (2960358)
    - Title: Update for Disabling RC4 in .NET TLS
    - https://technet.microsoft.com/library/security/2960358
    - Revision Note: V1.2 (July 8, 2014): Advisory revised to
    announce a Microsoft Update Catalog detection change for
    the updates requiring installation of the 2868725
    prerequisite update. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052





    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU7wOBpMhSzCpKWXyAQjaMA/+IDZBNmUoK3nubCYd1P8GWDd6wdcUVukU wHzncqlHp7OSOjoEXV9TiyGFuNL3YVAvi8Bx7WlfRAerZ4SlB2aaOCngfKAGq8nF dZuCHNv+l8YmdVptIRzw6XwtSJrTuFgPXi2wt0Gh6OXXiMfwK6v9ITa4FjYwcXSP 1mWFLDZfKZcebM0F4QMvKMZ390H4Yqk1wwivwv3XbVWuKPgyQ1aN2+9RLaS+VX/0 NTlg8h/7vT8lF7EQkOKVzb0UJNZ71Z4BtjV/UptQ/EutjMY4+Mw3V1lOBh3RjuZ6 wAsyZ+w96sY5PhWxWVjELLEgivZWNzZ5zwEoDAVNUEHVgwO2W5wXUiNNylMcQ9sO w7lCoJS4Qjz2Ef4lEBTNfOU+mJAHaNwFSXCE0S6jhmBBYsnHQFCE7EQMSB1JqPMI +eEMCQACGssMMHNH7bRWaZhB/HQySX8PE0ATrZTYPIcn7UHJGOZYMI3hf3zmRVEh 8ZWmwfZkgwEJ7gNYIJRv+sjJPubPURiw6R8n3VzRcMpy4zij+8ceK21PtRsyyTV7 EsxjXv4VbjWtSSr3o0kYnAADKTjhD6Sb3OyNpUkBoyfsAhE3V9xs1lpqVcqTG5H8 G6CrmZpllgghpKbn5cp/Y+W3Q08g3cxov/vf3F2qr7whgKc/lXbFLUWPYYHv+G5B
    6E33klDLP6g=
    =wA4N
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 10 11:00:06 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 10, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2982792)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/2982792
    - Revision Note: V1.0 (July 10, 2014): Advisory published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052




    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU77L4t9+6n7wt0BtAQicXg//WUpmVx40tnv2BzgvLFp3S6YRfoGCNHTw PTn2Apwq12efuzGAkWLTx5TfUHszVbCQ0Btm0o7xuwFSJTEhyzhP9H+sq7MdHiFg 8pDFrJ1x5pN70+qmSXR/lIeZ/1c8P6sR1OHCOmWTYsJTTV39cXusVmjSBvFk8uyx gI4GUBDcfJZonJXIoFuEDLHg69VluK8k/FbN8EFhBW/b8+bdnTJj0Ughs5CZsM42 XGQfWtAcZkWzidwxu08bHpr8qhA75N1ibbGTe9fBkgptAL0oLADkMx2naoNqLd88 u+mIfAbhCRZawkXBydWzSIrqlO+4VjYgMyTwYbUvBudbCrIMDBYVOS3M9ZWGRrDd Pjhxt5wEwGBm45bPW5HRFd1j1K8JvIi2kekJbqXKLhuaW81T43cahsZo4HKYcW7q Zs+Ix0FJiMu0IM+cVtoVwANiaCke9Po8NfueStvZgzObHmlvmJ9+7cAuapzjBkAq gf2xskV9flu0yM2zq5NuupsKc+aUTdKJntL3FMD67hXQrHu2tJzdtx98PgRT/fA/ z0tu9XZwx1LtxwzT6EjnuiNyWU0oz6d/tUKwMHnNZG2JDlFf0G/A12LMgWbk7LFC 8GS9TPd75AjsRuGYny/QwZSZsifQ1qfRIp+fW0V29+ewNc7ki4yLWFtqzNFzZ6Vs
    uC6Ra5PtIkA=
    =xNvu
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 17 11:11:31 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 17, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2982792)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/2982792
    - Revision Note: V2.0 (July 17, 2014): Advisory revised to
    announce the availability of update 2982792 for supported
    editions of Windows Server 2003. For more information, see the
    Suggested Actions section of this advisory.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052





    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU8gJ4t9+6n7wt0BtAQhbsQ//XNbEK4HUrI5M2sbSRVzzmNeNN/HmvR+D d64HW4njAkbBudtrVTE25RtBsxY3JjveCAekLDEJ9uimXKC7oN3TT4i5d3zn31et YKFtBBYOAr6AQaivZwDgLc+n4T6aQelSA4fUzTWryQ2hz35uIkRKznik2Y540Q42 y/eZSoC9x4PV1PP/xvCvzCWJ+asYLuHDVmutVvFRp893XK9b1aHl2qJ1bmwuBxpI 9zW08arr+zPeCnOP3zrTUjbCj/Sm23S6yNRYXU1o977LrRfLqgaKBqWoSFijRUC3 U2l48K1ivfFMzHMzULHWvkG2IA0MTaMyGJrm4taKz6ddCaxyECF5ox/UF/35k7s7 kaHNSIxbrX7wh4ZSLgNolpcgT9RacS5pA1z4+lNMycv8XEEEqlmXKrt+PX3XCSOf TByqiIikOV0VRHdxzf/8fY2MRLjHHZT4TRWcstEmpEbTyOu5luTYV7bKplNhmsiS UZTJ3LjZ1P6IZShEf5k8iy+kIfN6ng2AF6zDabzbf4+W4CbakcFMDUvXhFkQ+oWg exBgw3w2pV/vPDnz84EzaUPwodkC5jciqvCHPvTsQ3qASzNi8YGlQyFhi2ps+IVL W1IJqmJ1aZA6+WFXwY+nAg5PgUEYFRHCCqQpmhgyVkoc23Q2oNW0bKebKLRL4QxZ
    kcrjrGGq5NA=
    =7U14
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 29 15:59:10 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 29, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2915720)
    - Title: Changes in Windows Authenticode Signature Verification
    - https://technet.microsoft.com/library/security/2915720
    - Revision Note: V1.4 (July 29, 2014): Revised advisory to
    announce that Microsoft no longer plans to enforce the stricter
    verification behavior as a default functionality on supported
    releases of Microsoft Windows. It remains available as an
    opt-in feature. See the Advisory FAQ section for more
    information.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU9gZxJMhSzCpKWXyAQiBjBAAuGXy79rCRyQeKTYWQ1NzxOLjs9S8lA6e n/2TIgEe1C4iLHZ7OznP954xpl/IA+VzdCzJ3s0XxhRngbXE9xUIO+fRAJhWpQT4 o0CBujKGLm4n3W6ndzEQKGpRFUUjGoUiNnmOQX6YytH4K+YqljmxFfUBX7DZO2P1 VUOTosbLPAVpP+778h4b3KMANb2yTwD4G1tID3gx8I13Y+mDIwJaoVDXWNv21sSk kV3S2IkVWHDbuq1toG5k2ThY3oJjx/KzJqw9UXUc8swayrw4G6jQW4IseY6bQ2i8 GosGsj9hT1MHasa30RqQhAbfCdpjz0zKpkjV1AxysQ5t5hUW5MD0vxc1blLUbsV3 tY3agLqUgM/gFwSkP1lz17crAFk+VTiVk9CfmOtKfoowC6Zn6TsSmxYaljo2MOzI cRsHWv3dDWb6NqTqMSuyL7t4rjhYE0zFXn0Tx5F4HbBr1lAxNvT4Hgqmvgqmtjdv qkspyq7xAs5Athv4AbAIhNMCyakkJ5sSK1S4nbbZPKZT8piqVxktf9CVQ1nqvznh TGgi7iR/2FILl3Tv7OrxdbvxDLKUgdjEbHJiGdCfg0HEZZJNtCtx4ZlgoQBL3jAR mdb/gSizKHFUiY1vHXr1BCArTJRQMRdmKahObApMKfuhckPga9haZAT8p0tdpk9Y
    ftCiZS7U51I=
    =m9Dh
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 12 11:08:30 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 12, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V27.0 (August 12, 2014): Added the 2982794
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU+ox5JMhSzCpKWXyAQi+Bg//T2+K3nuQDhqNhmrm9UVZL0UyxP3wz9AS N2GeId33RksvOim/l56vzv052m2FSg3kn3iMq/7taofBfiOskE+gfc7InLXRlETL jqI+n75Mc0XriRylctSEq5WU4pVij10r8MUHceQCZiOWgny8kfbunH4Eh73EKkIW bumr4ISvW2sYATj7G2nkdqdSkxR0XlOnPBwRoOg1jKNG1z9DQmGVf7tRBAYvrsh+ 8F1K+E5o6ST0zeh/D7cLWbpuXs4/rVqRf9O9/DYvuh2YHMNIZsjLIPmk0sqfWW67 br7Q8lxjrO26Co4kNY/6CibNoFtXLWXt3KM4AkG9Bu0u6fBMW3TC6qb9NoXjTYiZ W7lRW1LP/E85UI8qR0zS/YN0FRI3JeUKY4/L1yuQDY8EZoZOH7JS5xyz6g76+Mvt m7/iHynloI73I1Ztf8IKkeaJkFnx9BMReZozXZjBcguicJCKCjcQSS5yldWgByKz j9ikavu+WujkfWl0ARqVweGeTT4VsfLFG2/LkUNQKAXm0sZ+A0h/Sd5RmP1QFvwk kc+3788//3sfJVPRpcKKbtrIFxT20azd/+SLED5pRVZW4nj2ZehRJjZL4bASr1wS vzYtphwvNxVcBxQBb2RUr///7v0HJ6phVsde9jrOHkx7mjsqS/K++CaiaCWq7UI8
    6HoQTfmrP/w=
    =X4Ld
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 9 11:04:28 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 9, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================
    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V28.0 (September 9, 2014): Added the 2987114
    update to the Current Update section.

    * Microsoft Security Advisory (2871997)
    - Title: Update to Improve Credentials Protection and Management
    - https://technet.microsoft.com/library/security/2871997
    - Revision Note: V3.0 (September 9, 2014): Rereleased advisory to
    announce the release of update 2982378 to provide additional
    protection for usersâ?T credentials when logging into a Windows 7
    or Windows Server 2008 R2 system. See Updates Related to this
    Advisory for details.

    * Microsoft Security Advisory (2905247)
    - Title: Insecure ASP.NET Site Configuration Could Allow Elevation
    of Privilege
    - https://technet.microsoft.com/library/security/2905247
    - Revision Note: V2.0 (September 9, 2014): Advisory rereleased to
    announce the offering of the security update via Microsoft
    Update, in addition to the Download-Center-only option that was
    provided when this advisory was originally released.
    Additionally, some of the updates were reissued to improve their
    quality. See the Update FAQ for details.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVA8wy5MhSzCpKWXyAQiVuQ//SUWrcPSUtuXCpRcAympKa5BcbbfQ98er ThKAAHXEl9/X0qIAGio2J4T7FrnGub7PCQfvWEQYeNyjRo8vtcf5VFXhFSSy4xP6 0Vp2WRryd/YJrl+ncZu+wEcHBGAizJ6TfTmVRCy3Mooa0SkysPO6+jUCHdMWynoP cM0XIRzCX6k0j9PnlMMpQ1iFLFKY4RDs5l+ryxk8nFEeg/0fXaXiHsc5QQud2f/N 0l5676y8hV14AW958cCNMhwPNcDY0blqeKg5qMH1v7jqceF7zelHdlrMQk1FEzbd SDxkV0aJ4v049AWeglOSM2jBDGOPcCPWXZEoLQFTm4G7ZdtksMS4mIeSy/aIOgU+ z2XlCJvWgOBillMhl/aRSge6l+cHgjcKsH+P2PRtP52xsP9ptC4uGSbn49jGj5rs 9P/6OK1GMtwFTIhA6xYitXaJE1bH62/b2AkyMqhOsBklxf7WtlOOjPRc0KIbaYCa mpCft4OChObJNy+kH7edTQTAcO0+w7ioTp7WJuBYYZSFgkLWt30rYqInqj7sgT5c uY7dpsrvvd9c7LENYRYGsfiXT25hRt9gH51l7s5p6A676spq4qXzBrAZE57fk2Z2 886Icw51N8FPlHpcBBp0Gt7xrsdGbV5VxibXFWCYzEPLfhlK1EBtkO+CRjT/0OsS
    ddTTPIgeVLA=
    =rlvO
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 23 21:25:50 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 23, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================
    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V29.0 (September 23, 2014): Added the 2999249
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVCCk1pMhSzCpKWXyAQg6/Q/+I5Wh3p2PgALPHhoYFNtXXsC38no9gIwp j/j5H9HnBzVGqF7qmv1/Eb254WgWQDHUApinaKamAW3rgKrYhNOX2r9tYiPBg4zR X8JWF68xPaK8XBGwV7tmjhRhd7TmxiUB1cadnXEM79GJd6CTQbzC5RetW0NGTPRX Wc7851u+sXKxftCG8OczpEHOuECvn6JCWtrDcRP79Fewmi+CJRkkVIQvdjR1BUHz WustAnp9MGI3GfC9cONu41xQREn6YSuq6gSdFfPMg9cwuVkKmLjYq4GMxlzPpGKY 01YM6Cm1EfSMzVQe+FYEUBQYKF9Hj45+aYbtOGMsLMLkIc1jOzz8M5r357LOBc5H QcvlrBORMMsY588o+zQvv3fniTHROa8v97OO1Rejn8926ImcGeGfoPpDTOYg2GS9 RBg/08984wvNDi78S5UiqXRrb0Dnqaj+lel8HqqrmUupZSoTmtLDKm53QZlbXg0O /83KSiDxQhWFUdp95rAqDETSnKCvB3i0bZf+ELDeGkxnvzf4CoxsgjVjNB10ZPSh PSY+LE27fQMtz4/IWTRRFdYfsjtairJQoIlwnvApyqZ7GNlBRQZ+Jku6Q9C0TdzR rXVGJGfS7dHEoT2uhwmNBmJFnseAcBL30UuFBAKVklJU2dkIk7CQ23Zfq4gcy4bB
    H2mP5hqT3Go=
    =0cId
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 16 11:33:08 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 14, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V30.0 (October 14, 2014): Added the 3001237
    update to the Current Update section.

    * Microsoft Security Advisory (2871997)
    - Title: Update to Improve Credentials Protection and Management
    - https://technet.microsoft.com/library/security/2871997
    - Revision Note: V4.0 (October 14, 2014): Rereleased advisory
    to announce the release of updates that provide additional
    protection for usersΓÇÖ credentials when logging on to a remote
    host server. See Updates Related to this Advisory and Advisory
    FAQ for details.

    * Microsoft Security Advisory (2949927)
    - Title: Availability of SHA-2 Hashing Algorithm for Windows 7
    and Windows Server 2008 R2
    - https://technet.microsoft.com/library/security/2949927
    - Revision Note: V1.0 (October 14, 2014): Advisory published.

    * Microsoft Security Advisory (2977292)
    - Title: Update for Microsoft EAP Implementation that Enables
    the Use of TLS
    - https://technet.microsoft.com/library/security/2977292
    - Revision Note: V1.0 (October 14, 2014): Advisory published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVD1dhJMhSzCpKWXyAQhs1g/+I/BAltoSQBuUARBOWTjge/KlGBPBgt5Q k2Adq3vf5Vs+/hIKsDJenE9mUierjmnBrYnGRAhXx/oJZqDEBB4Z1pABP5Ylt3KX zHMyih8ZXKd0gQTvY3sQWjRRadb9DU6yMfkEEZrjLTM29rQczQ+K/iZdHjfyesWf nkc3ZMo30msXKPFIorvQTCQTqLnnMptP9BZHAl+926gdoKUNKrzaIs/CaM/VOpRg iIsWLmgBwFCjfw50uiM8MUSLzGvm8eoBr106E+RWYLVZMe9gXGD4onkYZoKIyeT7 ge1xqo4p4xwvjxqSAATSQRHLkyP5QyAc1zpx9c4e7swbfJthWnHr/6bi+ecNcp1q wQS6KBN3u7/w6ocupNpy3KNmrPtjppUMaQoIJ+uAGivim/YX5tWCZjipTIhM1uWi zzfJt29UE246lY4bXAtGOZ3pU/dkr4pRCKdY2Ucs+TNimcFFbdb7ULRT8spCILWc hqRks/3IP7aZ2pCQuBjRiv+Mmf1GIPnHOxwc+BCAtc/+bkGp7BgO0OGHOFRw0XUc Gc5JA+kX6kJwjEaMd/dmWx6PKHEUQxmYoqX74Jbuy1aRIJuVUCQ3GYnapt3sX1eH /XtZKB575wykmtcKfmzc4AAissBrzrmOcD9qp+U4CRorK8Jo82qrobY90c3+Qxta
    RrFIRV/jMwc=
    =DrtW
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 16 11:33:52 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 14, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V1.0 (October 14, 2014): Advisory published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVD2y0pMhSzCpKWXyAQiO3hAAnV5umoug65aBgVXMopmWluC4IdmYH2eG HLrrhVDjphG7DYlJ6a4rcn4ezRYdvwyuBa2f18izxlWp4dIepPx/QZR0F9VOQFvC 19SPYtDGSkDcX+K70vVAVcHfanhf8pNXzLEI5yw+diH7COuOC1Q8S5nHY3xoVp+8 H22YSzG8a1eya0cCeKmc7FA1gR5ZTJpadGLNYkZIHFfzc1PQcY/yzkLCAVaP/U7U 99CxU2vfljcGCP+dx41ft6BejQyyHyRYWK2VeMRrcCAnO/zN7KuQYw2F6IKne+b0 6MR2XjQjixM1B6rbIDJVGCoA8j+t7n93G/zokVviFv9+RDCx+Jv6quM/AdC+nGb4 0VyH7aT6k1IQJ7OAI86EAtQI+z14fdWo5XwAk8rmNuI7HLaRa8vRVPLXspIsML2m gkKZMdvIDfaVjb72se2UQcPe/gQN0uutOZumpM+mFHEaalTtY7NIHIJ5L7LlinFs QOY+elQpQewg/M8sIp+8cOCjoFmXfCKKbgbgwpOSDgJ4jXyM3pdmP1ZlMcGsbwrF 9EbPYDKmCl556cf0TNVF3UbynRZuR9ixpIaxQCCoEtGwyFMiimFrK7/TuXryJyIU rcJZwhMCVHWfqBohS6OlMmkUPaTiUFE/stX613BX2tn0un6rOZQo+SrtI/K7uQB7
    5Vd6MjNiYvY=
    =fwX8
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 16 11:34:31 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 15, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V1.1 (October 15, 2014): Advisory revised to
    include a workaround for disabling the SSL 3.0 protocol in
    Windows.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVD8MDpMhSzCpKWXyAQhlWA//TXtJQGd6/rUf3+pPleWlVNm4KsHehDre rsIchkJ9zycKG2FDC3A+qmPwyN8V2XH4U6OfS9TgKhk0/37/I4m7xCssBTR6+WPp Sj0yTKd43oTA7wEAX84whM01OXBTjIqv2sw/xXqVIPqCcdVLvx2yKI5XW61K/CnJ n7YP8lDt9ZBGB+BaJVJqwjeq8Vz8f76TKg7/8a57Y+II6eCPXBTteu01rMciKYib nNv+tvBAJ1nUj6vZojvWOD0xk69Qh5zK8cR97iPeGa/Lyr/iOsSX9hwL3uRptuDI FZ6NiNdxR/McnhlPW7qwm6IYzOeZqK1PTFRqmzTwiy4fnVp7SVD5XVOeZMTfCJ4C kt08OLN3t2LZW+67xOsW8UPAJ2ZkFwjDiIrZlZBpLnaIeUht5//VSO5a2TMBP4iy pBVeDmeq8ovql+9lhjD5qDYdfyckxskHX1lqWMgOylZKfMtEFRXl1UkWxKy4nhs6 2f8ixKNExt+WsgfBjo586tLUvos8W2jLF0ZPYJzTMKHSjWoHq/y4W0XR/YO9h0nr Y62kAtSt1BwucPeQhTqEsl38C7KFcQvwWNK+y1q3rtJ8q21EYRD51isCVvnjnnp/ xrc0THBfXZPYy7h0OgmmNwZ22O2UykW+esHpOv6quQrhqgCExN23h2jelg32NidX
    AROK1qRN43c=
    =HRkX
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 28 09:13:57 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 17, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2949927)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/2949927
    - Revision Note: V2.0 (October 17, 2014): Removed Download Center
    links for Microsoft security update 2949927. Microsoft recommends
    that customers experiencing issues uninstall this update.
    Microsoft is investigating behavior associated with this update,
    and will update the advisory when more information becomes
    available.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVEGki5MhSzCpKWXyAQjeYQ//Q5iAjgJuX0hBWjI0uCXL9BXdKSjgmV8k 7X4ApbBD7mIcWatDO1gbwuebIQBwGgq9hTFm27k/NJkcLgRaGgRC7gPLiWGMWuBK s2txrUrd7dkz3B+BpGadFur4cqCLkZuRnZ6jw9apmuZOuBN8WImMbK3PQWkCumC8 gw+gaJC47DC6EyDQrWhCtr+SEQeAqKRo7BS71UneouJZJwd9c6ENaBXVjxvX9B4a 9UVe9tvfdUsz6+hU14n+SAA4qyPMQAY+kha05Jn2umITR55bHVsZmn5lP74wBJRL UhVJpNyHlLUiiTiUakjIBFQN2iaJGQ48io8Jcq+SFQkAcM7SpyJ2CL/5SvZKbXMi RSFScL/cW1N7eTHJ/QZISPdZWSCmAJRMyVI6DnzBuCEu7cQmuCGjNppX1uwRtEQi HXli6C0XMjoLRfqAEVFkgKD3Wu+mFwlVVYPw24JL77wbiJ4MxxE3ZIhM20FAoxRY HiF2/Mm/BV2WSEckUcr2MU7rP8u+c28UHu2mVyIj2IHokJOLRAU8ZAF+FaXfhwkP cZKYx4P5Pju5BleQVbAK+TZzFGNqSLRReu+Z9GoQW3Iy/df24AHhCTiiDOVGNzZU YfZ5ED+gVbonUFLcODS1rMEHE70k5SjuvYT8sQKsVqUsJuU48kRtFmv9QQXmhmuv
    j0DYOBpPGeI=
    =mlvg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 28 09:14:27 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 21, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3010060)
    - Title: Vulnerability in Microsoft OLE Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/library/security/3010060
    - Revision Note: V1.0 (October 21, 2014): Advisory published.

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVEbMEJMhSzCpKWXyAQj75hAAp52VmzlYtkYbag8wxT80qcjmwCgl5wIo 3jJatOKRPTTUxo4C34DyP3/xqsLK62XLKOZvj+aU+QrS28rd++yLJDudoJ0o/SIy SMthTOgHXkJA+0GVJKWfYojbdsogdOQwYEmLSeOoe4x1Pn36FtgOIODfVQkzOp/8 sUx6ona9xBqMkVPI5xVtuSFI/8OQmjHAIp2S8L1WYA8TZbSj1jGf4RgxlQ1q3L5a 3OyYyf2e+7Vfzh/xjLC7AXYjuTTB4kUkStIlFfxWXSr0t6wBhiBsk0rsO90hRkPn V7TTg1UnzLWADg7ctsXsT037hsGosmZkA3EnQSStDWizJtVNzjRaWz1ZjnVPxMKZ vJ0QvGnJUbl7BBnhtg9Ma7XkYPvVsoP7UxAJKIMj4UBzqxHvHn5IfiQMJPNZJfUa vAbvqe+vXuH61n65lBdq2ZRzheXoHsrLtfqPx57HtpG50PcSKAPF0LME1Wy9kNqs taWTSBCvOmP7z6iyOQwWbV8LkzR7jPO4vVWsUsK5EJD4fmapSjdrgEa8+JfLk4oZ +VuW0rWKIYGBEXf2i7O14/Ppy72u97KKv0RJ/xWRgZbgCODYpTD4ZAJx0rOtQK0y nhXx35Ps30d4uNqqSXsydm5bc9h/w+0RumKyJZgDLbxhE3djzW6j59DOTwOKaBe/
    ec1TL7tEDfE=
    =NeBv
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 29 12:27:41 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 29, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V2.0 (October 29, 2014): Revised advisory to
    announce the deprecation of SSL 3.0, to clarify the workaround
    instructions for disabling SSL 3.0 on Windows servers and on
    Windows clients, and to announce the availability of a Microsoft
    Fix it solution for Internet Explorer. For more information see
    Knowledge Base Article 3009008.

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVFEk/ZMhSzCpKWXyAQgAww/8ChT98V/sy75EDp4D/JeHFzi6dQs8208Y d/gKKrg/HnHIoVw61jaH+1EnfXQKd9LTMP5Ufl+X/s9QywlXlzWLbQOeCLM4PoZ0 YbPBuj+OgCDIyqb0DYLyxfqKwCTaDJxNRtm1LpFwfHX5qildQKJfr+Shk5DL7HNW QdUy8dSmVFB7KTv51NgNkAwKXxpsFSHBcRxVa4LU8ang5jrN4vljoadOh+fC0kKo nj/dUAk0L4NPqw0YB+AEckI8HDrJYXedk6SuD4CAyLfAjKeqbYKSuiC2vQKGae6d hCDU7A2za5JA8lSP/TGKNtt3Sux126DrHw+73gfmKjfpNn0ZLmdmgLhNRX71PYej ldgNiDRCIZMOoKCwa20cI1bLh8z5HBwCwbxpjWEqMMZDabsMebELR1l7oAm+UZpP NFN2xsvtZPztjf1JWSnOMWsqSyHhWD2NV6RV/ubeZRJMkIErKiqDb1nTkdJQ7Jqj yOPYw+sTSd35BzsrnsmrjCDA+3g5wJf+4/5O10mHj7hFL2by7E8mg9kYxl5wFko9 rEdTCxU5aShEMWCMVI1G4xKHyBHR0t4zIXRYY/LlkDrXINwQDHlGjitFAmGkcf5m LQs5LV0xGYti1zmb/uKzaMCwaVHKJ9eknHwIrpLrjYf6ZZ+ZTs9eRIHAFO/ySZz+
    ULtVwwHuyAc=
    =IehE
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 13 12:21:22 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 11, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V31.0 (November 11, 2014): Added the 3004150
    update to the Current Update section.

    * Microsoft Security Advisory (3010060)
    - Title: Vulnerability in Microsoft OLE Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/library/security/3010060
    - Revision Note: V2.0 (November 11, 2014): Advisory updated to
    reflect publication of security bulletin.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVGI2f5MhSzCpKWXyAQj6eQ/+LrS5Guz0a6K0AnN9wL3CYL++LB9vWLZy BO4YTIRUt44Y48fsABL62kZN0BGb7MrzLjwBaUxceyFoO7GQYruDCU63KgQmQa23 wjcEaIfVInfjSa2tYQbB/VDHTL+DZpD8i7cw0mh4WvF18+0JtaHbMxb8/BnrtESB xAoDPozqL/auKSn+8rnCZo/rzEWNcdXtIXo6LsaOFmC6IMxaFpPG/68v7FwR5u6j xW1z2rEidHRWvvAbApMZhy3OGiV5nOPScxeaoWZuSSC9VuvEBdXNwFcc+NzEuSyt 6woPgTQqD55k56Ok0M7NF5QtTxQFbhNrP1ybbNV+TGT9ULjJzL1wdd5pGJ3YrIX9 X34OGRG91QNuNvr7Mk0/5aTvkVPRVSZIxCUMR0H7CBX+LSLuYeEhwzikd+8xKRcP cLpTPGzCU96DA13xKMGr4zDQh3UkxhAimMjQ7zrxphMeijLQVz71uX2jr7kuts7J Ux491Uk6cPzQzz4ZESrvIblrg1V8U5owIfzJQBengjssAkzN4zMmA5ozu1ri0FZe vzMiwEa8DHkv1nU35ZIYdK/lVFMr/dq9ATIxbf/hvpOiOK3hnQVakmhXLlIMftcx /h7Hd3HLg7KDRigm6uCBCoT3J4LsfZv1wqVse1fDi5+Hrc4HtMkkP8tPrrGOSdb+
    W/T2G94nQHU=
    =om50
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 25 10:31:28 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 25, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V32.0 (November 25, 2014): Added the 3018943
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVHTCcJMhSzCpKWXyAQgRfA/9F7rQjpFI8raEYyf7N7ILrhpdQogdsh4M m172nebXGz6f8DnUbNu2+Gu2aZuQ2YC9VPuDXeQmy5AR7nG7lpJ//FoKgAV1u/BB 9AJ9qSiw3EatxqeFSuGhNNdvCtNxBTevBT2ZCIAPOgTHowe0Wbum2wUZb2MAymcj LFdmq1OhCKb9Ibzlau5xaMOn3+QXLlIKFp+Hhw4U7lvS4kWxS9ZVuCMGTpvoaiUM 4C+RUJ2Y54sM76yG/ggTdQpCQaxqPjTKYeue3kk7P+7g8zYOMeFGX4INlbOK4aVI FA5wZHUFCdgyJCqQXFtbBRYDB3H9mGFBnY/Kx6E/widcip1x4Dtc18i5oUlxP29C lco2loZ1lBfJ9DNlgAi91WXctSJAApSIqEU+xrjx94DZPgimsiG+Ud9FKBPTHuSG VykwEF4T4XeAWVGRZV3clDe/4AMlkt2LCmI9HzU66A/YNiLsFH3/goKUtYLRGTRw KnXh/BpOEGYJujujHSFJrsh6z2EOKGq3PmMSSF7aobRDRrCSbRqhKIWTzMs4oCG6 ji1ju0V1s2h5jSp0E9sXcj0+4A3d+EEW0fe4DyNvodAsGE2Jxil9C8nAdcsPvH46 wGBkFasHEjXnXPQ16mgz5hs+2Iq4YKhvhWBEnFLyx46x7gLibFogO8LzYOj0/o7y
    UxDM602NEc4=
    =NMKj
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Dec 14 22:04:26 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 9, 2014 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V2.1 (December 9, 2014): Microsoft is announcing
    the availability of SSL 3.0 fallback warnings in Internet
    Explorer 11. For more information see Knowledge Base Article
    3013210.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V33.0 (December 9, 2014): Added the 3008925
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVIYdUb8Fv/Q6pUnlAQj0ng/+PENyonmZNsMPqvPf5VjTlWzo34FTb45L GJRQshu2XZgxybPWNmbGBYGQV7ifZoZb+vu6xsZsFZD2FR1I1e3w8dYPX9V/hoa9 en13rVcw0Uq8lb6ytwf1DkzuNAfgT38KNLDR1ZkT819rZYioy2q+fxSfYpMgk/fS 2gBZLNgnyf7oXJZ4LG8zuLyyZENRstJLng6J2YxWtYZ8x7o7iKfEiy0Kq5TA2C1d q9fghpRRtNfsLB1cVtLU/nyqH6n5jCv4syRTUksc4Nh3pb7JiTGxSrIfUqkJAX+7 VH6FgjBYt66m/OZn8D106hx6KYu6yHZ53mEtwHxTxIsLGLsrqCxlU+dEfDC7BCIn mKRNSOM4inA8o/076matk1XEGsTNTirZh3nTyBBdvk5RZ+HmpcPSdWEs3F6ata4o H80PiQGt5FgSrNgh3Nc9T1va1o+AEo3+7MYd5WTj+hhIZnrCLO12jb1mgDGlA6fL YD1mVP191M7wQqtdSURYv4/rpuY/fi5jZdODslvtpRL+YI1c6iZVjSzNLv+rDcVj zXHJ6kp3TuLSjMJ4KKJtB8iumS1WHgzp2kA7L2Qsw5z6qXOhYwXjrXsNIhjnw1tq DptZPquYHMcvtzsj9LlkAVqWAe585pUrKS7fYF5bX1a6gblRIzy+mb5ODsD2Orlg
    HYnM72hqYvE=
    =SdKy
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jan 14 11:44:21 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 13, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V34.0 (January 13, 2015): Added the 3024663
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFUAwUBVLV+Fb8Fv/Q6pUnlAQg7DA/1HGfJzV/JSymZI/cuFE29VYludpOj8QUQ M6ajRczRrHJfoLw4q8EndGSTLRmxB3UgTzf2pofdkU7NCat7lZ1o1Q0jhczWMd6b aRw386d4mIiDZO+V2hLpa+fcuTsAr3T72Qlt2wxuoIB5uNR9xMSLSJCT9pTNeFsi kpfDuJoeC1Ru5/wR8lRXHRExrr2n8ChncxWWPDvbzSrRxVvx9px1ecbnkbByLgbl DSp7FwZJYHeTPMVu7C3sEKUaSleirDQpk8dg5BiLex0CQrf3/QluTsm4+9Xdyxgx gfzad5hPUJgf1I3tCnLOdgULEU7dRb4Cg4JXQU0FeAZBpXDVIuuzT8JYiBfGC5nX t7tqoHBP+PFi+xIM6aL6ddN/mpe/rfzPYDqBiX3ElCDq97fvg53lrn6UroVHAgge YJEKZOMGypAdnexpvqF1nLys+WG5XOvKjfIZvhUI3+d4DHdUECJpn3LjS05ms9o3 Ye8QeXxfS9foVFng7x2muqVhX/O0cb7VOt7elbc8eF6Hu8zhP7Nvtc9ZiGOTfpHO CfkISylAmv0BOZHi1XC1hBWNxOW3UdGPcCtaw6E5FRs88QA5iiecRNITapim22A/ IIfgBprFN64ajfWv5hvTGA6bYpQJ9uqfp5mryjtNOPaOcgTgThrcR7pgqZaXa1eN
    p7Ut2ur9Yw==
    =q2wW
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 23 09:00:40 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 22, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V35.0 (January 22, 2015): Added the 3033408
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVMFAqr8Fv/Q6pUnlAQj6iBAAixPBah6hxpw5H8Lks5fv1iovVJnEJg6J 4mJB5HwPaRzWXCbq4aOskmf0wsp0yxowud3c6WV44YGFAj/YhmftTjRTayq7HW9/ Not4jxLOty5+qchdXutBHQaYo4mBkLrjIXY800eaDV0ymPsiulr+NxPNJYkDc+yI JLePTEbGQ/dBgHxY+uawXhs9sS91HLK3En1TEvm8uaas91IYWXN833J7MjGXjxK7 1a+iNCjMo0DqNe8d4peKyTyHkRQ4LZIR4dh2byjEfmK8+Rmyrol/1B6XwE/3Z1Fg DIbBW433bdxpVf6ndrFW/VviEUlvWsrGBFagHPfMmfAJ4eBPUNCiVolZnYmiZw8q r+pG3dbq2lBamCbojbc6zS3HKsLB4iHUfVqgNP2p1aqv4a7omKzBaSoEuDuj2vfq BDEvbHvtn0spj8FC8WXDiQKA81+NqRJfhdprN2RQnkuhPAQXm+9khy0ODoJ2AZNq peWCFEn2DxEQyJEqNbVPB/4ciZLFn7sUih2WOVEhAcyrFm7tROs+hxdGyc0N9xl9 hWWFW33Sw0LcHgEOkhzX7LUUhogizxmFRZBVGkYV85HOvhfKKubcwJgsE8LykclM rFmJr1+O6aD0O/Vh/Pbj+c/bjrGyshgliGY+Y442Ni6VLeKfkdw7mtLGGq7KjUcF
    ZjLCHTNpsdE=
    =FI16
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 27 11:33:37 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 27, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V36.0 (January 27, 2015): Added the 3035034
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVMfKg78Fv/Q6pUnlAQiS4A/6AljZmL5g8yOmHAshBoCbIIwhnVo7JwWG H3rDU88CJ4AGXOpLIXeDvX5yAT3m3y0ah/p4ruHv/WuXmI8bKFQEMsB3QtsiWqRV fAq4M1uCvTXHGuWX/M43rbc1aOgoBLWNPL3Lder4AL3iJBbmgbMBDBj3dkDXdjRx APioEV1WQ5FW3hUx22FsNhcL+hyFCaI/3Nz0kmFUVSkWfYPLHSYYea/yTnCTB39s yk//3e9QEeQHC0ilosLD8MLjejem8YYSrgk47b3NyzuLDywNeI2oZNNn1syPi1W0 COEdKd8DtAMrJUmH+HLn92fHSuu36MtY9HEE5HTU62HbnleNS6rknnDQy5zpA3uN OOBNIbl9zQOgQf0xj7JOa2OJf4eA0YVWoMmLcjAOVRnsxSvRIbZKyeChY4NG1c+3 VxxnDIhiFM1mQyWfwERm6faEEFbEi3165KxRgkrmqoeRul8bAqosYluZ4oqW52kA TRO9mBbdp6MYBGUBQOH9drkyRrMF8THunGqQQkGmuk/0qIaW8Rcz3Jz10SWw2Mon GeUcvYzfc6p7jKrg3VerWSXbC+T9WyiXeq8OAmZO2q9LStCdtCgHlRKrDW3XI8Xm aAlpdOs+uGOLmb5G9qWul11NX5iF/ZExYKP5ilOYvlA4AIKt1CSoC6dj3FPZxqkJ
    9FcTJxaakOM=
    =IrE7
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 5 11:27:22 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 5, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V37.0 (February 5, 2015): Added the 3021953
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVNKpLL8Fv/Q6pUnlAQimeBAAzU4Pttu1N8jRYgAlddgUn3JD6fBzxPvC sjmquIQOEvdpZi5y/b5oNlcnx4b12eraAj3zBH6Q3XSFbqDurwBtJ3tCwIF6F7hQ xUPiWJRypxNDvutudbCUBb6k8I30hVNierYZJwc60HvSqMqdbBxUiN9C8sV8J8ah MIDyaJsa2Kg8oeNwzk73n4E+Lnq40uUO3jvLtxIy+SCm7g2NFya2JtZp7M34Sui2 NImpdACAtoxDAS0V2tnlSNtcJrEEKFv7J97FCcy5vC2a6otGe52BXY0yDtHEx/fV 9kvqKOHB+HmrWP4XRVTC1IlPHAmrNOkDTG7hy+EQzTF8Scobf7MZL2MOhmX/icdc 8tgWGcrkcOfuj6zLRsks0mFzbh5YZ2DQ0WgjCSp19h8FFkjbFYF2iLzcVVyXVuFu 4SjrIExo0Mu/CsFvq4CLFBokZaYoRcCYbUkvtHyP7gG9j+Q/z5gQHIc8o0gWPJbJ NFR/wmy60OCVKGRewjNDlPLLRq+hAAkQXukqJBDNoc2o7rAqBFQzghzBNvlRy3aE wP6DOb24o/pi2oDqJkcVPa3NZfqxJoBvUiVcPs2sf0e++eDw/tTJY89/95YpMnwR vekfD8RSGuxyGFphBK/HUA4no/gTw7LCqScKviInhCPs3oHaJIBd8nqdOh6T/nh0
    HAz+HEP/CAo=
    =24nQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 10 12:06:50 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 10, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3004375)
    - Title: Update for Windows Command Line Auditing
    - https://technet.microsoft.com/library/security/3004375
    - Revision Note: V1.0 (February 10, 2015): Advisory published.

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V2.2 (February 10, 2015): Microsoft is announcing
    that SSL 3.0 fallback attempts are disabled by default in
    Internet Explorer 11. For more information see Microsoft
    Knowledge Base Article 3021952.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVNo7oL8Fv/Q6pUnlAQhCMw/+O9fANmAsgPC8YmHuidjAQ9GdStVYmy4y vOieicdnAyQCwrucVDGYeqT0XQ8SYZsDbygH29STK8NUcty/RK/NfAySE/GBzMf7 FiFTVIFtNHnb0bZPgOrhKeiSYyo7mb2k2LP4lcTEEKUK4E7l8+6XYvAl7+n3kU2o 3kBp8x1gAk3IP9+RQYt4p6l4/DA6pEdlwzkdsF2rEvXtGdW83CnYHZoGJSOR5qRa IfJFO3iItijmutSZvRmk8LogXaXfmk+MgSz19b+C7cnC5xIztlNIYYKme7sl2Hg2 6vNSpc7rb8MHdhRiyQufwIjDCYOYnPSUvyDv3CfhOop8RQBNxjAZZ0hdxuNR/c3d A7stG8GrCxdHy78vEIakEPW8awuGo2jQuERTux6seULr1xcI+2ZiAMuKgm1n1mJX R5Jl9BRyIubuAbuW+5BivGkuv02lgzAqyvBtqWWCykJ38jR3711BN1NJGsb6nAmc eS+7tTbQDS9mZWnfKGYoNEulnKcd4ebXd5mkHgMvfGJ7iP0wrKdYjJ9DASCH2WDs duvhReuPKUO+DYd8t/Dn/oUznxHzjUq53gQt1C1xs2lLcrc+xQa+EMvVkJh65AAK 26ynAZM9NIxszOeCxfeem/z/Q4ndDu3qM+is98dn7Dw4RGslcs/eaDfEThlr59o1 a+Od3WSe29E= =o48C -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Feb 16 22:29:06 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 16, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V2.3 (February 16, 2015): Revised advisory to
    announce the planned date for disabling SSL 3.0 by default in
    Internet Explorer 11.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVOKCxL8Fv/Q6pUnlAQisvBAApEAcZkJSR2Ca/AZiNdwU83jdncubOwVP DyrAT17Wjg5kcwSIZUTbMpp9ChZaO7DcgU1yFVambU8sfAIdMMkUHcbm299w3AXJ G4TfgugJpsjaIa1NUy10PMeBnsemOXSSPxsAAfQwFRt+rZO2KDBkolmPmMcl4NSx oxxa6w4hNjdxeBK+gTiH3CK28X/TrdY90Bf3QbiqjnVICNdFjwEml8DA1Z+6Jebn dx9Q0dn043cWZ9U7qlb3GpC9ENYHg99RZ+xaPdigXmTy6GUIFsIP6uuANCFhx2NH X/5XGfz8Uy6RGMACfp9GyTXRBD0S8hYdhFhv2P5vQSU2ScLrDIZi1iZiohWpDPog zIpG0SjZu0UD1aO9c9nqDNAMDtdSL+3zvp966nP9M30onrOxshphY/2klj1IUQuv w7Bn8ymKXr6XTyWmq21/RnJieAw4x5Gyp0n6GFzwbKth+2opcNzQLE0Ou5XnUMow JF5y5mCimaUu8A/DoMaj1zJT/KX1kVsqLcC+mM0LzdmPYact8hfRkADJ+MkrFmzJ VZnMPDRQerOGldYR1incpi0IMUSED9CshgtVcjPaGLZF9RSAVQ4e9TePYNm+tRpX n8Hsn4WWNAh2SLQWgzEclMWIfNHMC+tJ4zMVfvb+qo7gvoeD8mjddXvEyMJ/QL+6 jFJP+a8lPSk= =ZXJz -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 5 19:53:09 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 5, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3046015)
    - Title: Vulnerability in Schannel Could Allow Security
    Feature Bypass
    - https://technet.microsoft.com/library/security/3046015
    - Revision Note: V1.1 (March 5, 2015): Advisory revised to
    clarify the reason why no workaround exists for systems
    running Windows Server 2003. See the Update FAQ for more
    information.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVPjt178Fv/Q6pUnlAQhOXA//W4OEyVZAEZ9QtLLbxlqKNBlRqIaguyy+ KOWZjznNfuSih//V86M1e4pp9iLuZsT3ADwsqH31KGi9e6Y5fX01vyBruLjSIkrt z6mEktWnDVhYbnEO2EoNclWSj5DhAzZQD5kYT5vTkdNr4SrdUoaKdzPlSNSH/fq+ sJUTha8/5jvcuyx5Qr8deJFsrfgSPlmytj1G3VUhZ7CSAlxO3Vfgbh6vlY8h05sn cMUXioDArPTLwIsdcX1e9X3pNlh6Ohrj0JtIhijzDfzX9I+Qu6UoLwh202FLaiVC rkCWTnQCVuT63D+UM0Wlz6XYNWsTU/IG2Vhz38DAHqIga9pTwyb3cysyIxDtaZ4A HL/6jf5ZdJN9oqXkGS4Twix+/M4DdztjrtTwXsyrrMNQiSWpexYn5C9oMOfN9xMC D1Dm6R6Ry7X9ImtidsGb8UKEfRxC37L6dgIm78Foe6ktKXQP9ifAd9AJuXWP/R0E WXdmThMiex+dIM+AaZrFMkSt1a8tawyd2ZarPn3nBC0awFqPjNpNL72wPjFzM5Vz s1TgLJ/tX16Ld1QvPeRxaQkgBzgj1adCfb46HJ2kQjT0Aqa1HG8RIC1DbAuSgj9G rVQNhEqlbXf00IifzHIxVeZWe03zXONQpjzYW55+2b4OeX+wm0JpcqKvAz03pMFP DBZpVH8uijY= =uf1m -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 10 10:57:01 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 10, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3033929)
    - Title: Availability of SHA-2 Code Signing Support for Windows 7
    and Windows Server 2008 R2
    - https://technet.microsoft.com/library/security/3033929
    - Revision Note: V1.0 (March 10, 2015): Advisory published.

    * Microsoft Security Advisory (3046015)
    - Title: Vulnerability in Schannel Could Allow Security
    Feature Bypass
    - https://technet.microsoft.com/library/security/3046015
    - Revision Note: V2.0 (March 10, 2015): Advisory updated to
    reflect publication of security bulletin.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V38.0 (March 10, 2015): Added the 3044132
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVP8lE78Fv/Q6pUnlAQjvPw//WruE7m9YT4zUSNPsikePkkgBAEz7cqns a/KXG+3xHNKqanjL7/xVMpDXNotVrVSV1blfUUwaM+uP+K/jLRlY3iTkCH3aZf37 6LrR2JzMwsvy4zdj6hNZNKm4irbXJ8Vxs4mNI681DZ5BUqNmc1zjzvmSqkMVYimE UM9oDNHtdo2Lg91YIGuDZBI3hiHMOmY/VzBcQPngHq2L56rfk5i9CoGbsZ/4V9yb JQpcUMnSbn62a3kmyiOVYKb3lrwrUcJZcNmV0qIuqJGoGkcm+kOWbBzVNIwePuEJ nn46UQKXjXudx9vrtZhZOAFoEbuApRYuYNY9WRRfyfQSKpjVcW/RUFuu7G2Zk8+t avBGgUeqUtx0kSNz9EKGYvMzzfKA/rp1C38iFsQMaEvd2nrxnxUP0qT6hhEwGBjj dz/Kevy+9hnm7OYY9pWVJ0kPNrE2Px/s5VQB6UpaVW71yJCNB9h7T2urWtYKvvYY UvEbGv8HrgYXyNelaHq5V8VLV+5FIf2knnXMJGD9qBtbCDjdt20J6mVQo8p9uE9o D98sPaWnJ70Za/ne6VMHUHGfIKRQb+TuvieWYudqbnoah9R38xNso9b7hx141ckJ sOcViFqASYIuhjuAK3PmJUYTP0NJqT1yy7xiauBv4OATB5D57YBACptIhvYEhOsB 7DYrjiqQLlI= =PBn2 -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Mar 16 18:13:21 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 16, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3046310)
    - Title: Improperly Issued Digital Certificates Could Allow Spoofing
    - https://technet.microsoft.com/library/security/3046310
    - Revision Note: V1.0 (March 16, 2015): Advisory published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVQdy4r8Fv/Q6pUnlAQh9mRAAjPic7wgoX9P5wfH3sXhKUheN0nJgRM5V fCixqFjbg/7kcBWp7yvfuXkFEJAnliPVyCEb/FBHZFeNGHJebqy0M4xQdJDboGqQ tJ4yl8z6d5TFhFE+ZzSvL+W1Ndasuu0PYl2ErygWgtcNPQ/Pb9IzLr8dNdZ7bd/k GwXjP0G0HF3hoESwLNto2ZTqv7yAZZJe9SaLweZUPAFoqCr2I78aR2h6TI9Fcbxr oPAcwblg3vQ7n1tQUC3TW9XfCGpcxeJokM+h1I4whAXEpoRBbkPi8qrdohZUGBnR YNG/WaCV8wIHP43tDOkk0XRhPjHozAJl5sVoTkdVl80WD7O8i+3EO19OlB+qecef NILVw/QocmatepEYwqTbC0Z7XhB7lGKRsyUdF6NjWpJ9sXWcpThFyB6UftYshNiN NsXKGlpDLgzat2ySFuJH6VkokYitLpuYkZXCd8IrEI9dEOwyiwIxWWWvdLDdhQff 24yyqZlHYeUCwUPSX6ghQphO1OslKFuMHGx6xQCKtJOYQhILqnb9xhT92VQM/Mtp p7gRn8AUULF6frIr0m6TI/+WzAmd7ReSeEGGbD7Z5Lcu6Tn+L6P+gUSyDKCbtqkm lSCr73kf5/huqxOidPK1IP9vutUseKf7aj40ff2Qjpsz0R1Nc0i7zhgWIAQAjuAV V82kl32HbzY= =jkeC -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 19 21:18:09 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 19, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3046310)
    - Title: Improperly Issued Digital Certificates Could Allow Spoofing
    - https://technet.microsoft.com/library/security/3046310
    - Revision Note: V2.0 (March 19, 2015): Advisory rereleased to
    announce that the update for supported editions of Windows
    Server 2003 is now available. See Knowledge Base Article 3046310
    for more information and download links.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVQsTJ78Fv/Q6pUnlAQisxBAAgBOmq5ONWWWxrmq1s+PdidAhfZjDtmc9 rG8/ri/cRDVMdAQ5ACcYsYpZzBZZqKg77gdj2W8cT9DfDwPK86yg+ksycU9I90Y1 dVYj3uDiGRGSz4xBu64TjW23F7RBI5+93z82bkNXjGfV+vbLkfA6bkG7Ic4mIutb WYqKRAGqvSVp2AnDkgq3vhq/qCVCYNRW4c6Q4vDErQNNeufrGPcvV8C7aRgskraj 56w1P6bZji/Z2Z9FGi8wby278yOsT8NbY9PAXwAAIbMQXqrrt/8VFb+aL4jzG1Ml 5VllJjfZdwX6u4gi10GojQrYnhZ8W1u5mIHhYcP3GsCGR5q2mueQLrqIfJxe2B7W KQwT6SNQphjYUhzyrg64BRMraf+XZZUFMpiCHzIMdGaovhI1mTHCJtF9pv6qmpR1 RV0nA9PzxSIytjnC1Jt+j0ApFCuB+KgY/xcoi3DowiC4MaY2sLOQKvKLUHb6/XEy 78IXrQYb/q6Jx22A94+upTaSYTvLaUBtKe586QCNLjNyuZSWnnqRoZagCoRewwNk Edf/fHnsU0RbD9UxQ0elCMh1P9uLq4xDe4j8b1U0BxGqFCROBE6EFVrNn4PMTGJ/ 0NCKzngWGjre465OuBjW6sGmvTTmAoXvi6RnaPCXAiDwR2fPeIeMva9UM9IOXSEd +sIi0Lmcbcs= =Je3Y -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 24 20:57:40 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 24, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3050995)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/3050995
    - Published Date: March 24, 2015

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVRGzYr8Fv/Q6pUnlAQhvow//fFqDqiC8OqP0jSgQ1vDS7VxIJHYSS58j Ti24ZyMkCDRGUx20kdUiBiApdwfb4/4WxSLom8P+ZFgd97dAKqOcHOsC4X894S3N IBzY2f5BU2mly0qmix9Z7rBVBftt+v3G0FwIeegs6VDQAmF/vE1CMDQCYuo4YhZT 7Zek5AbCCLwJBo2ed5cNiDTM1LkO9dpctdqETGFZBuZzfaZc0FHfkn3CyGPUyptX 1KKWSjmNQtlbkTyk8cwzY+Q0vItkJATzSKRK0tnyrqRHTwB1qKiXB/oIkgRj1IUX nXXOJ41N/DZXLFcylQz5Y4cBW6KAPj81gvDI8OlKkLadmyBumHe5YFCFUvicpmNp i8VStp9F+XWhhL6Haz8RaOxjN0tRTdH0JrCDtWRxT9sxlhyq9hz/IfSftw7ztjLf O99NLTB8JxTVVPat5KmyXqmAzxjiYsxHvH53ml5wdGZ4tDfOc4Gs0ZpZR1I2P+j3 /0v4u0BhBRI5sVjXJsz71ieCH3AVgCX11spkIHjcR79AJ8Uokr8vnpM9qNZgmQ7T aYzxgpcW3s7dT2L3nCI7k58eUBEUhJYf7kY5/Xsz9+hesfa88jT4vVnqWJ1KqINz EwDDdlMHGCcnmddotH4Os7B2LHw4w9CjIWCFv8nH3EZ4KkNeqYsRuhunC60vlRuS tb5kxAsFjtg= =uOWh -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 26 11:05:34 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 26, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3050995)
    - Title: Improperly Issued Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/3050995
    - Revision Note: V2.0 (March 26, 2015): Advisory rereleased to
    announce that the update for supported editions of Windows
    Server 2003 is now available. See Knowledge Base Article 3050995
    for more information and download links.

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVRRAqL8Fv/Q6pUnlAQhExA//Wgv3WK3ZN78tlsC8NW7D2IkdSH+iv3eC M+ULZpkqHOfOj5dvbQcCqu+OHypRGPDBJUJoNWMtbD6LPAhvV8mXpgSCP5wxu5i/ 2GP3mIuU1YY65a+xrsAuRn9wnsYoVtVzQFpEFP7xVNafzhL07Cb4ny0mRHte7i3X oZ8MJ/2BwbtUaQzRoHnVHOgZBUeOp8fvrn27cNWlbr0J6anjVny/b3efL33g1mhn +rMx8IYbtAY64XarcobBGhynJa7jA+rMys6dpHcVD+NFbyZFbYO6oBK9aoVXisDf HXPA/UulgSoo9xFD82jXhfBCocKZmkIEDzvqyu1Bis2SGLolLPZhsAr08Kaj+WYP 69YnFxG/WTIaR6Usdw4VNPCawB5kPIoMl8unj2clwWAWyzJeRRHBOLwhDfHqbVA5 fBxJTSvhI7JzIPKOThyiWunURVoI/Usb3L1LYE15TYrLeotAWhvLeG7cCqolME9r qi/Ux9CL7R/rXP5jv+O51vs1ClfUy1XJB0YZ27b1oP6l2Z83gWAClAlJbeCAu4q8 hRPFnClxvYuDq5XUqdyEcx573RF0js9lLp0PaOca4IDauhOA3+72EecrGe4PSesg Ny24QRnLRJF9fO4cYBwKEvIq+YRp5WTvqUAh6sW/Sx4td/ivGYsSlzBqb5iHdJsl 2n9g1sJDHb4= =jpnq -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 14 10:29:44 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 14, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3045755)
    - Title: Update to Improve PKU2U Authentication
    - https://technet.microsoft.com/library/security/3045755
    - Revision Note: V1.0 (April 14, 2015): Advisory published.

    * Microsoft Security Advisory (3009008)
    - Title: Vulnerability in SSL 3.0 Could Allow Information
    Disclosure
    - https://technet.microsoft.com/library/security/3009008
    - Revision Note: V3.0 (April 14, 2015) Revised advisory to
    announce that with the release of security update 3038314
    on April 14, 2015 SSL 3.0 is disabled by default in Internet
    Explorer 11, and to add instructions for how to undo the
    workarounds.

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVSxQ478Fv/Q6pUnlAQj2Gg//eJjnYnZCMSS7XmkPk7IllQkmxKWG/hJk l+YFfwyDWLkIKPgT7bKoV4qJc78gaqXxb2wCwJeJZB95KLW+2gzjFAw7hHOjB9uQ 05TtzdNXXZrANCLsgb5OdQ5FCILyxcl4AuZFbn5HxBYDeut0Ghg8MSaYEpsR0ozo lE4zvD5lOfgPmjhKTZ2l7UjaCK+uexWEYbY+Fn5un/Ea74Km78cCHGC2DgE0bmZ5 L+q5XlVpJSaW+JIF5eSwq/uNOUdV/zXzKqBcIcZ5TLw61L3zY+DPLBwi1ECDdbX7 RU7wxJscmYrble0irIq3Tig6QZQr/jcVTXbIosgGqnYzjMAIluGC2bjgi6wppwAO +JulQqVIlwXMh+nFUIaTyK4UQHgeHGP+2xTGaOsjsDwkwbSn0TjqBGjQ/9904yjO 0vaiQQ0ggzWq4e4WQzam+tmc21cWNF9Y5E4e6EZZMUzR7UVYK1QqdJ5ZpHjWCzNQ 7beOiVkC1GEx5iRN686s24soEV122GVpuhYI+XHfs0dQVhix66G5Y+QD1w1oLVhQ Eq/tuNJqnPQt+fZ5L+ukxkjiaquR6MJbQkNw/pW+d8HxkUIHaOUv9uSPQUtndLD+ oAOtEHU6lqX0aRTeewMh4w9pyDFEy3EFddrH5sR++8pOsMnNuhUN9Ct7j41zPhiV eTgAMxJmMy4= =6eYi -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 15 18:42:10 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 15, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V39.0 (April 15, 2015): Added the 3049508
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVS6cAb8Fv/Q6pUnlAQjqRA/9EAhH1lnAX2INAe3QB2qOy92Zca6nkv9h LFpIOqjlwidwbLyyoGFkXE293EOURrflxcZrBUJoZTWtPtrNqG1f9g0FJfG62oqK gTZ1sQpL+gzLyTBIVDCLKNzeAoyI5oajvXTSEfSBBi8R7k7EKgtIUBJjSwnzMpv9 jIpcXuhPPn72b1lQOQXZSWHpJWOJBVTOBb3fwOXMO0V98cLB1UeFI6OX4Kb37TML O2UvafQ6O4wLK/pY+B6UNu9EJy9KGVD9pXyvyR6+kwe/T0X7ZcZ/R6m1AGIEtq+b xKcRHNjU2D+/al4yXplAwSGyDb1svDIBsN47XXG7pR53zrEZFs8UYhiH8FOhPGNb 1VH0TL7LcJEEyT3WAehPuXS0IE0/TJlfefx0qtVNNAoUWrnjSO6IuYC2jrn7gfkw XprgIMkUsPC3Ix3XbEXH/4xjbNlvCQYCOFy+KPobZIzYLUmGjtrG6bK55agcT53S UUcykVFBxYZVLOjS0HJqT7sEIh3iQOCb7dw+3MRZzTL8BDGTRqugLK2lwA3Pv9BX 5HhLZJoXKgtU9ygVe2uJ3hzwxaqucGgbNRKEONQ8X/5zRzjSx4i9mzHflKd3RohC 7/29XmYZurWTUvktGnq/879FgrYXhYs7PGQ0X4dCHXKw5KH/cq9I37CglDvuhrIA /0vQUCaPqKE= =pdz5 -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 12 10:27:29 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 12, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3042058)
    - Title: Update to Default Cipher Suite Priority Order
    - https://technet.microsoft.com/library/security/3042058
    - Revision Note: V1.0 (May 12, 2015): Advisory published.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V40.0 (May 12, 2015): Added the 3061904
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVVIpsb8Fv/Q6pUnlAQja/w/9FzWnoW3ZpMd0o5+HJMXjqEJkIjEo+87g Y1OikiDjFeUgUmn2f84JFLDwQWkhV5WtVpOdy5LMyquk8nK5CcwfOVUFZBoA19rn BxkIzROkI0PcFFR5URLCpjqMMyyOMs2lIBD+PIplANwj7OSQCeUk7s5tuAS7uewa eKNc++1ql7lslCYFG4clHbbiSdRomWUDyvc3WExCSJtgmQkRAhIytXt9Qho9c27R ctL/B2UnDwcbIScyEqn2CmZ20KMtRAtuUWg5Cb6T1jn7Cbl1U9rHYGiMxBXh8XKm 60rPbxvb/I+TfwdcUKrPqMv+djuPCknwVVY3wnCaT+RmXdTG1l2/aHVF/gAlRa7M DdsNngIoO590sL3THkwD25wGtZmiHtstMpJHX/tx4/rcOsAQbvlnbG5pQrKwQGBa 6GeR1hDtNPzpNCOmOXmwnHjZVasvCmUh702Dz9aEfeCErPzU1nseEtDMfjinfuYa tr3Q9qDUK+i+egQNYpQLZGObGqgUzTwDvWJSrbTq8B16j0YnrvLZgxBUly7y37Kw RENO/R52a6isg6JGhLIvhtbp6dYe0XBM0sGnP/VlEmP4hnpaDITyUQe4NSGMmKgH efnpG1e/Lmp314VBLXuT0QiG06mj7anRFDkoBPWV5+kHyxTT8ubvCPdZ1ZtD9wKS
    bnb90oXPwkM=
    =Sn+z
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 9 10:57:38 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 9, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2962393)
    - Title: Update to Default Cipher Suite Priority Order
    - https://technet.microsoft.com/library/security/2962393
    - Revision Note: V2.0 (June 9, 2015): Added the 3062760 update
    to the Juniper VPN Client Update section.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V41.0 (June 9, 2015): Added the 3065820
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVXYiTb8Fv/Q6pUnlAQiFgRAAsaNqfO14RliiRl0jd8Pt7e+SOa46n6Qa z7R5lRFrULM3qseIbVLHHY0FQfkVRgddPnqFWYFFTOnSdO1Jo2i9f7D3Kcebm6xg cL0BR473M80ixhwfXsTCK2T8HACafz2YiEnHXnyyuO3J5ZapZ0cf9/I/yh2VOFaN PoJ/+DDo3G4rug3jgUsDitqLpQ8iySC2YRqCYD/khUqQ8mBsWK0sJWyRc6QA+Rm8 hJ0sdrcdpANR2Ehu+Me5gQ1x4YYlOTTex2Yv7t4SOzQaGQWFOXnt8pRLmL6fS7xJ Gvfuh65e5wBHZVXOGTs07hWuyK4kqQsw2o3a8DZeRgBez7bJVII/nYPy8li/snV1 7q2tnKLxRhRCdr6xREjvXWTPFm4S8qDNfr2aQ7X2ZrogyIvPzR0eqfLwl4dJOVhf ikSTzJMsSB9BzKETvUfeDl0J/2+Dnf9FNJzr6HGuF0IYHsfjAcIh7iwMJK6x6FYH +j4Q9cYC1hjTesJdFdod9rSsgpP0rvnI50OWdq/6NoTim5a8FBQhvd9/PdFYCjja 0EuC09vMAN7M/t6dvhR0tYPrmVXjkDW9R+eVBVG71q9QGYtXiQCbfIbl4QPQrOKq B/lqcbdNm+aWC2f0XGS5pjp3BMxBrrHrr8mCK88pPZ1HRwy2kiP0YPVzX/e7A9T9
    x+vMUPymywM=
    =HL2A
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 23 18:41:08 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 23, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V42.0 (June 23, 2015): Added the 3074219
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVYmK3b8Fv/Q6pUnlAQjMOw/+Ip4mR+ESd0tNi3s4p3p2NmSQ5Co64xso 437dD9J0xx9Rgk9+0e1cIKuxpwsBJYa1WILmoR54ub2GxDnvXLEA+vQ0hoOGfdLw YWwOynQlqQVLBCov2wTODj4K+NHdQA6FamPrn2j1hyvIvFfHMaZgOLzz3GboA/B8 TvXAQI4hs+CBdZ3oMrovXBj4kL8MnD3jbkboceiKHi6Yb/CpA2FRJGRdmGG5/IfI W4gnica1cvdV9DsnjLGPSx0MODK5nc7Lw3HaSDEASXXrNJFteF6PiOC9WRypHp8L mpq6s7IOIxA/D8EBf7wEEPBbrHUUpVAeBmN9BqURMuDb4T+eh9rkKO+xvGNOobjh 3MRV7/530hI9PaHO9aQ7t6Jg2UWsM/50Z9mY1TSTQ7ygdqXYfnkQ66a8WvOkjjkH bcuB91tP7sTzFzCjjrZU/FjJ+Z0TsKd57Rarv/2bdz5BPdjcCDf0d4C0Ine7wRWc 8gCTJCe30wlzUmeW9hwrXqN47ugQL+/dj+k2wldPJ/7QJai2QDICTaeTmOi5XYG2 IYjFnxSISQS3Wwi5I1PUkDx5KrKNtPrT/dDo4yfi3qe67hpvXBxszCSraC8uw0pX GsOP/iyEF7j2lw7dJ1yY6apIx6OVEXjKx0YdWKCDrFRaqW9zSCOeDyik/FZ+pHAM
    xADYhoMcv78=
    =coy/
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 14 17:05:01 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 14, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3057154)
    - Title: Update to Harden Use of DES Encryption
    - https://technet.microsoft.com/library/security/3057154

    * Microsoft Security Advisory (3074162)
    - Title: Vulnerability in Microsoft Malicious Software Removal
    Tool Could Allow Elevation of Privilege
    - https://technet.microsoft.com/library/security/3074162

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVaU2rL8Fv/Q6pUnlAQhcYg//cO29UM2iahdKfLTv77RpJu/2YkdI/ghv VoZ8PgHWAHbUVANnkkU1YWJa2epRrNgibF2oNCHcP5qznaAe4dFfX2wiDtwQxMkL 2so9p+l6vt5rwTeCUhZ11dScY4MupGqgu5/1u1Ox2jQCrC4TmSAVncgjGBiUp3oA BQlFMzWL/TG0hoNedlNUfL3r5Tm94TlHF2aX+p/RyjX06vPTfZQmRNMqR9wfAw2a 2Gq/glNt5EXKqAIVV+9VAVodS6jfVMP86hJxUIT9puryUpaOJ3fcmW33mEV6+emb WMeq/czqmq2x67SoiA/iPgWpiZsM8bcascxxH1XYmFWAPna4ihxfO4DVlKOF/sH5 fkitFi8/fB6b7G1OkjeA7VmZmRv8Gtgm5BScgHuvSzovUuNITIjlaC+1GmRH4LHG xfCWS5roukAoLm/d1VzMAdcd8a7IK+KNfrktnM4mRbU/lJ+kKgx8b6Mg2pw+urop SESAmu1BEEsXLjGxSRlb7DiEwwIDlRC7FNyhu8E481JeXQTOy0O4nHPpDxwSp1K4 h/KuegOL6rxFhMNEDrZtxo5MxB3vVATvkFgVaQu7vMX+e9oE4zVe10++qm0zVvdp 41dQKoE8pYS0Nl6rc5VSPXjic5mpIhWN6QwcTL4ymcEmVJiAoMGbrjvfvZDlnIHu
    I5uTpoErQj0=
    =cKyT
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 15 15:27:03 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 15, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Revision Note: V44.0 (July 15, 2015): Added the 3079777
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVabUjL8Fv/Q6pUnlAQhvnw//eOW5u9B7dMj4MdeUdY8gfpSdL6jZ6zTQ Gce/AB6bFlxrI9vteqs8HFvSndNJprZM1BmqCIWGFm8wEE+hrJSEUZqfFpcgDDZ6 5KyRSxSydSQbpwdTXnDhA0rcTDiAdmIh0sYMX+lWn75mK/3XrzM7jygZdolwosWQ ZZkIa07I/kv5kE9nzFwx6HsepFUAtydceTO2CzTgNTKfaQhnCIOSZ7lAG0dk2Eci 7oBfA7l+WbqLVmvNDVwa6ZR++dSuaMK7Xu06EPo/th5dx5yqyGNZltY/KKRVl/HC ZuY5FjLtldzRTvkHwLk5KWD0Jaz6b7d068gwt7XjBw8fBeTfxBbCuCQBf34BLLnl K+xzNPx7/n2cxJbBASj347o2y3KPChkBnL46Vd/HmB3fVUKUD+0HQdEr27QFL82x EHONC3NrZEiLGjdq5Mx/zxHhxh2veZyIVgasmk6V/kIwwt/Iii6XK6TdsH5X+aAV CpF/0hO7yjCS4IO1ZqEVH396AZ8pNyN33gIR82iw1iePP7z3mZ2Tw3qt9uCGC2w5 3D5HydzeGdCpI3iwTxZcBfcc5t/lSGAgbVhAp8erMeORj5nDkGKuczbtTonX/wbm jnTaOom8yNEKVoPjW43czBwsYnv077vA4b0+7bigUH6hk6aOxM3Q3PHHOo2CHz7K
    P7HaDhv/Ovw=
    =Y5Hs
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 29 15:03:38 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 29, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V45.0 (July 29, 2015): Added the 3074683
    update for Windows 10 systems to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVbgP/r8Fv/Q6pUnlAQhXPRAAv9SV0bJa+Xjl8vgGHSwFaU+xixABnI18 8rRZNtQri+T0GUMS/FktPrEr9mxRBZMI8Lt5CEVeJUWRGZV74tKJRJ7Qye0jpdIF elkhXas4uHL5lIXrcjLSDUTw47xwfwh9Lv5K+oMd8lmdaE4p3e4hUybCyPY7Yqsh Iyfdkg807sDTIJNONMdvfzobVXNb7bdjyQoUOa2jzycAtZBfQFErQTatb7TEQ86f Cj0FC6vwgpF0tlHvOXdaI5uptvC0RCImzpdtcJwT7tjHwLzafWWw/OkR3ClV3bzK rEuIv8BcOHcsNGHxloNGAVRBVxEU78u2DkosORlwqZLU3FY5X8HYxF1cCluI6Vp/ ayB7cT2khtGdbs+30E+XWdFaOKiYUXAi/GhFUkVyMe3ExVOE9C2I3EiaEfVxaLk5 g32NWkAr1oLDe4y+eeABidhQKLny8leYT+WlAjXa4uMkb3J2+WVIp0TaPY8HI+rU sigRYZlYmVUL8B46hzdZKG1IYgVqt3Aa5iiCYorV87crGok/3o5M7VlqLAAjE6hk 9Vd32jAwmRLstyMY0WVhKZXE+7u3L5KCBTABGGwD70odmBpJf9X8vK+3xTqldHJi eqgBkl1K7D5MVGn4pyc6DYRa5pJch74CaCTplO1hmDgK38cswsxkB0/DKlAocD6D
    qB5br8b8+ck=
    =CwVI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 11 16:20:13 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 11, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V46.0 (August 11, 2015): Added the 3087916
    update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVconTr8Fv/Q6pUnlAQiXww//R0U6hTFGkzhpwp631N5oGGjb8NEO1jGT ey0Krc2LbotP9xHm+o5b/61TvvbkeO2sg2TtF8MLnA9QLb11LFegpTSfhmfXvANL w2MeIH/rNOrBb/LDrK4L9Di+/atTRLP7vdPIjxou5ZO00efP8ZLZgtOJ77h8Zey1 9bjydWC/lILNarhYfmMtqOiL3zIdXaKrbj9Wkvh5viiBOQy64XKGFFJAC/OhrD7q MD59xsMl4samQWWm78LY14yUabOywQuBeAv1UdJdupj9FWMYNZRS6flmV0G7ZxVh Sa+1hSEHFeXnaUJFs5QUpwpuWj1/ARNaNldhEGFJ7nU1R2a3KPGxRZ2BDmqMuwdT jALXCLQPmafdQCbCxzVbg8s3h76Zqr2ud56zT/TA9KkXZ7elUqO/b68F/zGgBkrC T0naQ8Z5+uoVs8ScuVjoLV+Ba3nWR9GyZ+JrGMvgLaSjiwNsa9GwH3Z1GvbftLFJ n5QE8lx/7OpQF2xPN0C+OMQZKmYzYPnMVbysvqP0sVIwSF8StrjlvZUJEkmWJv4F gJ2HzwqxPuXz6UnaatPjPIS1Amqs96BQjufCSMbOe0reiWgxBk2D1n96jjeJJ96H 8ef6djzeFr1l1+C1K+8SMmmh8ZaljQPv7eCDVK9/scH8AJMk2FDXJxjENSsHXRQJ
    yEhVUNq37jA=
    =sCwv
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 15:09:28 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 8, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3083992)
    - Title: Update to Improve AppLocker Publisher Rule Enforcement
    - https://technet.microsoft.com/library/security/3083992

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVe8YSb8Fv/Q6pUnlAQgxhRAAjTLCaoN492k84z92aLjkAuua9XXf5voG KCZ2qh6fRVcES4X6hnQE4qwgoCrFaJ7O4d8bSU1FWWPIhEVLrDQYpv2/mkPoY+0W UJVTReSNWyy5EwsxEOM+x2PMcxzA57OAm3r+WVx5CDD9Ba10LKVIsxE0KfwRwqqY PkyHkRFIh9IaImL7ESzeEdNegzbM0nO1b7ujSzZkr14v68XaY+IbX/UUHK8U5x0J p4NJtroS3XvBE7Ad096dVcc7rbc45onicbDZ6+U9EBRH0TLQDZ7sVAQcUCbts+Lv r/v3s1Ovjs8sPVci1L7N2VwogPzqT/1jPVAMtHqPah+ZPh/jBuhAdlbQlCBx9rN1 9K7JxXbsw4ceQlGQEL072B/I2Qq5+TiGACAwE0pwjSfSLKHN9M5bKzptFj/HCHls rLs4WlXfHBOODM4OLyYEipqp2/IovKFa4Hsdw6i+UkPtUtLCxmAClTk+EoSGX43Q lCk2RxrteHnIWoB2iph8W68BmxBpGIyDS+zE1RB+vW/7YLHpJ66u0Me3J7Va7tVv gyqfgKPpz4ZE8++1g1kggagxhNe3zCJk+tHc65VJoV+YinG7ODjJ4NYz6SGf0BwR 3oF8utcMOeIMPrLqycnGTXJISH2gh/XnHvykqsw0+wLXPlwcbnpnv8cZyvar5Byo
    VPPRUC/oeaU=
    =gzo8
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Sep 21 18:43:28 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 21, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)

    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge

    - Notice to customers:

    On September 21, 2015, Microsoft released an update (3087040)
    for Internet Explorer 10 on Windows 8, Windows Server 2012, and
    Windows RT; Internet Explorer 11 on Windows 8.1, Windows Server
    2012 R2, Windows RT 8.1, and Windows 10; and Microsoft Edge on
    Windows 10.

    The update addresses the vulnerabilities described in Adobe
    Security bulletin APSB15-23 <http://helpx.adobe.com/security/
    products/flash-player/apsb15-23.html>.

    For more information about this update, including download
    links, see Microsoft Knowledge Base Article 3087040
    <https://support.microsoft.com/kb/3087040>.

    Note that the 2755801 advisory does not yet contain this
    information due to publishing system maintenance activity.
    The advisory will be updated when normal publishing operations
    resume.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVgCO8L8Fv/Q6pUnlAQgOJw/+PI7WQ/wSC+IiNYaOtqVUcvfsOy3kdwFb we3VB58k+H3vxYaKSVvL0xfuFzxIbfhEYqne5o2HnghHMMpntsJKK4/S5L9KevyS 0g1Gjnh8tf3KunWR2N4V4doWyw6UWpvVtcCWVsseOcrsZLIhHMDmcRwCoMYanmIB XHch0UVcnsT7Zuh5yq10untMd2iEEyqp3aCij/OIOktXDVpmkWk/++7SkKOA0Rt2 pb+K7U67eW5MZ2ZJwLDhh+NeO41P/rtP5lYKhOiAE+qlqbDinAHZx5v+v/7xJlpD 4/WevUFUmnbz1FbeMW4OxNIMfq5nE/QkS7KS7fuKyv8PFrqZz/VGfC5gwvVwNEIx mlZHZBVgy+k13LLyTFRLfqaqjDgKPYg9Ff46mS5n33QfZma8tq9hmkL+VdW6XO2k zU3WU9ZywgamfuwZU7GdG+rhiUkJV9OrVrzZ/xnBI8tI5DzUIzsc4zGnLogY1egO RUMbZeM/oYqQQ8e1rILg9kip6UvpmBApCzeYCL2GT2LRHvYpjmx5i+zVKAHFgKQ6 xXL/tYxeiU5VLGDNEDuu9HdwEm01vrrU/ebwHv0ln/Dd9Niim0yqw3VUIsyxZeLw IfSj3ferhn0fh/DGbOLbNtX7HJSmw7ufw14fIoBTJxeJbGOvybNYOk3lwBZXTCme
    Y7ftw2uX2t0=
    =MqWF
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 24 10:39:09 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 24, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3097966)
    - Title: Inadvertently Disclosed Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/3097966


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVgQrzr8Fv/Q6pUnlAQhwiA//dar8OTRx1c5kQV6iqka7W3z3U4XY5WaY FU3jf+zpOeW5ZV/hOpJ83fWZVZ43AoEyxJ2jQhyMT1q3Se0FtMlCP1baWYDzbaRY oKaE20f8So1iArgJ+hzMxmJ4Xjah2pOMYOH+oDHvn058K95z55HNpjx+Kzztxj0y JgTwDkXs30vLAJ1jnCBqxVqnuDz4FaSXSbGK5pOrB6DYSZhac/uzZ+/tkSlF4E/s XNC1demlxzUxIEkBpossYGb85p8W+tDc9qm1vXBdJ3yc8SCPCsqnH/K9rPvIWc7g 2pbnBXHB4bU8raAtPneRcEvM1oirNk7M/Q7qLdJXnqApQc3mgtZ+XTinwAN9Co1w /Z+JZZ2I5tq7Ynq3n81HGcdMAhPXMZS1mO0L08LsWZs8YEVR/3PLIf/P7l7N6m0X 3a66DogHIDai4+7gZWEho/mRzSmrDq35xInAOdM/ZqjPsiiX8LnyvP4iiHRC4VpU au4wAUvFTWMoN10YR3aPrx2iMI3EgtS9Nlz8pGxIO1WzDatrnVkh+CQfH8ALCRvY OiEElp81kTYQdBIHcKjX/+NMnZTkCwjVuB32PW1w3ABK0Z6O/kAAHji16gK2hMEw MYqkAfHW2qRaP/VMwqddkdg63G6CiN0UpSR4MY5chcPG0SKw3vZB29iHNog8u0VU
    pBDJh238q0Q=
    =owem
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 13 17:46:50 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 13, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3097966)
    - Title: Inadvertently Disclosed Digital Certificates Could Allow
    Spoofing
    - Originally published: September 24, 2015
    - https://technet.microsoft.com/library/security/3097966

    * Microsoft Security Advisory (3042058)
    - Title: Update to Default Cipher Suite Priority Order
    - Originally published: May 12, 2015
    - https://technet.microsoft.com/library/security/3042058

    * Microsoft Security Advisory (2960358)
    - Title: Update for Disabling RC4 in .NET TLS
    - Originally published: May 13, 2014
    - https://technet.microsoft.com/library/security/2960358

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVhwGA78Fv/Q6pUnlAQi+tw/+NrgnQYjPjqgGQeWHvOZZnpAfUiVk6/Qq Xgyq3YkNKhuBzU6j/wSN0eh7KIuTAtLaf+J4X/gcGu5wRm1GG2XVARcFuv9ScAG/ 8TsnA4I2VZQLOKCeYrsL4DyczMaG5IE4JgCFBYLHz+4cbpTQW3d9N9hzgmq1jjIZ cWa1/jjcTUj/T9SyW4vcvirUf0b/+NGRfaXTyuMIo7TYyLQH05y9OKsAaCbwSaNL DLSsO7CPB0/8vhbZ8zIzQIJ898v/5h0kdc+8Gj6/rBtFWUMzELl9MdauzgyKKVTK AddggiznMZpG6fzsuqlBKq0SZkHWuJRPdcnDomDynX7gUepYeJVtdfbyFYA8kBzG QVHfkyx7cXlPGX/bVW3NEPj/LfB41d7bQguMm5r/frLcEeoTd7swel9a/+/O4Kil gRSmAeCoTXmFrstV2vOPCVlBAl9s+4Xl83yHTRu03pUcM4qSj8CnwYlfPptDAjtN 58hvtJ7/UclljYVnNJO+QW1cCfLQ+g5cnUvHCfSHANf45X2eJMdVLTgGyOijpdF3 UiW/a4Jn1XZ4EHgyTTl+0rZq5FrmpDQrxtl0nTVRK/rFo3239Djjamc8QgdD7bn7 az5KafUH2fI294vGaEhnpxajRqLN7B/UYXpq6yHyxKpg7sYoxzQftnSYNDdCOQy9
    YXHuw3q6dnM=
    =wkCx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:22:14 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: October 19, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBViVj6b8Fv/Q6pUnlAQgFkA//SRPzHi5JVcW0bBmkVdHiRbhXqfpbkvU6 Z9t0NB9iWXg5Bppkxo0+v+1Za475b/1xnW2/unr72mCWPKCHsYVi8j0cBH3ha1UC mYznfec9OpWBN2A1bPgnamdqReAW9LwmvdTcJdHm/zPN4S4kbOYO75OwJT71lnlJ j2JbxT8UsnIcmUPoQUHcekcuwhDRV1qoOvpSS/uhvTrNJFSp1ofcUjIuGfjrMkkM +syaZJtl9S5KLTeiYmj+RKAlqzsvtiDZsBvlcA9QdhJ39FJiniys5CxVUoDw5FZ0 TlIALxlAJ6tCqZeEfG6fAGEKiJnvsK3RTARp2JZXXvrVsr83IkDju8S6L/SzgGcP tQWjaQtk6RJz0+Q9kF3pq4TFnEl9pBSTSPB8FDXZeWQFoVaBvkYnW7wttKfj3dBU Qf62KC0E6khiD0YK6YRgw3kRe7yOOngGzxvCuSWCHXeqoAJQCuWxf432yNwyaYxf Kxx1ZDhpva5pceHtpwsO2tC9vNyaK1PkAPNm0iMo1I18+Q4/ugsOw4CDjPL+ng6i 5FpIRJIrT5tR+FnJCgHmIR5u45ebzQmShg/VSJZeI5MnfhvHnmzVpnpl450EkZWX WBekEwe+uHsTRgOyvVsbL1N45tdDrgryUppIaaWqgiPlUFObuLpurMWYRestUK2u
    RxP7zhqDbYM=
    =HmUI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 10 10:32:03 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 10, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3108638)
    - Title: Update for Windows Hyper-V to Address CPU Weakness
    - Originally published: November 10, 2015
    - https://technet.microsoft.com/library/security/3108638
    - Reason for Revision: V1.0 (November 10, 2015): Advisory
    published.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V50.0 (November 10, 2015): Added the
    3103688 update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVkEX178Fv/Q6pUnlAQhHkQ//bDOnAdo1HqTPBx43mIVpOJ6NshSBmd3K RuE0KmnkCGldfptwSf/APWO6lHsrSZ46skJicdVmTsn5dhsUcJZZnOKOKdkn/rbM uBR7kN7BhPRxALROjtZK3dQEwtfIl64awPdR6pY5KabvY5M91jEaokaPB76XzsTf d1QC5+zeJY6H3SnmN2pTtwnjrU4UoUrkObKVI+l9V59cKHWi2WwAzBqFQmKdeFb3 xdn6FYgDzJ70GYnxS/uQ8/TW48nQLZG4/SegnbhDO86onjwqd1mD5T0s0Dp51Be4 Gv9C+xlX5DenXvMBLXQW3SJLp0T0ZHy/bbeN+35qrlwRRK+vVHlovNEDc+lr4fT8 XdndSlwtZDzvcwEmLymSoh+mnrKsNLjdEKrxXzA5evKBuR4esh3AmW7hEa/uaus0 T0/1HcYIWhoYiYEWIqUOkJIAL0gYNV2FBkG56MQ20KAj4Y1N6ApjoxRy/6l4iVcF sTd0sPHZ8x/q1d4go69vQVbDBWRxYMpL65aTGDyXWKETpL+1j5fkarf5AWZpWZZR QCmYsKbZ12WYsER5qQrJ6zv3LfM5ommPNXTNG83dk4MIfDNl1Dw4r+bxE82oMqKJ lvy3xk+1HS8ZnnKw47x8cyazU2+LCBiZeMQl9tJSeUGA4WjLifM3PavE3ZG04jEK
    nz0ANu25yXE=
    =tLVv
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 1 10:56:52 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 30, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3119884)
    - Title: Inadvertently Disclosed Digital Certificates Could Allow
    Spoofing
    - https://technet.microsoft.com/library/security/3119884
    - Reason for Revision: V1.0 (November 30, 2015): Advisory
    published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVl3QQPMcys+fLOcHAQj8qg//VJPatrJIjD0sBYUCGsoIqHjrt/J3PpcI J1DU+Hc/oCTENG6217Hr2vyd2NRCJgx93SBypDRlJ9uncgm661CUn98yfXVYrGn8 vMuFpJHn6nWZH6sRv7TiUJvShoCMwJOppbISh9rB2p12Tm2usWXrcL+BrGz+WLgX /1g9RnInH1YNBjiN/p7xT77DmKPIV8whELRLNjTC8sVIQgSjULJodvY4A2uLguId FYzn5grtaovNvxC3JlO40lfyw5ZTTA0LyjlNQIbiaLxrRwOi/f1p59dPu2J/xAYW oFudjgqtUfGqaQO4YhrmcgFYfpinJyWXv9EBvILMUUv5vrzdA4DLXefcp49KEReA Bg8T/iOfY4WShX4iM4K/bQs3q78s6WJzuJQhw9GDOxinupWnnerz/bWosazPOZGD drddgmE9SStke1Wedhsl3pcLo5WdEqvBbUNC5/pCYURxQVzQxcNRYHscPU809V3I 6CJ7ym2/to3MXKRhZa0+o9ojaV4zVHj4b2lgBXECa0MlqePbv3AhhS1MzI1dCpEA PgTF6Sp3M/RDdngVpX7fT+cmxtmcsy+sAdI27+MuWHt5FDt+PYiRaP0ar9fmkodl 7dbyaj8qNcKWME+9ngGs6ErhC1a2U3TFIfsjvEZk2+kbPjVYubYvXaYUnypmaKCQ
    ecnPohU1QFI=
    =qaYR
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 8 11:01:50 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 8, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (3123040)
    - Title: Inadvertently Disclosed Digital Certificate Could Allow
    Spoofing
    - Originally published: December 8, 2015
    - https://technet.microsoft.com/library/security/3123040
    - Reason for Revision: V1.0 (December 8, 2015): Advisory
    published.

    * Microsoft Security Advisory (3057154)
    - Title: Update to Harden Use of DES Encryption
    - Originally published: July 14, 2015
    - https://technet.microsoft.com/library/security/3057154
    - Reason for Revision: V1.1 (December 8, 2015): Advisory updated
    to include more information about disabling DES by default in
    Windows 7 and Windows Server 2008 R2 and later operating
    systems. The update allows DES to be used between client and
    server to address scenarios in which DES is still required for
    application compatibility reasons.

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V51.0 (December 8, 2015): Added the
    3119147 update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVmYA1fMcys+fLOcHAQhs7RAAgxWAKrx++XBO5C2EBLAHGd+SPm5Dep4G wtmL2ExYgRBLg+1boyPeFe7IKEsL2AHSLhcSqNJ/+grUtv5EzxuOEM8xh6Mnvo18 DWKJMKfu6jgJOVe41g2RlyyK8d34q2YbLfxpVwCyl9UL86oUTlLogTHpUNQrAz6Q ilRdVv4iwZFyOQYXcNcj5d+UVwZuZdktkrbA2cPsSbes4ZdZJoctt4PcHniK8rGN F6fOmPO6F7UZ7lzrZ7KdpT1WTd+X1eRqVpzQ4/Z+XxD+kE6eM+s1VPIsZHPhun+F UOzsHR2FhFETbf5FFQI6kSWjMbuWY9fDVAcB9Mwg8FKVckYNdhvsBsrGNMWFCd1l o0prv8LIBdOTyKgPx+p/58NJekLTYc7AKan8gX/3R6SryWa+IgDUotXghbm9LIli Ot+i6bsZST6RVKD0bqMnGzX35hnf/nkAdlu98LUVcv6oqEoTd9/FsvbJ8iUp2iz6 H5LMss3Eivc3kZddO648f3RgQmgGOntvfvz810fPofIeewC1YNNXaQz0TyHkRGgF 8o7WIFiYrunGsCXFSVap8xfm66x3tj1j/DasyCg/FP04FaxtnNByAp5dNU8BwJ5p cpQ0GnG/0upwcn0dLc/MpBi5vtVtvhlP12YPYSEpdv+74y1znk3wTER8turwTw/B
    1ya4R/e/7hI=
    =3qbm
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 29 10:54:00 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 29, 2015 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V52.0 (December 29, 2015): Added the
    3132372 update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVoLCt/Mcys+fLOcHAQjA3g//UM1ycSUXK16QCVXaaQVxSsHfCRonI3uc zWBOxB0N5z4JDrHZbal7kczH5jGgp6EKMFd3tmw40o162Lg+AVp4CIUWH6dFpebj RjZdsWtnUJHk3F3EFqN/Y9ERzOYjcX6iEeCAZDLxt+xeQPuXdoC5DFHIb8CFZj36 TclHIQb1wM/eyWEL3onqFx9/bYd+ym0MOHibL+xw92b6lQKFpPhXukPjjQKReREg giMC1F26cpKiL2zx8FhWb3Z+jE5++psr4nzl6RzoIecU6svAn9zJd3rQXsJSoXZs 04P/ETVJbGZOhXb/UAEP2FoycwZRDDSceW01I2okIvRy0yGHVFOTM5MP+kBIvTKj jXDBm4BV6QYNZeTUM0nA1ryvzMkDErX5RnFYS/LurNoFkFIV1WIQD4SmY4dzqCCA h4UJoLJuYWAN4tb5hOyZ8dx2l8lvsptaaXLMcVhsmqATfVJurr4MfFUEQJE2u8W9 JZ9/awAMVQkjxg325uKO9vuvvTA59cXwZGfKObdC4g0R6z1hfQix0nARw2BuxGqV ddmTf+y2K/wCiglCZ6GVPWn31SGhlU531Xu17cRpY39E/T7HFLgvrpUNmkoHmOXu vS/viPfoCtbkA2RH2zpgwEcx0tVz5BX1tXEJN1IdD4QzW8FxjghTzoi4fDwaaMLF
    XnSJTtORDP4=
    =9m0Z
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 5 10:40:07 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 5, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory (2755801)
    - Title: Update for Vulnerabilities in Adobe Flash Player in
    Internet Explorer and Microsoft Edge
    - Originally published: September 21, 2012
    - https://technet.microsoft.com/library/security/2755801
    - Reason for Revision: V53.0 (January 5, 2016): Added the
    3133431 update to the Current Update section.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVov59/Mcys+fLOcHAQgy/w/9HHHcMuuoxgk+jgF77tvjmk8OjYoT6tby 4kXsDrOcFQzW+nQyPQ3i2tb/LPkyTX/BsxyywVgCP4LvQdW7cWm0oOEoUVeshLOj /1i8SQSYbdvpNXweBJlbMJVc/J55kFpOXsE/kMPCV+DICYY6dGIjRnr4wb1zAIV+ n8gANGRfQsRksgrJvH2eu4GlkJ9dnmSV7Ua+mnYUoR/i0zx1/N9+D7eqVmm+0trD VY3rjt9zozyJKqInoTckW+vZoRZqE1hjslnxX88AQ0y5O4aqdnJmrXr8kr0ebp+u 9HuvM9I63c61l92eveShEFx+RWqhaTe6wDClu6/jSgh6RasuPbidg6yk1S3vJdM7 Zhj87dcO/wTPdQxGfixDqriMjYKQ/Mh0y1UkofoDKt9Cl79TaVx6u5lP8CWhKSIz 6JEvg5uz+EMRbhaaP1ieWPy8PzxSN9ILyPHTZyWnhxbVzrQ7RO+JjkKzQVJYrW5I 4U1MLcs7arOjyWbLcJQ7g14eUQuOzWtOGjhOvfeAOaO5CkqnvfdmZokRWkWP4I1d DdFrntogVDLO1o6LMMPnX9Ea7CCXhdMNP100oPXGe/Mx6ltYDgBsguLmqsXXUq8p kdnH1bQYHC8F1o+k1ZuY6U46b93farX3UfPzHnLxeWSHcDGgKSp8bhS6MkARCcle
    J7C19RL/QQI=
    =V4d5
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:09:53 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 9, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory 3137909
    - Title: Vulnerabilities in ASP.NET Templates Could Allow
    Tampering
    - Originally published: February 9, 2016
    - https://technet.microsoft.com/library/security/3137909
    - Reason for Revision: V1.0 (February 9, 2016): Advisory
    published.

    * Microsoft Security Advisory (2871997)
    - Title: Update to Improve Credentials Protection and Management
    - Originally published: May 13, 2014
    - https://technet.microsoft.com/library/security/2871997
    - Reason for Revision: V5.0 (February 9, 2016): Rereleased
    advisory to announce the release of update 3126593 to enable the
    Restricted Admin mode for Credential Security Support Provider
    (CredSSP) by default. See Updates Related to this Advisory for
    details.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVrpDkvMcys+fLOcHAQhZUg//cAgfMwirAL5I+5p6Oz0pdhlmITwgR/9C XRD2kgnexNvV7JDAMfFRX4tJIUd5jc2C5VtyB4rbz7gKeSiZ4AbmbXUkV7PCUmHK nmFKi1tI/gqNydnag+ZXhD8sHIBcgLcxy9Yqj1zZxx3I/NnXMpBW56vaYzWQIrAU 1z3ZavdnATB5f2y5mqYYjB5UJRme2KYDgWg+DEBHnbLYqWI391Sj5lff3MSlQNc6 u7Lr8j/pzm2fIKEaJpOyFH28u6Qi80LDlr3gO2JwZGiYCTvXGqP7DbU/991D1QUC zzZtcqvm+suwYmRDuM6cmRxKpmK0mLjw4XjAGksEeBwXrswW/+scEKBFuyZZ4vn0 e5GQsvHiyj2dmDrloKUSGCEZgLvjeAadjkBJJyHeHX2KkYgalShE+m70QOadTC+7 UR5Y1kKDXZm9JGDz4Mh32c0S0FCK3mK3wkGXQ1msPX5mF9u9oGWq0K7yFI4YkLh7 /2Pzl0e4tV17Ddz4JoMVc6M04uqjqTsv3ikxD64MI9+96ej589i8G7au3rLYdVdS NYqEGFhArpRmcMqC1Px4S5FN61h1AX4JNE1lRjVHIuq/TRG4b/cemd4tBAeidMwN RyjgeKIR96Xhv1tk36QdP43JwUUCtLuJfMXtbrBCEPYQeDMDDG3Sezc13tvgvGx5
    3OoVO1uouq0=
    =jGXT
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:11:01 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 10, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory 3137909
    - Title: Vulnerabilities in ASP.NET Templates Could Allow
    Tampering
    - Originally published: February 9, 2016
    - https://technet.microsoft.com/library/security/3137909
    - Reason for Revision: V1.1 (February 10, 2016): Advisory
    updated to include download information for Microsoft ASP.NET
    Web Frameworks, and Tools and Microsoft ASP.NET and Web Tools.
    This is an informational change only.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVruGDfMcys+fLOcHAQjJ6w//WlaANocVxxnt8knUROPQcZrJCMsCdJm7 vC45EpynzE0X/r1ID2BiZwW8DpXJkSolEtPVJfU/X0Gq/GQj+eTC7tv7AzKnJBkn ZB393HHsx2gUXQIRhkC7BRdRMFqwkU8N5mJBCrPortyeD+HO+sHVZfXPy4ulIKCn Z7+xBKof/CukOStsKz+RwlVPTy8eRLcp1wgIOIXzT20Lb+Jw4EEYJ/SQZd234i/4 dybjzduEsrYmjmxcADsPZ3J/lQawZm0mPgOJl8xlPtLmn1p571l+cBSbOFZ8N/qr 1uJNdfq7u/7ioKJtOgmuJIKdsZ4Gv38z7/6O5ez0ExBWgL84WXh1WmXaLd1fL2Ib 7ZLiEijZuRbPGEMHBByb0C/VO8/BXdgb1I13ylwbGNZ5QtVhqwrqQyoznVMZmM7w 5FKTF1NpHJ2hBo16HYSci7vLgxR6aGo+ejhBf89E+Om3RJG087tuD4VivU6C5wAO +vTIIDgTDuIegvc3IEV09b3htxg4XVeque+SyqzJKcdKsTk4E8Q49GK7FKXXKjxW gJ4hfItSjq1giUcz85Todhji8BeylATxiuZwId6WiirLC/f57ibWNnjUC5eJFCM6 /1LFdYGGGjcvN1cutilRPYB7okohI0qHso8AuJwPyZgCRnhXPXA5XU2fs+28XdQ6
    i4wgbhsBNKk=
    =z8F2
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 12 18:23:34 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 12, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory 3152550
    - Title: Update to Improve Wireless Mouse Input Filtering
    - Originally published: April 12, 2016
    - https://technet.microsoft.com/library/security/3152550
    - Reason for Revision: V1.0 (April 12, 2016): Advisory
    published.


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVw08YPMcys+fLOcHAQi7Hw/+Mz5uaPDQCkfY12J+Mn47ljefZzLAvdC/ IRdtwJ+Z7iDCV8/w/xYW88LwlF23qFIAc0RgW+PkH/oSl0d2Zpx0w9MCMKuikyNq EUq1MrV4TTLcihFXAzsJ8AARao3J9btvnfdc5vmqqFGODhaZ7yaWpb8lTomRygjQ 4NWinxO5C3VutrVKG1SmfPV3sUXtcl+uc5dltvQa59m/MUlXsCd1PY7PZhcOkfVI rD2ryam8htS6TgVrTs+mQ0UzvNZHXBAtS8eL3HIP6FCk8FwBKrYtkEA9usvZgVMu 3zXEFhfVzHRI17CaW03IErTzcgDDOzpERx+4ymJGJq3LI97Hdi3zfeTDHKKPcnU/ Y3gXrPY8gTOlwUdORr+/wJNUyEQ70nSyer5bVHqThmFj4v6MpUzDntsV/xtLTNLp lB6AtEQWj+Lx2VINwQorRTns23TF6aGlcOWLMr9ZbsYYqN4dKuMTEuZNpkJyfoqL Tj0AI0pCqf0goFdVCVD19qzUPlgU5ABC3wlvJ2dhGpLC97jn7Xcfx25Tn5VshdJU fcivK/WTVUwpkR5eOhdec4HpNOVPifS9JXiVtbMGBtxoMNh4Nf+HoHYIXNApH8o0 gqlBzEkC0ej7PuRswI2r8ZMxwaSPFkevVH4wyj3JUt32ZVTJchpxpComjeryqLbx
    7+h+5nk6Pfc=
    =sOP2
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 18 17:59:30 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 18, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory 2880823
    - Title: Deprecation of SHA-1 Hashing Algorithm for Microsoft Root
    Certificate Program
    - https://technet.microsoft.com/library/security/2880823.aspx
    - Reason for Revision: V2.0 (May 18, 2016): Advisory updated to
    provide links to the current information regarding the use of the
    SHA1 hashing algorithm for the purposes of SSL and code signing.
    For more information, see Windows Enforcement of Authenticode Code
    Signing and Timestamping.
    - Originally posted: November 12, 2013
    - Updated: May 18, 2016
    - Bulletin Severity Rating: None
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzyzt/Mcys+fLOcHAQiRgw/+PBQpTPvdtrflGC88Bsi5RuNltu4NszXK iTmyD1XvlWYgiRgqTKhxHUEzhOf6OYQMycfo7wdLZueOkLziYvhKyByfbb2fO+z1 Qef7r6Fy6ic+nas+2yCaU/HwNjYaalRg/cz/6iN+qp33KcFX8hsxr1vom/kPCrrq NpqVvDX1ElAs2nkMb866vgHJSr1TvBcJSkHJ+7eUvhF3zuGLx6tbF1LUvuz9+Rah B3295uB/rPB0WscUGC1wS7GpFEveyiQEnbsfQ9CZHe1KqMRkK08ycItGbx6D76wQ zxWnV6Gy0NEXc/ms8f0hWRjvmuHJveQ5wbkd6vL6U7XrEBmQXazh/jriaRfjH0+q y6ikyTuAdyrUahqSlP5C5J4xLhpYzLMVzjNB5ghp+KFfLcgTDcOL+7GJmpMD8gDJ Ti6aCNj8Uwd84p54eOw60lqXJcE6Ks8VOybIYe7+cXfcLjdFSR8VPI6eFiaddNNh SxbiFllm3lLH443kTcRyqBw2c0mL6nyZpaeCpC5Fyv1aFKgoqZuhYo/KKG7YrVjH wW2YZTgPGecBbkO7yZy1p3iBCvt3eKFpKDXH+QITEd627KnKPlnZbnLRaxBT3nrZ TWJ2X4VoUoejzj4LzAYe+oiXYCsUxRneinsug+k+fGTjCzfPo90ShGd5gLcXpiHT
    TOjoJarMYqs=
    =H/Kq
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 9 11:29:24 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 9, 2016 ********************************************************************

    Security Advisories Updated or Released Today ==============================================

    * Microsoft Security Advisory 3179528
    - Title: Update for Kernel Mode Blacklist
    - https://technet.microsoft.com/library/security/3179528.aspx
    - Reason for Revision: V1.0 (August 9, 2016): Advisory published.
    - Originally posted: August 9, 2016
    - Updated: August 9, 2016
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV6j1JPMcys+fLOcHAQgY5g//aRSY21rdzECCMbgNqeOpA80lXbysGUKH p8+ZwUmwbbx5MQJK9gDYVrMxT9NgUR/D5+kbldjMjvuYo3H5sfDBbzXs8m6+Y6bU hr1sH4DjU4YQ/nvtvFPo3nZ5Wy+GPvqeiAPc+nNhC6uuV7/8dHLIjUGcSTK6sOk0 fVCfRfMmabrDxHAftIq65118eBvRhB8+2/VGg5iyDTMKDcOydl6MQLs9merBiefx kEgT4FRhlgcW9JlyWcA6a9lqHmGMnQDISh7e7PjjdYRVBM8SaJsvpE/w3nBTzbRP TMvyxwhpEcvhknF3vgar18eDCY6bcn8yVvA7MxrsnCF4suJTL8OqJ8XTKOflEyRP wXBi7Z5dLWYY57iDsPATTi8N2vNz/5ApIEVh1Bl5pBrBB9HlB52Kg6SnJ3ByZaQV /ggHMdWEayxbJzH3urgP0Fd5IbmZQEVDkthckyG3C3ukSGMWf26Qo8wwUpLdWVYi DvUZ5gHbjvRtZpLviVaBtmeKDMHer4Fsiq0lpvMf+8uB7bo4Kd/9qsYfrut5K4W4 m1Wd+p4nUA3fMeA+dK7Hqq0hUYhL6T2MuQ4EyFW/7qjkkhin6N54ja5j/Kverg3L U9Tn+Jl7af81vkWrxILUZFl3qcKZ38JMG2KoNUSfYuZzfonFNfkyPZZfe6CawpBe
    vxRprbNkK9o=
    =lE2M
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 13 19:48:57 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 13, 2016 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 3181759
    - Title: Vulnerabilities in ASP.NET Core View Components Could
    Allow Elevation of Privilege
    - https://technet.microsoft.com/library/security/3181759.aspx
    - Reason for Revision: V1.0 (September 13, 2016): Advisory
    published.
    - Originally posted: September 13, 2016
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory 3174644
    - Title: Updated Support for Diffie-Hellman Key Exchange
    - https://technet.microsoft.com/library/security/3174644.aspx
    - Reason for Revision: V1.0 (September 13, 2016): Advisory
    published.
    - Originally posted: September 13, 2016
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV9cu9fMcys+fLOcHAQiasxAAgC2CSNk8xBmFIsPhg1yE7S4EjCY8gelB qotrsEF9W2PYalgczjs6gl4TJh9r2al7fBNZwOfYq+Fh8Uvc7tlTwsh62tj2zxrL RrZzLatlRtTySUdSuCqPKRQlUBtmBWnEELNv9y8cDQ2VpTAhxhI35sFvO0O9PBnM mT8vzEzGuKMZTXFwH5YRMrahizwSg6/+F4gibnVKMwir/vYq8DQmj608OMWe4/16 SF5U8wlb2n1skUkTE2BI5RRQGmcRBRoqqELCVj0d641UJVYMCjkxpr8L3f1xCm/Q o8UNTDnH6WZtstGInwu7twuw+eqyVT9+1ZOiLbVd8wdz2QbHWqjulyuTsMfNzSMG T0EDnmYAtc0DmaWsvoz4F9hNVxngFgV6KKMk2FawV1danFFcj9FeFHPYVbfuwxxO uHlzlQD3J/ggMfYYlzg/47WjHMXGEXKeD2ktz9CN0hxZEuW7SahR4Zghjg/i7yp/ EGND0SXKrdNlweKSEVUl7qmcV919yGqOXvhdaOBdHIz07MuSzJ3wLBgPmvnw2muB X+/G7Qw4e8t1SRs15Uns1IbmGNOFGTy73crgiba/g5g0sRxiHuQfHHTz0jsJ7PPf zXRBstUfe99FhFs8cA7bq6q3nN0du2uKjf5Gr4m3VjOa1meLG63zPsDnQGX6TNTB
    58i0mASbWjI=
    =9iUp
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 10 12:34:57 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 10, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 3214296
    - Title: Vulnerabilities in Identity Model Extensions Token Signing Verification
    - https://technet.microsoft.com/library/security/3214296.aspx
    - Reason for Revision: V1.0 (January 10, 2017): Advisory
    published.
    - Originally posted: January 10, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWHUDPvsCXwi14Wq8AQiWcBAAs2Ldqf7dEjNJeQr5POarFEmRPmTfgj3b z6F31XkDy3ImiLSfGVcIkWX17I1gEzVHf/3zIOy4t89JFATV21RDwNszb6J5GSo3 lHp6hGZ78Tm/a6dITBaQHyccBf9Fe159KsslI7ZojqQl9IiQYCx1YRmML6Tg7lwH LzjExGG4cjyKJOPRhEx6qMWowOsPFFRq5oK02IyDrVyEV+84AAhmWhxov2zNLua0 dxaJ1rVgx5F6k7b5iUNd86JBWLduMoON2/wubHHDdF8/6gJGcyA90bWz2BmFzmaL IIi/UUktckZY88st0VWIG9qb7NMoaODft8mcFQ/8H5zNr5lYpk7CJBf3h8PeIZm2 2naDn8QgEorxqIJ8+1Q7PRhFXhYNiEa35C3ZNlKH7XSJ6ETCqt/mF5pLAHEF4fVq O4/7tvL4EXdWSnMyxCmG+Kll0hL+L+6T898P1B/rCB0RMTpEE7YJD+JEhJ+lo0j2 KJmScdrx9vg4WcDKLQpvEikZY18krfReacGmFOUbYI749IvEpvRn7qJfvrsYa+lg ++flNtQ6mTRvnqyKTaFXHP+L1wM819B5BeAInSuIM6B4Gob5d27g4bqi7gInDkvn trCWvhmryX7f8lI6KYsyxS/VZ4mXSzTe6u0CsFztLaH9u2YNcYcCN1I+wtpCtGFj
    lE3pXKbLktY=
    =QKxr
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 27 12:35:26 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 27, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4010983
    - Title: Vulnerability in ASP.NET Core MVC 1.1.0 Could Allow Denial of
    Service
    - https://technet.microsoft.com/library/security/4010983.aspx
    - Reason for Revision: V1.0 (January 27, 2017): Advisory
    published.
    - Originally posted: January 27, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWIqbifsCXwi14Wq8AQgtWw//RCBKhqGMzsfyv6iiZEmB0xOGcVzx966z fqWLTL5IKr2CgJbaV2oW7jpMdgWUvUhjIwmEXAL81LV4dtF8wwKoJPrjbDM8SRYf XUcAHRj+UPRCjWQB6F0K8g7eXNv3OpdoRFX3ve0h94s7/9+pcWyJWGfT3/iNl4Ro zKFpNtjQwKUFC5Vkr9BYbuzX/tSzXzKmEWAXlaPhsVBDGm5gzgras/wq1kuubNC2 nte04j+nxVAvuJhwsuYY2sUjEsi13zYFR+zSOmXhqAfv4OxBmDdHsJQwmap2LhhB nBABGerQh7S7ZSQkAJKKaD3CSQiseYMvYyUzItcNRamooA3Oic/8FpDR79hucstB zmIsh/otwgjIoC6WOyWvjibx3G7BPB3VJOVpFSjOrdqEE5sfG1i+o9f4Ffiup+va KcAJqXFmrWSn431FSMU2vuOOVY167Hs0n+pNRvdF7uFbmyhDmoTkQQ5PbilraS8N tFIPj1KRpEi0vrEAvrQlxVl95gWRNgBzwoDsMrN48RovUq/FVD38sE2TZUnRtfpG Hu37MOCgPfNUKJR1Vas1/C3qTf+CnHp6l2PdBX73Ec45MLOoTZQpv1eNroKD5bZx MJHEji5qd1kP7EK5aIFDIvqaxJUIowfS39yejLZZKvFVUDTI9EUVG3h9/4BSlEIj
    lXSGI6kFRvM=
    =DhO9
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 14 17:19:33 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 14, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 3123479
    - Title: SHA-1 Hashing Algorithm for Microsoft Root Certificate
    Program
    - https://technet.microsoft.com/library/security/3123479.aspx
    - Reason for Revision: Advisory rereleased to announce that the
    changes described in this advisory have been reverted as of
    November 2016. This is an informational change only.
    - Originally posted: January 12, 2016
    - Updated: March 14, 2017
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWMgvWvsCXwi14Wq8AQhb0RAAjPaiu8s56oXrr7ZsPEyDiQh0rZxacz7w TIz3Y6b5k0PVqd5FhqElr812ZMz3zo5Zs5NxUyKIHChdR97xqGkZnH9sVKeuaRsk uDb3MG9RULIgp28019JlS0d+qsJCof71Bupk5myoIiiM2MECMr4t3tULk+t0/Nr2 lTLl0v01JsW3Xl2jNtwcvqcjBJKOFPgYjSNgefArdgTa/pZ9Tjh8VWepJiJfkwjC me+FICq2dKXqAf6OF5JyGer8qG2cbjFc+Cs1R5llxT4uFDVrZEU1PWKqxWT5Mj8X UOks4kQBwkkdLB0XjPc4Q0NmWTiiDefBvmYpoRHWu3/siRNgG50hw7motbsOj4wf gP6b6BVqKPPG6Xz6AjvUZXXBlDNdHIlvCcFA9Zau39KYM/o0USDsd5fCrXPwr7WZ ldtKsJNksia2/ikxZVyc2mLAlFIwN+Oo2dzw5RwFvR5L02mdrawq6PSilfql3xdl XbW5SUyKiKP4p7Cj3KSdD009SaAojujsJwk71YdSpXVPVZbbgk6p5AdluVK9lF0v plyUMqRrYWmPMdNOpBcEbOFJYq0zkNPKICSHUvCacifUrMlZfs2ecU9F33jVB5Ym CP5N2IObNaMOwo6qwN2vnf80s/xZHmYWFSQ6Jx3KaftGQS+PrGn5DiKaVpzBKr1c
    GWDowGWBTjY=
    =/poi
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon May 8 17:54:24 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 8, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4022344
    - Title: Security Update for Microsoft Malware Protection Engine
    - https://technet.microsoft.com/library/security/4022344.aspx
    - Reason for Revision: Microsoft is releasing this security advisory
    to inform customers that an update to the Microsoft Malware
    Protection Engine addresses a security vulnerability that was
    reported to Microsoft.
    - Originally posted: May 8, 2017
    - Updated: N/A
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWRDyj/sCXwi14Wq8AQgZ8Q//WHQU4ZkYoK6TncnribiOYkvuQZTWxjeT whALN8t82Cc53atqxh9TXjDqBXhwgCx76aibepDHpDZSQSwMnRbbOb1Xb3B+IFcy NWH7B4EEsJHGBaQwz3G/tNZf7laoPBrlouiYsmj0tKxarbsvf3+RfIuzjza4Sut5 uhDiL+XXs6iNo13X86JVFsVOFih5zN576cazmLd7Hq1XHyqVIGZpS/EN9nMXQPtc jFveWwb+KdXwRQHBE4Lc8VtplJAhVXGp9vnYshe5ar5BlDL2r3iixCH8KGRyVSeO bortiTTLKkmj4p1p4HqNZbdCX5blMgqkX7pxnbwvx8md0PpEpgq1McpMQQ45R4lR y7L+RCdveaLBdbnSDT7YdCZeW+IUovSETHqXs+I6m4R8rIjcxkYw1A6VHrZ+/2pY qLBNNDcRFfjpz2S4bdvS6JxlKFs3hpKgnAM9m2j5uVt1iv2lWHKahmjZCqLbgLy5 XCMpkugOMot+IrlbJSNGJWhBDr9nnBk1FUyDWMMx9bApWmoWR2xPDg1czNNahI0N qE8yXoASdo1xrPVtuKx7hqu8zmxZcjX8kii4ixapVV4RGT6IrxDbQ1G1GaxiYASs 441BS+x8vW222QagPdtTMqvc+9XLM5XmYUF13d7Z9ZeQqN2vTkW6e+W4M/syCkBn
    e9K/h/3nd9Y=
    =5UNc
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jun 30 22:52:58 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 27, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4033453
    - Title: Vulnerability in Azure AD Connect Could Allow Elevation
    of Privilege
    - https://technet.microsoft.com/library/security/4033453.aspx
    - Reason for Revision: Microsoft is releasing this security advisory
    to inform customers that a new version of Azure Active Directory
    (AD) Connect is available that addresses an Important security
    vulnerability.
    - Originally posted: June 27, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWVL1c/sCXwi14Wq8AQgmvg/8CoRJvQ6bivTkAGecFvNQdni0oCt9p7Kn ICEOKgoXUHu9wfr/nGyAN2P1FNl98NvM7dgzV1/BNuElf5m5UlsGSku1XLpzSnWS l5CHwXXzLAPFxmIi44DMTbJ9IefFzk0Z1gchosbr2/+rDY+ZtBk90o5BvahZg9Hg JHJkxXmaVJnDfvLZ5cQ4E8cu/M7uKbMu0t3DosbH9Y2nFdb0kJJXyp3BGb7whwEB d/a93vHxEBQrD8YISckVBNsFASJ0b97KVNegk7xJJuWjI3WyJ1WB5f7HiSM5S773 voLL2Qd+QP5ptYvM0tDt25gfru+x5j8FaXQeATppRXnK7LXiDU725mkgB/vNpGbe lHpCNmLDml6hpND6CO4+opoMBauTgmTM9uroqhTR2Fo7TorfDJslmE3Ci0076Qp1 oiyy5zsPR4RNU2fMsZ3uSwTrxb+HbMNQ/c7is6jpv7Zuwr/ar8dKXgSQAPMLzpUW bAXWFrmgX1qCli/H61hRLtd39z2/SsvEx5ZkSI4o2+RVMWLo5r2W8QNIoG07QacT FElo4KHSA6RHf7/8qQUCWbTsVaCtNBV+LbSnP6Eg6HSAHw4Nd9G27Yc3Fx+UIIBu aXeKOGRhBDnyDqbjn0zrM/Dg/B28/RSyGG/eZWtpAq8Se0BcFR9EPEOJmygKLx4M
    qE5m0swSea8=
    =Ai/j
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 8 20:33:24 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 8, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory 4053440
    - Title: Securely opening Microsoft Office documents that contain
    Dynamic Data Exchange (DDE) fields
    - https://technet.microsoft.com/library/security/4053440.aspx
    - Executive Summary: Microsoft is releasing this security
    advisory to provide information regarding security settings for
    Microsoft Office applications. This advisory provides guidance on
    what users can do to ensure that these applications are properly
    secured when processing Dynamic Data Exchange (DDE) fields.
    - Originally posted: November 8, 2017
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWgNPwfsCXwi14Wq8AQiTBw//fBzG/+udLvCq6QZydcwiwZUyjX4vJwgI nzpB8YljFbDH5M3WwtU1L2ZZkvKwuLMmMA1JsSbSKyD38OGf6TWD20j/zct2B+xz fvTC0nTKtfxKU3r3RWZj18BfKH31WYawzwjYWc+BqlEd6f2RXpay5kzq5qPrZSap a1lUL4aTRCO0FPaxD9+tHOFWtL5bWdTxhopaneO4ZFXDaZ8P5o+JEKdShOuRivB7 4AfHY8A4PNkevc/fyFVzrtcBFnzHGKfCmGQ3B9wIPhMSaUnXAsf3prWPlFQgEV2G gSI9F4IQf6KTDsaJIK41uDLAFFaNhFS7lEwo2NSq4liwhh5wcs8RV2wm4m9YyTMX 5H1u/UOcZ1Bt2ipKdHdghEo16mIs+vpqaL4IzelV97b+WJupqMQ21dXl9fJcQfee htqVDaZ3zkAtEpL4MAlffoWNhGWPhOfqcbkCbFnRMxVKJ9cE1JEHkTFqyGBdCBZP OEqSFbJk+HN75MpK6lW3TdPXjY7sjqplNPkiYHhz1Ftb+CviymAC5OVkA9UOC+vJ 4UBnjjIX1JqHGjV9WfSAQV/e34WWw+1XqgjOtdtrjTSvK2qSAwXZz07y/vGrs98d vSezd8njxsksry6J/8BVJrGDHcVGxEyBu1okMFtjdbPB580fyoLcms+DjVPEdvbX
    dCyTBzEq8Gs=
    =d88w
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Dec 1 18:26:16 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 1, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    Please note that the URL for Microsoft security documents has changed.

    * Microsoft Security Advisory 4053440

    - Title: Securely opening Microsoft Office documents that contain
    Dynamic Data Exchange (DDE) fields
    - https://docs.microsoft.com/en-us/security-updates/
    securityadvisories/2017/4053440
    - Reason for Revision: Updated the Windows 10 Fall Creators Update
    section with more information about the Attack surface reduction
    (ASR) rules. This is an informational change only.
    - Originally posted: November 8, 2017
    - Updated: November 30, 2017
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAloh5ZAACgkQEEiO2re1 8ui4Lw/+NHSKnVkJ/sU94Apo4yl1vTs2+oweUOUUVqDiXgj49bQjaEbahVjc1rt8 HpCszGLKb8J3M7WGezI520uIJPmGPUQq3hCH+AeX3WFCx8+iubSS2uyvYIAS4JXa eRJ8E3U/8gizf4l9940EENwiBZ9klngaEx9x/G/4sIpayahPfrMe54gVbpjgihzR czwj25SFTpzyE2z2Hoz+O4fm2oihOk7Qy1pePIecuZsmbXsgJZDLC7TzP8F2sr4C GSdj3yXViPF7wwqFRZfmHP+fwi72vA6MzOIDxJddfV3sloBmMnApxxbE78Dx3yBz JXS+Lyv678WnzoGwgLzxYjiUmZW5p5FqMVAF8gSImzqnN3RdgxfFpphpSP89ygx+ AyvHDk6hPO8oTW+yF0LLSU6Gz16nVV3m6zDx1ErMEDY4pT04eJvO6V40VEIq85gx UQR+jM0kIvcRiGVIVfE0QtitNpAfazZwEJC3lVpXEY3G9i6Ob1N/etGFyZ+wsxxz qA7gLZhmKIryaa4Enq9724y2RhvBUKxqm97TnO4Pmjx7k5JXRgzbbc8rm6yJRTHb HK0JAzdyFW76NjhXhEd06n7cRevbBly/VXVyAs/Iegg1ZcYDsUKDL+y4y0p+LUhs 9HtR1qNd7qmk3Q1G+w/2zezEiaFMB1JQ4UcEDw8jssT8hO32hXM=
    =FiQ5
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Dec 13 09:07:53 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 12, 2017 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    Please note that the URL for Microsoft security documents has changed.

    * Microsoft Security Advisory 4056318

    - Title: Guidance for securing AD DS account used by Azure AD Connect
    for directory synchronization
    - https://docs.microsoft.com/en-us/security-updates/
    securityadvisories/2017/4056318
    - Executive Summary: Microsoft is releasing this security advisory
    to provide information regarding security settings for the AD DS
    (Active Directory Domain Services) account used by Azure AD Connect
    for directory synchronization. This advisory also provides guidance
    on what on-premises AD administrators can do to ensure that the
    account is properly secured.
    - Originally posted: December 12, 2017
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory 4053440

    - Title: Securely opening Microsoft Office documents that contain
    Dynamic Data Exchange (DDE) fields
    - https://docs.microsoft.com/en-us/security-updates/
    securityadvisories/2017/4053440
    - Reason for Revision: Microsoft has released an update for all
    supported editions of Microsoft Word that allows users to set the
    functionality of the DDE protocol based on their environment.
    For more information and to download the update, see ADV170021.
    - Originally posted: November 8, 2017
    - Updated: December 12, 2017
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlovF7AACgkQEEiO2re1 8ugaTg//anR0y+cWZglRCmF6Ux9PNprsAun9ptQK4ueg+hQG4z96tO43il2X/eJ8 yO5mIbW+vPauv0NhG78kA4muROqokC2SJ2bq1y9XbXsqyWqALg3afqJGBRDyfqvP hQX0wDJqCwUKEHqVCqBBGt40++f0KtrsMmIwStI1lFewnmMJyY2PJWzUUxCZsLR7 ogiuf8cLMD09ll3upwB+3GUl3SJRzZGad8ndUcDstVL7zh2lToRoawUbCcMcLiG5 tfhK5obhdDgK0kA/8h++HsMYAhVDt+NIDjDZQ74e7ciCgSclYYHdDGj2h7RRbCm2 osAPTYUudNvryHOuHt9Ju+0jHUJduJUuCXdcvb7Lc4Y8SG42pfYIgSr1OVWTOft1 MI8MSR6rqVvm7e1KRW6AEUFKT67I/bvt36pWZYSBh63JQFh68+3PDuiJq98QmTxG MaSxW2sheYxMop5dF3y3gBCXNks7VyBxY49gRYCmxFALc/IjNqeW7xYtLYlSukzU CtFFhNee8/b/Aj0rFAAcVTeQ6U+ZxKPwcZpWUAxbvlCwqgYwG8cmVEQ/66fUrlS+ S/tvfEaALpTwItcBXXp5gr6c8NTnRAw3thG8A45hIDQFL9FAa7LvPDN5NX5TBNrr fewpl5k6CZg6A4oVaWGJsF42+95tvMwxD6JSozlOUKEsaTCpal0=
    =Bl0R
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 5 19:09:07 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 5, 2018 ********************************************************************

    Security Advisories Released or Updated Today ==============================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: The following updates have been made: Revised
    the Affected Products table to include Windows 10 Version 1709 for
    x64-based Systems because the update provides mitigations for
    ADV180002. Corrected the security update numbers for the 2016 and
    2017 SQL Server Cumulative Updates. Removed Windows Server 2012 and
    Windows Server 2012 (Server Core installation) from the Affected
    Products table because there are no mitigations available for
    ADV180002 for these products. Revised the Affected Products table
    to include Monthly Rollup updates for Windows 7 and Windows Server
    2008 R2. Customers who install monthly rollups should install these
    updates to receive the mitigations against the vulnerabilities
    discussed in this advisory. In the Recommended Actions section,
    added information for Surface customers. Added an FAQ to explain
    why Windows Server 2008 and Windows Server 2012 will not receive
    mitigations for these vulnerabilities. Added an FAQ to explain
    the protection against these vulnerabilties for customers using
    x86 architecture.
    - Originally posted: January 3, 2018
    - Updated: January 5, 2018
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlpQIwMACgkQEEiO2re1 8uh38A//XE1y9YoINLZEIWdUH2Y9cKv/mliSxXwlUyv77PLub4go/K/6OzwnYpF3 c9+QhV5xMQa896TdarKWIYXsxnbfIVkqeqGIsRZ/tFxvi7c5D83ADQ/uAeJIL1CR za8c04fUFYgxtWnPDK9DChdQIBjDhC34bBebdJx2lfcSspRDUBWXuEp6BWruro/z nCBKkuVrHHmpHcetjsJIzbf6DRa2Ax5r2DD/prytAeS61A4a7n62NDrtTsfumYCr 5LtNQK3Y9bDqwDE4o77aD+/em0akkeffGzEvp0hCS/2gpEBc9JLLtjwj37LTWM9L JN0CcyX+Wnt5ZDIrJkvxO/V99y/RfSGS08JZ6rjz7hw4/I2LdkaEtNi6QsLC3ZbN RuT3qLTosoS0KimGdrrTz2Wy9k9GMHRAOCvi62x53eMY2TTAcZsd6pUjcHo+/hr3 1/LgapjxI7PUhiHzAXkY6cgcqojjvQjfEd7bymo0lkat+Yjn2/K3r8fLl2eCvfUd qk9axxIRxtYFscbFBmnUuPQW0n8OQe29IPGIP+c86ZjzJRBUtdnE2DuzJf+NkZ0A 7cDum+Qnk8Xrpi1lr8/rIvh1XXlEGD7uZi5hC7utK0D/in3SbHfAA7fe3oYJ2emY xFTGEXxfGW2Q7ToDGHqfgAj4mUqHumqjWArXOdYpN18VYjlxx3c=
    =zBuw
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 11 20:02:33 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 10, 2018 ********************************************************************

    Security Advisories Released or Updated on January 9 and January 10 ===================================================================

    * Microsoft Security Advisory ADV170021

    - Title: Microsoft Office Defense in Depth Update
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV170021
    - Reason for Revision: ADV170021 has been revised to add support
    for disabling the Dynamic Update Exchange protocol (DDE) in all
    supported editions of Microsoft Excel.

    - Originally posted: December 12, 2017
    - Updated: January 9, 2018
    - Version: 2.0

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Revised the Affected Products table to
    include updates for supported editions of Microsoft SQL Server
    2008, Microsoft SQL Server 2008, and Microsoft SQL Server 2016
    because these updates provide mitigations for ADV180002.

    - Originally posted: January 3, 2018
    - Updated: January 9, 2018
    - Version: 4.0

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Added FAQs to provide more details about the
    following: the vulnerabilities described in this advisory, what
    systems are at risk from the vulnerabilities, how customers can
    be protected against each specific vulnerability, information for
    customers with AMD-based devices.

    - Originally posted: January 3, 2018
    - Updated: January 10, 2018
    - Version: 4.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlpX9rAACgkQEEiO2re1 8uieHBAAue8M9ld0dbe/y4NfVdwGDBTPK6UyKlEeol9FMNdvA6cmY6OkwJHA9vNh Y2FnP03o/nfbnxsCWi+m5I3CF34cbbMGIHBlKulvN8GJmHCK/7tVcWEAw5dcrL0v 9iRahrrGq/A6LaZC3Xt5seo+QUScm2W/Oy067tSY09Kr9LBWSo9iv5hJO6CdXU+/ vrmA10rpVKkxJMJCdYmf/Sgb/MG7SWM8N9BXS4ob0Is86Can42HfxFF0EoZpB0Cn RzZ+3mpwoFVAoGr4C1EAGhR03iKjJnQg6fbhf6OrDIY0dP5bXmcw7WRZU/1jcdcE uJwxHJkGejgvx8VLyDT/ryMo+x9TTVRCaBPDIWdvoh/Kj/a0RIwEp4ErhHbKparQ 8e+FoE/XP6objt0FkW3BO8YCZtMZQ1jX4QLbFjgLcDJGhD2lHUuxVz3/EdNprh2W WIPNCH1vU3yJtcrQT9d49joPTRN02QO29ki3bp/ty7Gcbbw8ZAzfP1B7RmCVnow+ CUyLa1wwNUkLbksfjRUkGBIINr0DJojigPN+L6N5/xS0Ywke07v/rCTtDKfyRRtc Ee39EoFgO/W+Lyo8RtYML4mC8kZ7dWg+vP14bdX/UsOjPKWw/9dhsLyR/COmHHw5 etye8yAVw5YEg4uw5ZDbtuIoWkf2fc1PWLPCXsDiUG3xe5Wnojk=
    =fMuX
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 13 18:17:03 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 13, 2018 ********************************************************************

    Security Advisories Released or Updated on February 13 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Microsoft has released security updates to
    provide additional protections for the 32-bit (x86) versions of
    Windows 10 as follows: 4074596 for Windows 10, 4074591 for Windows
    10 Version 1511, 4074590 for Windows 10 Version 1607, and 4074592
    for Windows 10 Version 1703. Microsoft recommends that customers
    running 32-bit systems install the applicable update as soon as
    possible. Microsoft continues to work to provide 32-bit (x86)
    protections for other supported Windows versions but does not
    have a release schedule at this time. These update will be
    included in subsequent updates, and do not apply to x64
    (64-bit) systems. Added a section under Advisory Details to
    announce that Microsoft has released mitigations for Windows
    Holographic to Microsoft HoloLens customers that are provided
    automatically as part of the February 2018 Windows Security
    Update to Windows 10 Version 1607 for HoloLens. HoloLens
    customers do not need to take any additional action to update
    their device firmware. Added FAQ#12 and FAQ#13 to provide
    further information for installing the February 2018
    security updates.

    - Originally posted: January 3, 2018
    - Updated: February 13, 2018
    - Version: 12.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlqDIhQACgkQEEiO2re1 8uhkkBAA2WZMnNTHQSrDG8qrVgrR7rDubOOMlKTr7G/qYgoDYYjLM7+uzCUuqy85 UKJogu3PISNgQm1dn36P5AjWiPiKu3WmwUS4rLNMd+6e+V3MREZJawLnB35kBNlS pDAoVJm5YHDZqeFgN3djdV7iiotXcWzaZy0Z4Vq7bx2Ac3XnqnXRsiZ2mL9meOJJ kkcoSNAt3BJNG2uxpR5mf+AC3/I9rFgpDyvlipdRWXJROOyX8MT6hBsGsVcRz1yo BICf+n10GBV8xDtG3+lSEWWeB8AmQtG/Cwj5qrHnvQk070K8LLRCdUIh7jqssUyi XIyyYZuA231x0eUg/WZaYE6wZPo9AtQgZVztas6u4rX1sbGn8QgwynBuh1V5eODM cozeMY2LeaEoU2ChXQ+ezA8aeCmIQwh3iChVuFVmRYcvLdFAW2QhZlpn2yY74nmK 107VUhrgVPbsWP2Dd+XNAvE7u/MUMQ9rs0TtnIsQqTgNVBErHtkV6Ke3bCj8PS9j Uff/inJdMUc7sL0xSUmT0ifW6PMKO40ryKHDkqaIlpxmNKLlSdGxAfy/1xqVrZB4 i8sA7vPPrugMwWCFdKUnppEkOPcjjlLVANcxXQBh6OgdNkjb4/AHQtuaztwB2VlX zr7p+ck0ODNd+V72JOLwHQwRy0wcgAzj5OtQRIbSr7b3WEUISY4=
    =XZlg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 1 15:55:54 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 1, 2018 ********************************************************************

    Security Advisories Released or Updated on March 1 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Added FAQ#14 to announce that a stand-alone
    update for Windows 10 Version 1709 is available via the Microsoft
    Update Catalog. This update includes microcode updates from Intel.
    See Microsoft Knowledge Base Article 4090007 (https://support.
    microsoft.com/en-us/help/4090007/intel-microcode-updates) for
    more information.
    - Originally posted: January 3, 2018
    - Updated: March 1, 2018
    - Version: 13.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlqXbScACgkQEEiO2re1 8ugWpA//TBzKkOit4JdFkC29YmecCZUf/XhiqMGzn48UJ1appP/leWtvBT1pF4KY a1itPgcewGlMBPJGwCpu+w11AUfE+3lVkoNxoktVMHHXh3AzDUfYDrmTSqMy+oT1 BclBotMtuKa/qFnruFzqiOA/+sJCizORiC1vWgbTDexdz1ZxCr7RnfaZSSOPfvlx ebcYkLq9hwxQvemTV/d/1dsSYH+kGmJLehzB9lxMHRVivGZr3jseYF8JBY/c3DPb oGekjoelMDk5CxsPuN/pIBAfPLCPhSNIKAQ3xAC1n99ZBBZiB0xb++FeZSOIcG+K 1Od6LlTdbWiHbt5dNUoXLDA8sfT890f25X7nxmgU0tHo7goz9NuQ08K3nvN0Jj3T rwaS3o+NImktSFRFvSWysjYX1zO8zmSn/Blie3SwDt/d/2KLY5EsgXtaFlKfWcqK DEjUDYL8ocUh8j6yu3fQ1ZoJrACKRMQ422phfj9ZIl9iP/JV0VDbiSGOwdBImvHu mqCZc1PMdCxi6FfZ35my8aLJ79WGdFWbLjeehQEPCqpM2uqIjCQKO5LPhUX3cfg/ aYPhiNdrQuqy5inggwkvJ5mMtP3kvHYF7Du1k/IZvJ3FAXtgsoZJ0BWR9YgRnlkF bnCTSMcAQ3vTKyHyp7XE1oaWqKGfozsxZMf40KlZMmcFU12ubOs=
    =/tlT
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 13 10:35:56 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: March 13, 2018 ********************************************************************

    Security Advisories Released or Updated on March 13 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: The following updates have been made:
    1. Microsoft has released security updates for Windows Server 2008
    and Windows Server 2012 to provide mitigations against the
    vulnerabilities discussed in this advisory. See the Affected
    Products table for links to download and install the updates.
    Note that these updates are also available via Windows Update.
    2. Microsoft has also released security updates to provide
    additional protections for the 32-bit (x86) versions of Windows
    7 and Windows 8.1. These updates are included in the March
    Security Only and Monthly Rollup updates. See the Affected Products
    table for links to download and install the updates. 3. Updated
    FAQ #14 to announce that the following stand-alone updates for
    Windows 10 are available via the Microsoft Update Catalog. These
    updates include microcode updates from Intel: For devices running
    Windows 10 Version 1703, for the latest available microcode updates
    see Microsoft Knowledge Base Article 4091663 (https://support.
    microsoft.com/en-us/help/4091663). For devices running Windows 10
    Version 1607 and Windows Server 2016, for the latest available
    microcode updates see Microsoft Knowledge Base Article 4091664
    (https://support.microsoft.com/en-us/help/4091664). For devices
    running Windows 10, for the the latest available microcode updates
    see Microsoft Knowledge Base Article 4091666 (https://support.
    microsoft.com/en-us/help/4091666). 4. Corrected FAQ #12 to better
    describe what customers need to do if they have not installed the
    January or February 2018 Security Only updates, and they want to be
    protected from the vulnerabilities described in this advisory.

    - Originally posted: January 3, 2018
    - Updated: March 13, 2018
    - Version: 14.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlqnHxYACgkQEEiO2re1 8uhIrRAA0LShgfqH16mcya2kbE0sVtNjKr4h+ibUbIeo8nLjnoLXhjwC8Yt3tHEZ wZPC+TGD58enIlP1XsIYDZWZ7l/UN3tzs++SFOWr6FzpAu6Ou3cv59prQ7B8KXSo 9QH2Ysy9yc1IeZWPaAXmMa0EnXpQd2IOM0MoKTG9F20R4sHMV545xgrQtEGYb7jN hszqidT+srHzs6v4pleeTl5gKbRvM5nZ0/oUzbujlJdbn3wsZutQ/8rBg4hwO1Ef LfLfYPQ4/WmWuMskk6EqaA/XD6hK4Oq34+KYNDtdEGOmOrq5GCbVfX23s1NPmoX5 mJfX3Kd3tWp1i9ZaPl6Tna2lUi4iJ7PPkSXQqCppJIRLabbgqSI9HaM5QZ0xYfpl u3Jy1lvbtE/MZb6tX9gHx6xSb7b9jRhTVh/fsXjrxiqR/4M85SCui+mQbLOwz3ZH DyauF40vobS2Y4NEV6htkGmQ9q96UoEvCVVwPl30sATDr/dtH7s6eecHhshNepkQ blWRSt0d1WQv9YMw6PTTqav/960M9tml5oB7Db1qlD4zu6WBoLWuZ3MV/I7c8Pee HUF0dtC9YoxbpvEMYPnAa3pTyhs3of5lWoFz8v30uiq0RMPfOepeON5UIgGohswe JYt/SK4jGKJDHuF++XfeY/IFeGVAREgJIyH28AVMdJz6Y8ahFa4=
    =ixBQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 10 11:13:39 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 10, 2018 ********************************************************************

    Security Advisories Released or Updated on April 10 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision:
    The following updates have been made: 1. Updated FAQ#10 to
    provide additional links for more information about updating
    an AMD-based device. 2. Added FAQ #15 to announce that security
    update 4093112 for Windows 10 Version 1709 provides addtional
    mitigations for AMD processors for CVE-2017-5715, and to provide
    further information about these mitigations. 3. Added FAQ #16 to
    announce that AMD has started to release microcode updates around
    Spectre variant 2 (CVE 2017-5715 Branch Target Injection) for
    newer CPU platforms.

    - Originally posted: January 3, 2018
    - Updated: April 10, 2018
    - Version: 16.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlrM4y0ACgkQEEiO2re1 8uhsshAAu+hgLVUJh8uUl5JY1iLXotfRZdh3XuiM3wwz+KqwSuckk765ml9/h1JR ogkCbKqoqTya3GZJq4yuZn3j/hJJpiimb1zjO7uw/1Gs71agVHoz//TRfZUKEzdJ E96x6aI+n9jjpCsgjEHdGlPyMH3I+lBlKGKH7OejgyNtZqNkpy8JLcUjC6w04Ch7 8ump5+0KYNfbLEGylT+cdCh4+rBRHJ0qxc3454PuvAp2BfrnleQLiAVxb4J41MOJ /eBcdZFM1Hl0Ozes4agQ0zguU2toJ7ssQB8GUvhZhBQiviNXMFVsUrr+Sqx9ITX6 Dh8yYwaIrvmgYJbIGIS0TZBPDmk5+XMv7CGwftL8uHsut8idtIfyz9ke/EGDukDd OJx7GO5tYxCnohfqqwVVXsU0PRp3LRcVpdSvUDgVG7TJDpQwrkOZkVSRX+3lQbK3 dTBOC/bJ8UaFeT61wdWWwEexJhLheBZDMy+3PrnpKGGRs2YAq9rHhJGIedr9Umgu PP6eYYW9cQVAB6Vu3XRwjCTUj+wADpOBA0eDvg6GEhhDpR/tnvLp31hAmRFJ1Bg4 Pg0GeKxJNTpbflxfEssCLjUTrtNsLh09oCSIqSoEdyxgY19WoxcyLEHS6jvCV6tv i6ZLYPFmlhoOdpemy+cEDTYD1mmbZLvRJKBOOVc2TBGAGPrgVBw=
    =ml9a
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 25 00:38:22 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: April 24, 2018 ********************************************************************

    Security Advisory Updated on April 24 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https:https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision:
    The following updates have been made: 1. Revised FAQ #11 to
    announce that stand-alone security update 4078407 is available
    via the Microsoft Update Catalog to enable by default the
    mitigation against Spectre variant 2 (CVE 2017-5715) for all
    supported versions of Windows 10 and Windows 10 Servers. See
    Microsoft Knowledge Base Article 4078407 for more information.
    2. Updated FAQ #14 to announce that a stand-alone update for
    Windows 10 is available via the Microsoft Update Catalog.
    This update includes microcode updates from Intel. See
    Microsoft Knowledge Base Article 4091666 for more information.

    - Originally posted: January 3, 2018
    - Updated: April 24, 2018
    - Version: 17.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlrfkwwACgkQEEiO2re1 8ui21RAAugiaxWFOLBTwuaFnDdO6SkH2+rJtL2Go1ayz8b7dAmnXdMftfJwQDs/f bidTsi1wP1I7Hvd5FB/dg0vdlZ2ojtJpWh/rtsbds4Rd0/3uSAg1TEORkrlRbp30 UOjuo58z/MZGAhR0WtJgeRb/488Iu1FaraKSe1RhOXktdvNZmXxs+9uK8YRAzJmp Wqx+tIVLxinHjlcBRenC4Lu9D72S0ol1Z2sIX8wdLDb0PsXMWHQNZo/AGZ4XqRh7 U86bgFzsFGhW7J0Mija/q9SsbseTEKdX+K5OJ549ds+6eKTqAboZSouJlpyf3jjr bS2K5J2wwNZwgQ/eGbKaWC9c91u157BtlcueYp0Sx5mt7oYDJlebktplgSxtDxyV /TOXAKs9w8dKtxm6JJW463ESFeVWrqEapbo4L48IlqTyyMxNKIprZ6oaSGTplmGo dCOc6Ph8iv/nFyjTq0CPNgqE6NGKWiv4gt5YYQHu/iJunoEKsBDyeGDkKG/cYdBW Zd/cdKOLkd+wE6RjfRCjYo0U5mTi9yn07cO/I0LrXq+0oOgNXcIRrvtVXc+6Wets LZajEsmuwVEDaapltmR54vsVeOg0BYdz9lVJYqkt/TMcreE9rvLCAFaHyq77BF5W 6KNPSoZzbJQlXd3sBg/KZMHE44qp5fgLFBIdJjYzNCzDdQdTkhw=
    =flBx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Wed Jun 13 20:44:36 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 13, 2018 ********************************************************************

    Security Advisories Released or Updated on June 13, 2018 ===================================================================
    * Microsoft Security Advisory 180016

    - Title: Microsoft Guidance for Lazy FP State Restore
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180016
    - Reason for Revision: Information published.
    - Originally posted: June 13, 2018
    - Updated: N/A
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlshrjsACgkQEEiO2re1 8ugHpRAA2eff7FEgfDtPyJmSigW1gcBnKZUfoceaPxIULyh4nwao5G0xJVCL+ua8 0pm0FlGQpTtXnLIMasuqofHFFJdU4ru4FwdZGaU4NeCspdP4KW9D57t5qFP7JecC D0yuNNN6vTn8oXYhyQ72yTKwfLF6vgBVUf35+vMMSvzlk3qQdQfHsUt7HuDyWnXB omivcHHxA4UcOwAzxwXqjNPQE6QrLESfgjLwGe7cjl7Ze+HF3PBeDTUe8ht2dO9E qATq/u3AEjVy2EXUi0p1Khg7YVFy/WPgeDR2j7p0Ix+7yU5S8pf0wIR5LadttkHj zFCwU4ttsBQTu4yHlhc68go0vrGGwN4i2Nuq1szNmHYpAsO1kXazHzri7L3koNjV pDMasqgVW2H9/5r09mAZNfNMLg9HagJ6BUJy8kAgRF5GniQoEqhQIGt+LnNT48Sf 4pgTJwxUlZ4Tj14IanJyvBYNzqdTJTTLf/FgDMfLNVG2dGJScJHbNdT931ZSjN+p U2DBMiEHFgxmH4JW/aFzG+wVfpkA8BYQ0CQBmIg6asHEXZRa7smq1GvOSEnyY2Ya J/6Ce0Vx7oPRUb79OU++d/2sDLKZ9TTWH+w8qQ5ZyNzj5wV61IpUoplIYqrofBhj 45YEY43gyUH/qs+qB+kWITjxNtBxfuEATVizvOjufFxRZ+jUMfY=
    =Dek4
    -----END PGP SIGNATURE-----



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Mon May 21 17:17:27 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: May 21, 2018 ********************************************************************

    Security Advisories Released or Updated on May 21, 2018 ===================================================================

    * Microsoft Security Advisory ADV180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180012
    - Reason for Revision: Information published.
    - Originally posted: May 21, 2018
    - Version: 1.0

    * Microsoft Security Advisory ADV180013

    - Title: Microsoft Guidance for Rogue System Register Read
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180013
    - Reason for Revision: Information published.
    - Originally posted: May 21, 2018
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlsDDSYACgkQEEiO2re1 8uicAQ//V9JfaHIcJY6AqkITB2MYVSN+8g/vje+WM/wKFPI7cKaL68Z4T/1mBTZi YTj+m23qAzCYFCc4WWndI1lqrZLarDfkJZz4ALevhPEVVf5tX64LFSc+NqIep13J D/VrYC0EOA9RD3+ExGzWNk1fNhbobxgNWRrC0bQhEZYImj2WMvfLpd+hxMMhdyF2 C9JY5u6Sc2iyX3G0zqaM+o9/EwZzHen2ubBwKSp8O19ffVz2fp/MO5zHg8OUGRsA WcBcg1+TOnS3qmb7ik9+tmeH7yvTtfjeyj9uotlwzvB9YNRxo+3mx1lDnbJ0PcmM T0n9jqtPgjlFXNmXYlrzOOQ7wHEyw+Fci3YkeQg7QGLKwxSJ51ZalMcTIMw+YuYd HKJU/fyhsy+3/gaZsoZIqbcIk00bFXlq7V/jaV6SB5TAoy7kSGzKYriME/hkU3qs L3a6XUKSWuIa0r2yDjQgj1ISVTfT7kpYSrYjLkk5hPlpc3qLR60XW1XwvQxWglKl ywrt3jzpsZLnD28weOhQkRKHZMWsD1LQRNOQLZoKJopkKvxXR+0hVBir1HNc3EXL x3W7ajKXbXJP4kilqLBPTbcHLRo85AHounaJFoOt+vok0ko1KKfn0Gse7at63dY+ +FkcazLGRcM0VYASWoXPP0HJ9hhF7uhGfsLTgkUVMLbcKEKNNnM=
    =L1IT
    -----END PGP SIGNATURE-----



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.04-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Tue Jun 19 10:00:15 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 19, 2018 ********************************************************************

    Security Advisories Released or Updated on June 19, 2018 ===================================================================
    * Microsoft Security Advisory ADV180010

    - Title: June 2018 Oracle Outside In Library Security Update
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180010
    - Reason for Revision: Information published.
    - Originally posted: June 19, 2018
    - Updated: N/A
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlsoLYQACgkQEEiO2re1 8ugclxAA0b7QLyHy4lRjPh22QckmErtExgBbzaOnSU3ss+Ro3tC6quExLZajOkAK pTmQfMQ9R7PKSvaaNb0d3WwDLzu76Xq8NLMzOgEUeFS7X5Q85GjdYOMYKATySXoM 8xKhOBhvu3+lkyt5EO/4IjUbEd/Pppr/dVdQy65kHLygjwBhe6kvXpmDrnxQLrgt EPGx6DMQ3xekhpLfL56ZfvWrJ/yCI0uuazFsBBjT2LlrNaJR3b8hyBBQc7xEUSdV jTMiZY4N34bgh1HioJALHD1n9Gb17e/GoGjgddhU7HW/jGjoyBpu/QKsYj8z3ZgA 5vnD10tqEJToccCcY/ZDTzExfSlpzAuk27WP3FDoU3t//tDVb5QohAApLdwXiJ9I dJ7GYWPzSd75DO4kQVBQcc7tVVmEHKcHgzMFJpfaGdMiYuG2ZNfiNCs1Offsi3Dg WDQSgLkRieJg2leTGoB8B9YDCouyjjBdRaQy54jzn5exNUKEosbtc3/Nzp/Mz0RP g6GGN3sLFWICXggYLsWpKuUDRvBt0im1bg4N7gJr7Ln9aY1CtDLVcBfUMdTbNwT6 zANydkP7z8vVfcB+JT45O+F+MdtdYZa2PF7r2MeV20tPVlxaXiHE4ehsVfIUvx7d 6AMakznymvL/J6wLD9uMd9GhNOGgKDDlbT+B7fUCWkLBl1bxm4g=
    =cFki
    -----END PGP SIGNATURE-----



    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Tue Jun 12 20:17:42 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 12, 2018 ********************************************************************

    Security Advisories Released or Updated on June 12, 2018 ===================================================================

    * Microsoft Security Advisory 4338110

    - Title: Microsoft guidance for CBC Symmetric Encryption Security
    Feature Bypass
    - https://docs.microsoft.com/en-us/security-updates/
    securityadvisories/2018/4338110
    - Reason for Revision: Information published.
    - Originally posted: June 12, 2018
    - Version: 1.0

    * Microsoft Security Advisory 180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Updated FAQ #15 to announce that the
    following security updates provide addtional mitigations for AMD
    processors for CVE-2017-5715: 1. Security update 4284874 for
    Windows 10 Version 1703 - see https://support.microsoft.com/
    en-us/help/4103723/ for more information. 2. Security update
    4284860 for Windows 10 - see https://support.microsoft.com/en-us/
    help/4284860/ for more information. 3. Security update 4284826
    (monthly rollup) or 4284867 (security only) for Windows 7,
    Windows Server 2008 R2, or Windows Server 2008 R2 (Server Core
    installation) - see https://support.microsoft.com/en-us/help/
    4284826/ or https://support.microsoft.com/en-us/help/4284867/
    for more information.
    - Originally posted: January 3, 2018
    - Updated: June 12, 2018
    - Version: 20.0

    * Microsoft Security Advisory 180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180012
    - Reason for Revision: Microsoft is announcing that the Windows
    security updates released on June 12, 2018 include support for
    Speculative Store Bypass Disable (SSBD) in Intel processors. This
    support is available for all supported editions of Windows 10,
    Windows Server 2016, Windows 7, and Windows Server 2008 R2. See
    the Affected Products table for the security updates. The
    Recommended Actions section of this advisory has been updated
    to include steps for applying updates to mitigate CVE-2018-3639 -
    Speculative Store Bypass (SSB), Variant 4. In addtion, revisions
    have been made to the FAQ section to address questions about
    performance implications of these updates and of SSBD.
    - Originally posted: May 21, 2018
    - Updated: June 12, 2018
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlsfAfsACgkQEEiO2re1 8uhb+A//SslM1v0DfIfUDRkldUN5cdvdB11qZ73tL1eSrWX+zywPQLjVo0nHpelW zfKQUw5FCSYs5xXcV3AdFimrET/iZZHH5SV4IOVre8I3x1s6wehTOnpHtjYP3WtP c3vu+X13AoLKn2Jtw0rQQLpZCF3itk/QUGYbWpU7XY8vqd85ip+E8cNKIOhwvqKM NVAptp6+Tg09nqAfGqBtAT4SZBOui+8Ww0Ci3M/xJLuQHOwtC0HOA0IYTRT61MQZ HaMAeHvqGOwg9uhfzRQeDBY1J6/mo/ps/j1WKdnMRosOPImtnBuwpociafxEfmhz 9crP0qJ1KiXYrRnm8044+67Ay8qr+KsT8zFAvFLrdTZBFVlSAOH1dFwX/fDX07E6 5PocGf+6RIwH6PvFdrQbaxM0ApanW1g61/MG2NLlBEdbXoFHdgs0emYHplQSl+H+ XR1rypmQcD5tNdZfSCxcySryZR5QkhlHHQLHxSN3QSaFvWbzGci4T7NqrikyREqb V3EvB6M6Pji7E1uAbn6V5+wFaizUCXhkE3HPWmIQISJXRRmQXEfHw+Gr0dkvQRKN EtTlcxC2DVtljYoZwc4z4NyMO9OuvBUY9VXoB9RfQEcTtHH7TELclC7BG/5cKDAL wI72z3HS/QHczo/WDpeKcAXRQlWe0LI+E1fb3cJaWjO0WPR7WCs=
    =8cmy
    -----END PGP SIGNATURE-----




    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Fort@TIME to All on Thu Jun 7 13:04:27 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: June 7, 2018 ********************************************************************

    Security Advisories Released or Updated on June 7, 2018 ===================================================================

    * Microsoft Security Advisory 180014

    - Title: June 2018 Adobe Flash Security Update
    - https://docs.microsoft.com/en-us/security-updates/
    securityadvisories/2018/180014
    - Reason for Revision: Information published.
    - Originally posted: June 7, 2018
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlsYZIcACgkQEEiO2re1 8ug1WxAA3ULcxJbx5joVKzH7fiNhcfVWrjzpE52CXj/AoHNKHaesrmLi3dmZbuYq S7b0ZN2tbgiQ89PeQ9tjgPx1veQbTibMjLgooqFGEL2FvW6pLPCBilYrskfVK5+b woYVvDWKiXbeM4gZGjmbt0FyoDRNDexkJK5QGsDh0D96DE8w9LaNKvH8Y4ezMALj uG6qN9H4ob5ebFgV7yvMkS3fGBp2Lk1PvUt9sUIYXDbD6v4UtlS6LGGZnMvdSzpT b28jq3kx5JKh5aQY8gQ+xd65GBMfCyT/10Vbbn5agXFouNcCmVjtmC0FZwrjBrsW vn/FcMAi1SD+mJqZQn245soYQDdTROKEiovt0kwkHaOuw7TLlOdTL6XkMOoW1R02 4UHMnzJxnSFTxW75fBrYsjhefi0COTOhVkUlU3t++hlZ1xvQ/KfaicMCDqmEvHbX UtQ5yPM1Ra/PcRKP4TBzG0ot8eRJY0Xv57n1H8oBLBrPDyoTLURElCAvOZzAVd8u CVxntUA2nvHJGDiFLU4sSODjRoZilDOikIhSRPWw0gMkN2O3V9wa5px6myaSTVFp ApFnMAT9auNiiFlf2LK5XG6c5Vkphn+y25LjpytrTbrcw2e1evhmVt5vqGpkxJmK gUiuJGx9GtOAJIdeTT1XyhdatZQTErEOggqqi/QIBxUZA3GNWdQ=
    =+sOb
    -----END PGP SIGNATURE-----




    ===

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or
    Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 Astra : lord_time
    X-Box : Lord Time 2000 oovoo : lordtime2000 Skype : lordtime@tds.net
    --- SBBSecho 3.05-Linux
    * Origin: Region 15 HQ (10:6/1)
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 10 21:46:31 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 10, 2018 ********************************************************************

    Security Advisories Released or Updated on July 10, 2018 ===================================================================

    * Microsoft Security Advisory ADV170017

    - Title: Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV170017
    - Reason for Revision: Microsoft is announcing the release of new
    updates for ADV170017 that further enhance security for supported
    editions of Microsoft Office 2010, Microsoft Office 2013, and
    Microsoft Office 2016. Microsoft recommends that customers
    follow the instructions in FAQ #1 to download and install the
    updates.
    - Originally posted: October 10, 2017
    - Updated: July 10, 2018
    - Version: 3.0

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Updated FAQ #15 to announce that the
    following security updates provide additional mitigations for
    AMD processors for CVE-2017-5715: 1. Security update 4338815
    (monthly rollup) or 4338824 (security only) for Windows 8.1,
    Windows Server 2012 R2, or Windows Server 2012 R2 (Server Core
    installation) - see
    https://support.microsoft.com/en-us/help/4338815/ or
    https://support.microsoft.com/en-us/help/4338824/ for more
    information. 2. Security update 4338830 (monthly rollup) or
    4338820 (security only) for Windows Server 2012 or Windows
    Server 2012 (Server Core installation) - see
    https://support.microsoft.com/en-us/help/4338830/ or
    https://support.microsoft.com/en-us/help/4338820/ for more
    information. 3. Security update 4340583 for Windows Server 2008
    or Windows Server 2008 (Server Core installation) - see
    https://support.microsoft.com/en-us/help/4340583/ for more
    information. 2. As of July 10, 2018, this advisory has been
    completely updated to provide customers with the most up-to-date
    information to protect systems from speculative side-channel
    execution vulnerabilities CVE-2017-5753, CVE-2017-5715, and
    CVE-2017-5754. Some content has been removed for simplicity and
    because it is no longer relevant. You can view the archived
    content for ADV180002 in the FAQ section following the
    Affected Products table.
    - Originally posted: January 3, 2018
    - Updated: July 10, 2018
    - Version: 21.0

    * Microsoft Security Advisory ADV180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180012
    - Reason for Revision: Microsoft is announcing that the Windows
    security updates released on July 10, 2018 include support
    for Speculative Store Bypass Disable (SSBD) in Intel processors.
    This support is available for all supported editions of Windows
    Server 2008, Windows Server 2012, Windows 8.1, and Windows
    Server 2012 R2. See the Affected Products table for the security
    updates, and the Recommended Actions section to follow the steps
    for applying updates to mitigate CVE-2018-3639 - Speculative Store
    Bypass (SSB), Variant 4.
    - Originally posted: May 21, 2018
    - Updated: July 10, 2018
    - Version: 3.0

    * Microsoft Security Advisory ADV180016

    - Title: Microsoft Guidance for Lazy FP State Restore
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180016
    - Reason for Revision: Microsoft is announcing that the Windows
    security updates released on July 10, 2018 provide mitigations for
    CVE-2018-3665 - Lazy FP State Restore. These updates are available
    for Windows Server 2008 R2, Windows Server 2012, Windows Server
    2012 R2, and x64-based versions of Windows 8.1 and
    Windows 10. See the Affected Products table to download and install
    the security updates.
    - Originally posted: June 13, 2018
    - Updated: July 10, 2018
    - Version: 2.0

    * Microsoft Security Advisory ADV180017

    - Title: July 2018 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-US/security-guidance/
    advisory/ADV180017
    - Reason for Revision: Information published.
    - Originally posted: July 10, 2018
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltENygACgkQEEiO2re1 8uhfqRAAkrah82Pgu6ZWemZQ2b0ysqjbc+3fUt9nJ0HXsUFmTzx64A8ZtW1xxdBw toHoGWyMA/Mjd4Qni24GwyAmi56W32jWYk+PMWlZyWI3C11DnbGI5bp9nvC4oauq x5iPXb30reZnbJx/u88nFIlxzM4ZedkEONkJRMYIs0RErUphoFkPKPlat/KakFnJ ecJhkk9mzO4JlLTFqNgoxf6Sik8aneFiNfPnrsBeK3DLzpYvkWkbv2ruE5B0sBSY zzqLv6JmhQOth/NZOVa7kf+Td1a0R0bjbIGpS0eMoyXjitVRCgTiXrXb/tb7qZdf Dsir4Wey/JyYZWnRR8WcERoi2JBdQEuGYt2XwtkxHi36FfUvLoaL62UIsIXQmZCR BFIOhSPYbRdUvh8X+cMppZX++3wPv0jVtJl3fSVXVkNBLKqisRSIVgLjzWwo+5Ba D0L90VUb0c3V9fOG7Tr1gzyPrI46NnxAeLl9bJsirAG54kkl/D1M/WZKoEfu/Hbe Z1MfF9tzfNPOGq6LypE15jkDDOwTO0ILCjaghGpjzZ0Un3QFRxlRrKeWHgNROPak gm/1RJDeJKzojxbTQCxiXRMD5Ppc/Nl4BkIkXYxF3NbKzuxRQA2q0Pv60AjC34U0 waWqWUKtXR5CoJXhPU3DubwElEwnWqrkHfN2t8b2o6Tk1k4xoDQ=
    =8xFQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jul 16 18:54:53 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 16, 2018 ********************************************************************

    Security Advisories Released or Updated on July 16, 2018 ===================================================================

    * Microsoft Security Advisory ADV180016

    - Title: Microsoft Guidance for Lazy FP State Restore
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180016
    - Reason for Revision: Removed Windows 10 version 1511 for 32-bit
    Systems and Windows 10 Version 1511 for x64-based Systems from
    the Affected Products table. This is an informational change
    only.
    - Originally posted: June 13, 2018
    - Version: 2.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltNI40ACgkQEEiO2re1 8ugzUw//cKUtSkAa+lsmqkckkStLmRktWAbunyGg/RBzI3AdMEdfn2AIL7TJ0WCO pSxl8xRUGLWmPVgB9PzEAPHlzlqmznNuABxQFS9Q2G8feR6dT3CRPKqjOoP+aDtb VmZfsLH2TUJi3LBYgdUA7ifOVCAI8H+CIWFakZ+b+VhUheLFQm4sCWnl6UuMuYUm MFb4DAyeEc40Yq2nVvwYtkSw1L6OQAjpVZ6YoiMsOHRJiDiIdyx3lhSWf1e959fR ghwD+D8PrtlUiNyfqZ3Pqmxu6t1JELINrRX8zbUguhNFgYrIpPqXSejJNhn56px4 MkIOlnumBDQG0xMtT3RtPcV9GHW1B65VR/8pgxDib4Yh9tBaYtg04ojUXsqb9mt/ N9jaRupUxlXfdPHz/glVaQIvSL+o5Ky2xZ/VDRs3rUyrt1gbjom5mk2kK5p+ujuQ 6IsIMrfaXG+2zbhK9vRTeqnK3GlYn2KjAw1XffOJiO3d74cEFwa3KlX+nZKvub2o 9ZttsZ27bDrNexgk9n7l77cLnOxuKYZYmepJFZWA38fu7uhS3BJMRIR2rvnwCKIY 6nrHuBNWSB07F7wj39BGx/Q3gJto0e+GfuljM72vFylKCR7UPOzHZXzNepZGlCtF vHOLp6KitEB9Xu2EP/MqGYXDazQ0D09dTlZKSvmyisKdJhDBoB0=
    =sV5/
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 19 18:34:32 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 19, 2018 ********************************************************************
    a
    Security Advisories Released or Updated on July 19, 2018 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180002
    - Reason for Revision: To address a known issue in the security
    updates released on July 10, Microsoft is releasing Alternate
    Cumulative update packages for Windows 10, and Standalone and
    Preview Rollup packages for all other supported editions of
    Windows. These packages are available via Microsoft Update
    catalog, WSUS, or by manually searching Windows Update. Customers
    who are experiencing issues after installing the July Windows
    security updates should install the replacement packages as
    applicable. Please refer to the Affected Products table for the
    replacement package KB numbers. Customers who have successfully
    installed the security updates and who are not experiencing any
    issues do not need to take any action.
    - Originally posted: January 3, 2018
    - Updated: July 19, 2018
    - Version: 22.0

    * Microsoft Security Advisory ADV180016

    - Title: Microsoft Guidance for Lazy FP State Restore
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180016
    - Reason for Revision: To address a known issue in the security
    updates released on July 10, Microsoft is releasing Alternate
    Cumulative update packages for Windows 10, and Standalone and
    Preview Rollup packages for all other supported editions of
    Windows. These packages are available via Microsoft Update
    catalog, WSUS, or by manually searching Windows Update. Customers
    who are experiencing issues after installing the July Windows
    security updates should install the replacement packages as
    applicable. Please refer to the Affected Products table for the
    replacement package KB numbers. Customers who have successfully
    installed the security updates and who are not experiencing any
    issues do not need to take any action.
    - Originally posted: June 13, 2018
    - Updated: July 19, 2018
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltRJrIACgkQEEiO2re1 8uixKBAAkjHi7m9kFw2n+ol0lgYV2ZgsXgbzGjiTbfJFAjM4Oka7GxI3ogBQJ4z4 FolFVAXJjiQMpfjhMZ/UFMIpqSDWtg/MsUN7fzdZRxTTMNmDoMEEDRIibHbNq2wk Kqtq/UR1y8uXz9epD7w14AYLvlM0CuZ3tdWLLU84HwnNo0SCn8Lnzsj1QFQi+xK5 jYTxjcH4EbbLyYHkmCHJVT8dXDWOFHWv6Vu626wnrScTQs2Ioy2asXm/lPrqMteG zxKJKF/3V/krvvJClYGgwaQaVsex+dm6K/ykbBygD7sPEApfCE9KO74fy4DR6Fr8 lEczFptanNOgXRSk0/9SkAJoMwIqOcSwBXb25XXj9Olc+Xi7JO+qUK2OL5V9oWVT CV5st4d5hecqb5Ao52NMXblfEO/21fTdzvfYwppZnd5edBUUc5IfkgA9n09iBL0X 80tf79DMQ7zLSHNzdi6g3kV5lkEOWdUk1FECzJ1ssTwfsETj+cFKugQH14bBSGjl AVLYCCaDYjfL6BAcepAUa1tSxGLtHZmX5jWsdeyMyGIVkPAHrLCW6/tnwu5KjkMC KxHI4Fgzr2yOFG0YVi43Rij2OBQdD7gH49bZzGNJIhf9LknWv9xHE+rGJbxQPqZE ReCY9KDu2Uhb5O+qfXqRmceDyRff71rXJqFUg+llwqyzfZ27lpA=
    =JzwM
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jul 27 13:09:08 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: July 26, 2018 ********************************************************************

    Security Advisories Released or Updated on July 26, 2018 ===================================================================

    * Microsoft Security Advisory ADV180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180012
    - Reason for Revision: Microsoft is announcing the availability of
    updates for Surface Pro 4, Surface Laptop, Surface Pro Model
    1796, and Surface Pro with Advanced LTE Model 1807 that address
    the Speculative Store Bypass (SSB) (CVE-2018-3639) vulnerability.
    See the Affected Products table for links to download and install
    the updates. See Microsoft Knowledge Base article 4073065 for
    more information.
    - Originally posted: May 21, 2018
    - Updated: July 26, 2018
    - Version: 4.0

    * Microsoft Security Advisory ADV180013

    - Title: Microsoft Guidance for Rogue System Register Read
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180013
    - Reason for Revision: Microsoft is announcing the availability
    of updates for Surface Pro 4, Surface Laptop, Surface Pro Model
    1796, and Surface Pro with Advanced LTE Model 1807 that address
    the Rogue System Registry Read (CVE-2018-3640) vulnerabiliuty.
    See the Affected Products table for links to download and install
    the updates. See Microsoft Knowledge Base article 4073065 for
    more information.
    - Originally posted: May 21, 2018
    - Updated: July 26, 2018
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltaafUACgkQEEiO2re1 8uiAYw/+NUkew6rnmm58fE1NsVJ8N0Iz1BWcfx+hb4igCyUkXQH/mLlXeAdlFFm2 Uqq8jja6rkZmQL8Hzz+fIP7pHiEpS2/4PLetj4gL9NbBn6LH6ya0r7tVHdY7h5bT UHsP13FxR5kWX+ZaM9MtLXoI1I9+wj2L+wYf7pDZNfo+m+VrWlGIVmRWOxuRI6zN LWQFf8NHmo4hMmbDF2eoSXMxf8U1Uv42NIsmUIfo7e/GyPcRGUOK2n+7z7jEHQAH IXbGSBJ8wM3MVpDWOut7TW9iyaXWaueBDjld0mY8/H5lrDAEPnYNVjqcY0nLHNdJ 4D4Z3ynYcikwPA7XWKrmRa4wZmN/vXIQpnns2reK7HmBwE9m/oJ1DFKhEU9qyuao Wx8GNQXMaFsVkmVZWbQICMgur7NeRakZu1awKsXrrwXUcBv/7h1+K53WA8CKCo1/ 3VHLCkBZpBqY11XiFv4BWWOjyW/ywFU91bIGYiirNcYLy0nXs6nls2yejOmMNysf MoZtItTzml1sgrtDF8ACZvLOaGVGIPprLLg+il7n5grvUJIFyDcnssSDRZ/3qXo7 e7tGqBbmS4s1nOPEVcGDJdjELjfHX1lqCOHAyQhims26OtFNidAfUgsErXdxMH1E jadm0cXNrCsQ2yC8CJoHfeS0i6AtBezrdZnUpj52jSd26/UjwzM=
    =qXTo
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 1 18:26:25 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 1, 2018 ********************************************************************

    Security Advisories Released or Updated on August 1, 2018 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Added FAQ #18 to address a high CPU
    utilization issue some customers with an AMD-based device are
    experiencing after installing the June or July Windows security
    updates or after installing a BIOS update.
    - Originally posted: January 3, 2018
    - Updated: August 1, 2018
    - Version: 23.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltiWPUACgkQEEiO2re1 8uiPyA//a8A3dOcSuaxfVm9PbfHmoGrt/TNDakfrZAUcNxW7JxjxJQAqFy6sqIgX G4NVBfoqDVhKhcV1PIW1SEhHh94fLFyKNvOYhZ/cJwMdXDvh5vaaUceS/+iy9XAN cid1Jx+RT6zmltj87Kv3tOvEzurZsyjryIx7bEYOTrCScheWp2s/jC2NmtMIJIwe sEssetpZTYo/xBoGQdpqekKg3QpgoxSZEB8+bVtpqeIJyEdtR/GsY04FFbyNmoIs pq1igQKbafXi4iw4GTkixE8mI69eCBhpsChYk2pAxPxFTWZUQRDpwmK8Y9ns6iGl as7jfnytT31X7qELO7mCgUqOOemwJOzJA0xSHsUszF7TeUWdFJM+DviEuduWe9Ba PBTgldHZ0TilzertdNIqeI2FqDHUDcQmuTecH67cQ1jhN2R7IZp2X46I1x3XbLf/ jeZwabWL9F7jU3qteDi5PJ2fFWEU3crb3MQ3xo4DM0jTNncU4OoAeSCJ4lg02KwY GsJa7zK0SxfNOAZBwBAtBAAv7MpyXXWBovtoK9jzXIG4tM2nfr4sKuGvwqwl9Uqm 0M8S7KlnFJjjk0xd12NiR7x9Ktdoqi3V9+Y3oVeMACZYVJIXbChgTqibhWECvIpk ecr4B+I7Ja1H8aBzv2A6pB+EoV7I+IN3icLqaM+UjCev4LXM5a0=
    =aL7O
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 8 17:23:42 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 8, 2018 ********************************************************************

    Security Advisories Released or Updated on August 8, 2018 ===================================================================

    * Microsoft Security Advisory ADV180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180012
    - Reason for Revision: Microsoft is announcing the availability of
    updates for Surface Pro 3 and Surface Book 2 that address the
    Speculative Store Bypass (SSB) (CVE-2018-3639) vulnerability.
    See the Affected Products table for links to download and
    install the updates. See Microsoft Knowledge Base article
    4073065 for more information.
    - Originally posted: May 21, 2018
    - Updated: August 8, 2018
    - Version: 5.0

    * Microsoft Security Advisory ADV180013

    - Title: Microsoft Guidance for Rogue System Register Read
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180013
    - Reason for Revision: Microsoft is announcing the availability
    of updates for Surface Book 2 and Surface Pro 3 that address
    the Rogue System Registry Read (CVE-2018-3640) vulnerability.
    See the Affected Products table for links to download and install
    the updates. See Microsoft Knowledge Base article 4073065 for
    more information.
    - Originally posted: May 21, 2018
    - Updated: August 8, 2018
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltrfacACgkQEEiO2re1 8uiQ+xAAzQvAkjYMwr8+el66pMKsJjNfLMgku1Up4Xs7W7kT5nFDtY6FO46pri2G dMcMUwcGgIHlCgyvXXYvryn66CKZ6t4XfhuZp2Dko9a+7M7/1PdRSv9VhsQf8qaR RqakQo4HodywszZ+tvxLRjAUN8w/pBrLqdgJs9aCQ4cuI0jASZ2hZ+wMbfoTQZ94 a2snHBDqiJWGxiV3B5jsOxkWyQqDgF2eefTcwMx8snCCsoV9nSlZKftcFKGjYWfz Tm7Hgd9s6l8pjlYzDXbEuPfOANsLnSfJkFks2fVnFSCtV7ac14fLQqsobtaR+AAf z195AHuQlKpLcfoeGpOr3X64rwJCBRWgYLgO2RfQcV4Fm30Jqa3lmPZSHqEn7gLG 1eJR1yymnP8pctabmg1Zz4eQlEw2+ySUGojXu+ggoUcC5xRuC9DloNYbeRxTNkfF RsTzN+8NJfNzyD5NTIDUu4M905RG5e0+jwJbum6XaJsSrt7TGuWsfcCQ9fpFfwGO PWZtu5TFq0Ytt1KKCsWSp3QWir4e1hwtkswyLliBE/vX5MDcpR2lKUO876bFAkj8 ewnqvAcZlRQ/sm7rK2DXN36acBprVakqpp0be9rC9EGFFaPzQgdFbApcgrcse/QX SK3wA7ja+UYQQbjcjGBofgsihtXnwQvjX51nFgtdRhGNGRWB0XE=
    =SQSD
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 14 10:43:32 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 14, 2018 ********************************************************************

    Security Advisories Released or Updated on August 14, 2018 ===================================================================

    * Microsoft Security Advisory ADV180018

    - Title: Microsoft guidance to mitigate L1TF variant
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180018
    - Reason for Revision: Information published.
    - Originally posted: August 14, 2018
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV180016

    - Title: Microsoft Guidance for Lazy FP State Restore
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180016
    - Reason for Revision: Microsoft is announcing that the Windows
    security updates released on August 14, 2018 provide mitigations
    for CVE-2018-3665 - Lazy FP State Restore. These updates are
    available for 32-bit versions of Windows 7 and Windows Server
    2008. See the Affected Products table to download and install
    the security updates.
    - Originally posted: June 13, 2018
    - Updated: August 14, 2018
    - Version: 4.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltzB7wACgkQEEiO2re1 8uiKkxAAoZGpJQc2j/2lba/xRXvKY/bFBG8tPsM//kkoCIUghAk1VibZiDHIVojx 2GM0e9e9RcEQhUV4B97zgdyWNe1FNR2MDhYHfW0T33rbtHLfuElLeQYwrzeGJlW1 rKfG+iVqKtWMKbnLdeM5qQtkaTgYqRyvgpw6yFTYp3c1iOHwPtMLXxyUdytWOYGp 9tzD/c8sD9fCG87VFf656kuANCRBPBt4r0pqZ2Cm+lpreTF1e7mLomypm1ruhoXq J7f6kE5XxVZVr2fzvz+SHyX2zp6Pm1F9131YsK5KXf3GwBrTi8yuH+FE9FessQlL WR19EVWRnNUui9V8YnlWGSAQSRNhG3bW5SuFeZvabK7JCF6Bl/Ms7DwKqo058IVx EWrkSC3C4uX/kChRElhjuh1wP9W0OeICjzRV/qTxJsM0EmHCz7eYI618eaBdVcdU GAukBr98C74DlPCXL4KF37vF32raM6c6wd3rgiRAa/SPi3qUG4r47IsZPmVgPCgE qZtUDdGjTBAmlw0bidGjFF+ndWXOkHaVe2ZakQgK8FtUcRiKSDypZ45odkohSjtO Z8wrBuDO7+yfkvJCv7ruFW7Ku+cOcmmLSDAIBKunYBXF8IponYEtCSt1SWPFqOwX myvZOkqQnarMoyAdwe+BMdXuPebLbY48oGCoAwGPDTQwoHrLnrE=
    =wMWu
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 15 20:40:57 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 15, 2018 ********************************************************************

    Security Advisories Released or Updated on August 15, 2018 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180002
    - Reason for Revision: Updated FAQ #18 to announce that with the
    Windows security updates released on Augus 18, 2918, Microsoft
    is providing the solution for customers with AMD-based devices
    who experienced high CPU utilization after installing the June
    or July security updates and updated microcode from AMD. Microsoft
    recommends that these customers install the August Windows
    secrurity updates and re-enable the Spectre Variant 2 mitigations
    if they were previously disabled. This solution is available in
    the August Windows security updates for: Windows 10 version 1607.
    Windows 10 version 1709. Windows 10 version 1803, Windows 7
    Service Pack 1, Windows Server 2016, Windows Server, version 1709
    (Server Core Installation), Windows Server, version 1803 (Server
    Core Installation), and Windows Server 2008 R2 Service Pack 1.
    The FAQ will be updated as further updates become available.
    - Originally posted: January 3, 2018
    - Updated: August 15, 2018
    - Version: 24.0

    * Microsoft Security Advisory ADV180021

    - Title: Microsoft Office Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180021
    - Reason for Revision: Information published.
    - Originally posted: August 15, 2018
    - Updated: N/A
    - Version: 1.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlt0fMEACgkQEEiO2re1 8uh6sA/+ILixUHywlrq4pfByp/a59+4ynwdFEIvk897xFg5jpDHv3P9Kd27WUXPO CipyGjs9srPKjlEpeN1my0H8X2raAp/YFRYEuiP0hWD9bY4WN9ZoUQqODlqLpyhg iELRXHiroT3KQFgN2o90PKRyZ6A4RioFk/BkTxZOZHWFfag9tDcjQmb6CyWqudfK BBfqxTgCr33Cv8hH+vaVDZU9i4zcMdfJhCV0Eg8n5Ou+FK/PIPh/CRAXhOpKjUnZ 0cPBLbsiaWsFjDmQ+StWIBj9J6GQk4dzuM/CltJI6o7IfVcT6K5QIacJTc0w6YQc QXGYlf9rr8+N/1Mh/x7EYb1lKD9dcqaaTVgnx9vP7y8kLUHl5BDuKOnyDTx9ezEo SsZ6FrLfXjM5FKi19rNUxFlxZlrESA10W4HkLW313vDSWTli3l/j+12YBi7yVmq/ 1f+yIvR0ybM4MNf0YqaKIz4lzYXQd4XhJPlkhIu82wcgvk3c2tYlV/tK5oOnjl22 qqood/F7Amz3MoNYGK18TCy583blqEI+XbolVppA5KYq+SQE/LHA9TzQUGolvTUe S3qXnRpwH2q/DkKMi8zswyqq1s/aJIyP28LrAcokmX8UC/XTFJ6pMMommnNCo/bQ t9w5+Z83BbGzhAA8X35xJCu8JeVLmxTYsOoEciEUDPBoVmFj9XE=
    =+ypg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 24 22:04:01 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: August 24, 2018 ********************************************************************

    Security Advisories Released or Updated on August 24, 2018 ===================================================================

    * Microsoft Security Advisory ADV180018

    - Title: Microsoft guidance to mitigate L1TF variant
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180018
    - Reason for Revision: Microsoft is announcing the availability of
    Intel-validated microcode updates for Windows 10 operating
    systems. Please see Microsoft Knowledge Base Article 4093836
    (https://support.microsoft.com/en-us/help/4093836) for the
    current Intel microcode updates.
    - Originally posted: August 14, 2018
    - Updated: August 24, 2018
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAluAoScACgkQEEiO2re1 8ujMvxAA24OzG4DAe7zV1/SUN7O/YAuoZ1VxS+kjoMWhIsLMg6Em0H9hTZ8hgeRl 824shLPmOswq3Om+8zo7ghw/nLXWWMSra3QwTEeKbFeuqNFyuQTQ9dsPWSIs85+8 OMk9t9B6elFEFnBBdR3iwGtP5wXkUqz9BGAOkzjIXkUu/pRa5E1LT6kKV8dzEUCb BSL7B4OBs8Qg3rPQZuLeRZGDihqFesvbY0KA0AW/Jwro4akbuWpXHSENhx52j97s BUL8jb4adqvBmE8flN/WUo0S1YcAS1cEG4PFQzA0WvsiF9UK/nsBcBbCkh0HmZeq u9ciFD8EssvEnmXwICP9rn+bBX8BElcVdpNA+rHdUerMzow1hOve16L0s+pf0RMb JhRes1weamFRuMgZHxh5TAI3t2s2DampLqmmrreglsBeO+Zbbk4/5tiQ4uAM4BLW MaAEdnMRsOihHlJV6QIu9LvSOYsYZJ92WKjE+h858EqYd0oBApXV4iU/MJNGOb/v 1gJ/gWxGFYZNQXWRWKkIZMfw9smt6p3MIzJ4+M/I8mUIIiqHQtn9YtiTrRoqYlFh kpyzNx6exMDUHg5gL6xFF/WuGKGMqk8HwrmHqo2fx2jXVAVpxMD2xs9Jnfp2fKAQ pde1rmFhKW0ygnt8J1gtLfk855SGkovaGb5kSwi8/FB0CNCDHWk=
    =eGEi
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 6 20:31:42 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 6, 2018 ********************************************************************

    Security Advisories Released or Updated on September 6, 2018 ===================================================================

    * Microsoft Security Advisory ADV180018

    - Title: Microsoft guidance to mitigate L1TF variant
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180018
    - Reason for Revision: Added a section under Advisory Details to
    provide a link to L1TF guidance for Azure Stack customers.
    Please see Guidance for mitigating L1 Terminal Fault in Azure
    Stack (https://support.microsoft.com/help/4463100) for
    information.
    - Originally posted: August 14, 2018
    - Updated: September 6, 2018
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAluRpP0ACgkQEEiO2re1 8uixjBAA3uABy0Tokr1HSOtiZ9r880BVcr0vUjv1eXF1LyiWAmHoarkeE2/MyBwx J/hMUTUvDzyaghaHB/Npin1GouRZOzAKCJBhQ0qTgcOgiS43DshmW4cjqdveW1/3 hcZepdhBZ4KeZ5HCOHcpFyKNH2psNy2FV0wYJ87of4+SISj7ZuKVwciYpp8b/ei+ jNrqR3uRq9dDou4AcYwMUNXNvnmYZTPxne9YZPEBs76Q8jtyQ/D4zHN5vUWypOFc IOniOMpsC8V6fprkpjCbMIcwl2gM+hjrcJHvTyzgFxb/2b49g1R9lossY9SFOYec nKXQrDwT50IOwwBJCxHqOmSwIgQZxtc2xZ0y5v7JSqqEQTD1fwCzP4os/iG6qKl8 w0XrV0D4CuTGRpWHRqwXVNXu2nKUqzFuy353KMra+Y7eRGix+y37ZoZ5U1NRyvMU rWAbj+yjeYk1Q/BF++P7Q0IIDkkMpE8BUDvLiPeskJOrADQHi2L61exBIqS3ClR6 lXHfbiBXBSu2UE/xgrx9X6eKKMiw1LAY+eO/y5fQl+I6zZjWFS9lvgMMpu49YZoy JbB+AqvEw9umYS15hMHzT1gWbO2hUuvEg69VSFf8PJN5Hndl9gvtUapx7GNsu/a4 IZIQ9bSbyx9h6YDHaIHXLhyjlmrfFB1CeMNbbDvmYisTjp7Dpl8=
    =0n0o
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 12 18:03:05 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: September 12, 2018 ********************************************************************

    Security Advisories Released or Updated on September 12, 2018 ===================================================================

    * Microsoft Security Advisory ADV180022

    - Title: Windows Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180022
    - Reason for Revision: Removed FAQ #3 regarding when the security
    updates would be available for this vulnerability. The security
    updates were released on September 9, 2018 at the same time the
    advisory was published; therefore, the FAQ is not applicable. This
    is an informational change only.
    - Originally posted: September 11, 2018
    - Updated: September 12, 2018
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAluZmmsACgkQEEiO2re1 8ugMZg//QKMEBrFGT/b2vcNozxDVNFAlY+alCXLyk/1DLPBrsbtMNQ1NjPNpMd/Y 159RnPqCBxQFglF50lNytYKgiFmih9sTt0TK1WsdgqJ45S9O3+3UWKCZaZPKIYP0 RtQEBkmMfOgUwaMGWmwGxjQNCLv8S/ZV7Ic/NaTEjh62zgn+Jpg5pyU4ewbKiyCT IU4TN5YhbhnTqu3U/8lMLc506rs+EDCH60WUSr230VwKC83v0ntd4+AR+7TMixT4 VOjiT4qzpo5yHGY99a0CveuTQFyvmCbxBfmqybXG5EH+bG+n3sQ41YQaPCLYwk8m pPu/b26Pq40w9OlEjD3CteTVosfhA1MkpZwR1+2zrAbZz2vgVwF+oVAYmAjjif6Z nzwEJnliYe5w5u//WgPZF7QzNbadYbil+CzOJ5qe6abD91TYuNh5vqgCCQYzDOUC OzJ1URRmC8cE+aKq0ilZDYOSByO2a3y85AXlCwoF9NokqG6hdlQlNZ4G/2WJpupp 8NFK9e+FcYMNiZO6BokHCZQuf+kUZYGA+Jp+ndDJ2Oc6BjMIPmlso/bJr/QCslmz fs2KYRAZ2G19uuo5ey4JCOqYuipE4j7A/GTB+pAgq/7aaLwPqNojDhPw2DdzpY+x A8zkUCY8aYjpxzIyq1jBBY6McMCxTsfL2983z+xxy+Hpx9PIgy8=
    =w+Lb
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Rob Starr@TIME/NET340/CSCNET to All on Tue Sep 11 16:27:40 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification Issued: September 11, 2018 ********************************************************************

    Security Advisories Released or Updated on September 11, 2018 ===================================================================

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution
    side-channel vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180002
    - Reason for Revision: The following updates have been made:
    1. Microsoft has released security update 4457128 for Windows
    10 Version 1803 for ARM64-based Systems to provide protection
    against CVE-2017-5715. See the Affected Products table for links
    to download and install the update. Note that this update is also
    available via Windows Update. 2. Added FAQ #19 to explain where
    customer can find and install ARM64 firmware that address
    CVE-2017-5715 - Branch target injection (Spectre, Variant 2).
    - Originally posted: January 3, 2018
    - Updated: September 11, 2018
    - Version: 25.0


    * Microsoft Security Advisory ADV180018

    - Title: Microsoft guidance to mitigate L1TF variant
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180018
    - Reason for RevisioMicrosoft is announcing the release of
    Monthly Rollup 4458010 and Security Only 4457984 for Windows
    Server 2008 to provide additional protections against the
    speculative execution side-channel vulnerability known as L1
    Terminal Fault (L1TF) that affects IntelB. CoreB. processors and
    IntelB. XeonB. processors (CVE-2018-3620 and CVE-2018-3646).
    Customers running Windows Server 2008 should install either
    4458010 or 4457984 in addition to Security Update 4341832, which
    was released on August 14, 2018. See [Windows Server 2008 SP2
    servicing changes](https://cloudblogs.microsoft.com/windowsserver
    /2018/06/12/windows-server-2008-sp2-servicing-changes/) for
    more information. In addition, a note has been added to FAQ #2
    to provide further information regarding enabling the mitigation
    for CVE-2017-5754 (Meltdown).
    - Originally posted: August 14, 2018
    - Updated: September 11, 2018
    - Version: 4.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You
    can obtain the MSRC public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAluX7mkACgkQEEiO2re1 8uhzTg//XsjFpSqcYeBeF6z/T87NiCZxP7GuAIyc4jRit4KWTpEGB7nRCdVoGkmB 8d8EmFW5f6NW3IkVftpuLppUZQxH6+M0hrF8OvtEH7RD2CfoLtTt7zU1i0oNGZpK AFuBDQ4T3DD2QFMIpq5dZV91Oq59bELH5s7/iek/YukRpJXN0lOUNXPDtwHApIE8 6jTG02b/rnb1xESY+c8UzWp8qak0t5VmPlPo8U3ACUbE7EyDapq+wvwwzmmIfwB9 w/S7mtYV3xmP7WgaRwO8S8LnvrbQlovsUv0HRsgAOyUVFWTt//NMhUP/vmBlTI+X Al58JOmGOvAaKF1PMegY8iwA1mqGUAJKWD8UDYLELSXYxwiWfShVazVKdvtmyO7H yKLM+q6jlPKbrAb5foitTLRPsGeu5sGeKsh0+dKJaF45z6BaeJacl6BGC4mUEGc7 QYFmvtfkO8mO1kZiswwQvLwbT2jM1KVD8WsRQalANYjw7SIrd6zRd0LlOAai8vpt lpPJ1/UwU6cUn5NBTProLthKQqKtRIBHgLWIJGe0rvbn0IzrXTeR5mSvukU2k9DO 9L5eEW6392IUob9xtDEE/cdoaWh2Un0tzyT00W++/v8IyTE5a1+JUlzEoddOLAET EetkersSvM+6udxNTiyUzqvz/I+qNog7aYb2undXxVpDiXERQmM=
    =LqPQ
    -----END PGP SIGNATURE-----



    --- BBBS/Li6 v4.10 Toy-3
    * Origin: Region 15 HQ (http://region15.net) (10:6/1)
    ■ Synchronet ■ Colorado Springs Central Net (http://cscnet1.net)
  • From Lord Time@TIME/NET340 to All on Tue Nov 13 17:35:06 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 13, 2018 ********************************************************************

    Security Advisories Released or Updated on November 13, 2018 ===================================================================

    * Microsoft Security Advisory ADV990001

    - Title: Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: Information published
    - Originally posted: November 13, 2018
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV180002

    - Title: Guidance to mitigate speculative execution
    side-channel vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180002
    - Reason for Revision: The following updates have been made:
    1. Added information to FAQ #9 for customers running Windows
    Server 2019. 2. Updated FAQ #18 to announce that with the Windows
    security updates released on November 13, 2018, Microsoft is
    providing the solution for customers with AMD-based devices who
    experienced high CPU utilization after installing the June or
    July security updates and updated microcode from AMD. Microsoft
    recommends that these customers install the November Windows
    security updates and re-enable the Spectre Variant 2 mitigations
    if they were previously disabled. This solution is available in
    the November Windows security updates for: Windows Server 2008,
    Windows Server 2012, Windows 8.1, and Windows Server 2012 R2.
    3. Added FAQ #20 to address the mitigations for ARM CPUs for
    CVE 2017-5715, Branch Target Injection.
    - Originally posted: January 3, 2018
    - Updated: November 13, 2018
    - Version: 26.0

    * Microsoft Security Advisory ADV180012

    - Title: Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180012
    - Reason for Revision: The following updates have been made to
    this advisory: 1. Microsoft is announcing that the security
    updates released on November 13, 2018 for all supported versions
    of Windows 10, and for Windows Server 2016; Windows Server,
    version 1709; Windows Server, version 1803; and Windows Server
    2019 provide protections against the Speculative Store Bypass
    vulnerability (CVE-2018-3639) for AMD-based computers. These
    protections are not enabled by default. For Windows client
    (IT pro) guidance, follow the instructions in KB4073119.
    2. Microsoft is announcing the availability of updates for
    Surface Studio and Surface Book that address the Speculative
    Store Bypass (SSB) (CVE-2018-3639) vulnerability. See the
    Affected Products table for links to download and install the
    updates. See Microsoft Knowledge Base article 4073065 for more
    information. 3. In the Security Updates table, the Article and
    Download links have been corrected for affected Surface devices.
    4. Windows 10 version 1809 and Windows Server 2019 have been
    added to the Security Updates table because they are affected by
    the SSB vulnerability. 5. The Recommended Actions and FAQ
    sections have been updated to include information for devices
    using AMD processors.
    - Originally posted: May 21, 2018
    - Updated: November 13, 2018
    - Version: 6.0

    * Microsoft Security Advisory ADV180013

    - Title: Microsoft Guidance for Rogue System Register Read
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180013
    - Reason for Revision: The following updates have been made to this
    advisory: 1. Microsoft is announcing the availability of updates
    for Surface Book that address the Rogue System Registry Read
    (CVE-2018-3640) vulnerability. See the Affected Products table
    for links to download and install the updates. See Microsoft
    Knowledge Base article 4073065 for more information.
    2. In the Security Updates table, the Article and Download
    links have been corrected.
    - Originally posted: May 21, 2018
    - Updated: November 13, 2018
    - Version: 5.0

    * Microsoft Security Advisory ADV180018

    - Title: Microsoft guidance to mitigate L1TF variant
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180018
    - Reason for Revision: The following updates have been made:
    1. Updated the "Microsoft Windows client customers" section to
    provide clarification about how the protections for
    CVE-2018-5754 and CVE-2018-3620 are related. Customers that
    have disabled the protection for CVE-2017-5754 must re-enable it
    to gain protection for CVE-2018-3620 (See FAQ#2).
    2. Updated the "Microsoft Window Server customers" section to
    include information for customers running Windows Server 2019.
    Added further clarification to address VBS, Hyper-V, and
    Hyper-Threading configurations based on the version of Windows
    Server. 3. In FAQ 3, added Windows 10 Version 1809 to the list
    of Windows versions in which VBS is supported.
    - Originally posted: August 14, 2018
    - Updated: November 13, 2018
    - Version: 5.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlvrBr8ACgkQEEiO2re1 8ugZtA/+PRa/iO9ZP4cd2MGRPtAWrsILQ9B2FpCwiXwOdYJMLsMRP0L71ILaRuUy lVnYe72jIlfUeTa/lv8RHEjVWKyGQLId60xkFseQ2u4qztXo0IoUusbe8gAojJ70 U5zZxsaOcYK2zj0/0U8fiqynPSyhkeR9uNQIisl66Yb5T0f+IHdOaC3+goFxFUsl wqgESppva+8e8+d+K4krbWcdvM2jsONpKHhD6H64VZ+vPdONVs171DELy0wPVi6V CHKNBNppvmfgDy21Sr397C1dUkO/fut+reTc+Acvp6XhrtJNXmzfT2jFwuHzJdcr +AZsSvtDTtzZQxluc47ArKUdibs86GF2zYC9X1rxa1EnsSix+taDcCHxcoZeXtMC oDukd+MC2iZ8l3e+eBx5Khutl/o33ibMZDLpJI2w8owWFEf5mqcsql+XQtSInik5 AMtrxZpuN87dBdfizIacAl+0SO+7ekyGGDim0Vvq4Efd2AivpgLM/GQtbYdXOFDD 6GfC7kAKDLtZrJM86GKxUWkXW4p9iT7BLo1L3RhNaAxEk+/QUiXaNWwJpQci0Sa7 FW+bCiusjYWCFOnI5FUBdQEuenxRLcv558O8VY5lT4XSeVM3P8MK9dk5Kp4dlh5N +5fhIR8UOyyc4mDVWk1t2TxyMpT+qGUGKieakgURmlGV8RM5nQA=
    =xQqi
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=r40EBlWHRM7mZLVQBPassElWuE0uGr0VN9 bZyLDdcWk%3D&K=c4a0e918-a1af-4aff-bf05-a3b89b77ed53&CMID=null&D=636776558228475 105&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Nov 28 00:30:04 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 27, 2018 ********************************************************************

    Security Advisories Released or Updated on November 27, 2018 ===================================================================

    * Microsoft Security Advisory ADV180029

    - ADV180029 | Inadvertently Disclosed Digital Certificates
    Could Allow Spoofing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180029
    - Reason for Revision: Information published.
    - Originally posted: November 27, 2018
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlv9eZUACgkQEEiO2re1 8uhqQA/+OuY+7QbNLvJ3a2NVv3kW7dQetM31o70E7xM3/ckWXvRVxjU2rWaVgsJI Uce8NaezXuIZmVIFWiEuMcXOdXW5Gn7UlclVE3DmxkuwPAbX06YF9J3vPWcqb9bJ LvK4bCwhWlmK+hbwcorPK4ZrP2uM8t1kGyIFdPtvuZ3QRJjd/APQv+nJtNB3XsTp mH/iy9d/k9+XNA3bVm1ZKpxIW95j6lGgDxV9KMnsMDIDmsWE6dlnrLeS2ws9MhjI jf14Paul9D9MI8sZMFzLnoi1RiPXJv/uMY8hV6jfaXMfxj1W5Zs6Jnf3tERXhVJU wZAVUU/aOlq7f+c3DbBSMqxqTruAAsBbxNlljc1olIs8ST/nnVHS7glfFnAiCirI RePSTnf53BqhytIZpJNPEOQOJTXtkFsfNidPHyASr4tlwe3vNo1W3wnXE5a9NOmk OO5nvaIEv8DWU8Scre5bjdcxQPf007IiJ4rp8/FfBuoj+V6YzTRAeyIMVBi5T9YD yC8SQh5Dx441RsnOnJqdm+hp/YqIs53E3uMnev2NFb5HfAXO+kdpMYQjw40bYlM2 qGmL3hm7WWcdVqyXGlBKAZC9mrA1SpIgAhghXW0v08Cw2H2MzuFpMw+ZAbTHl50T Y1EE4W22XBL+yS0t932v6oeGH4lMiOUAi1dXpHFQWHPlcEYgkpA=
    =nPji
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=BZeb%2F3kH1EYIWaotLKW9O5%2BIs6VEQh uCD97Utyl60ds%3D&K=5b23f9d2-ce34-4cef-9d63-8d3580a34674&CMID=null&D=63678936548 6508819&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Dec 5 17:58:23 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 5, 2018 ********************************************************************

    Security Advisories Released or Updated on December 5, 2018 ===================================================================

    * Microsoft Security Advisory ADV180031

    - ADV180031 | December 2018 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180031
    - Reason for Revision: Information published.
    - Originally posted: December 5, 2018
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: FAQs have been added to further explain
    Security Stack Updates, The FAQs include a table that indicates
    the most recent SSU release for each Windows version. This is an
    informational change only.
    - Originally posted: November 13, 2018
    - Updated: December 3, 2018
    - Version: 1.2

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released
    for Windows 10 Version 1809 and Windows Server 2019. See the
    FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: December 5, 2018
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwIES4ACgkQ30/5BMNB VX8LQhAAkK9AGar2eToqVBqBekn2YgEiEMgOqRSxwiIlRqrqxz4nEKLFGgAyrrd5 jZIm+hjr3rxQyk3IWPxuCgQXt8CwNAb0xgDpU1aoWeLy2desXOUUHExyjQAMvalS SCEkhw6uz5gGnmT0x+uuMdMCzOSAM0XbVt5WTtU2d4Qmhp3Rcgt70kdDRjIcu8RY Nzaupu0Zu8nksmiVyrGrAfFrWaeyS5CNNc+a7oXA+iSMdfF/tKb4xxp2wAetl9KW EBlcPbMD6lW63Ph/s5Ez0i/Sd3cSgwQBSaqGhBBBfOzcO8jSAuP7NglYGkN1k1fV Lq7Zsgr9VudIhioKIvRc4xU0fPWXOTKNIIYHf5FLuMmCtpalYuKaGusMXbM9zmQb bvwLRrSoFX1jvMqpOvhhpuK4uCwxYXCsTa8dyzQbWsYmCJ4Z7GzgSeyP+2vczKlf 5Ye3QKntvfa5kCF3qoINGSHLc4IXKsWksajDXVXqj1fQewBGkzeD1u0DbrAKOE7O yA05JuOw87YMR1TECoZH49pjYyvDTL+qzmdPu/sBqCq0kFd4d+M//YFacqVyCKZB Umof356vNv74cGSK/nXCKhdfuqqLE2wwWScIXlMALZiigofOE+MGBeNGQuSDhIh6 psK6dRwJkzr7yaOptf4Nwi4iZYOb6ViJh24/Lv5XFMflzd2PIZo=
    =sRRv
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IelSTm0E4CL0Olcf6BSg6pJ6i4917r%2Ba FJv2QoQi188%3D&K=ec538811-6e45-4a95-9f0e-5cf5d05d3ae0&CMID=null&D=6367957323392 79758&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Dec 11 16:49:46 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: December 11, 2018 ********************************************************************

    Security Advisories Released or Updated on December 11, 2018 ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released
    for Windows 10 Version 1709, Windows Server, version 1709
    (Server Core Installation), Windows 10 Version 1803, and Windows
    Server, version 1803 (Server Core Installation). See the FAQ
    section for more information.
    - Originally posted: November 13, 2018
    - Updated: December 11, 2018
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwPBsEACgkQ30/5BMNB VX8e8BAAu7/MDBl2bEm2swe36JzN3nn17vjT+dsMI6qTu9pcGrt/IbUn0JIq8sZk GloJQS/JarfO7o5YKFNFMGF40ANRy97x9Kn7IkSGz3Sv2da5NyY4UvVPnsxb/HcC 5RAa5a5zsEAG4NCpYqvIFLz+AudRIlE6jd7g1tE1JeFceF00PLU7w8mFuzaSdl9Y aqr6t53WGGcjcasdohZTthgZ72zEBbk0AD4EOZDj4UZrjt8cgcQc14ULh2lFNDQS OQygKpZ+ECOpKL009YlLKa/uHoRaBuftTrYMVuGYPXy1fIPElu0Kq01JzPXHMWyD Cg3w/Eo7jBIPNqgaBSRe2jKkYdL4jbx5RK8/tpNV2AfT/MM/90yX79rDJYdBEJ7q CMb1qTz3vJshjWJkfBTLOkA8yDblKA5dxc0T1s2jcoX2ENTSXkTF/KCOcbLDEdk6 y/nd8l/xYkhwSwCs5+iBc9OUBOK6Gch5+DdGw56HHlspCzxifLBKTPC7y04S1WWY cMKiprW70tFXQhQBA57clQ6tIA52NafY+iU5RA9BkpG/IjLcQ12nIRRznLO+aCW4 Bb+jbiAvmZPlx/eIqN6NVObzgBVDgcziV2jgY0zfiC6F5J0Jxg2hAFp6TBK/f9Rp u4y6lQXVtYxckcRLEnynhg7rloVnfF3R9Qz/12SThAYnJ02yy3U=
    =5qhV
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=B6eQvoc2vs52QaBC%2FqBFbdb9%2BrnaAc mzRLLORto3Vts%3D&K=38230ccd-ff7c-4230-9152-f6c674900fab&CMID=null&D=63680081225 8261048&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jan 8 18:41:37 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: January 8, 2019 ********************************************************************

    Security Advisories Released or Updated on January 8, 2019 ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released
    for Windows 10 Version 1703. See the FAQ section for more
    information.
    - Originally posted: November 13, 2018
    - Updated: January 8, 2019
    - Version: 4.0

    * Microsoft Security Advisory ADV180012

    - ADV180012 | Microsoft Guidance for Speculative Store Bypass
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180012
    - Reason for Revision: The following updates have been made to
    this advisory: 1. Microsoft is announcing that the security
    updates released on January 8, 2018 for supported versions of
    Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows
    Server 2012, Windows 8.1, and Windows Server 2012 R2 provide
    protections against the Speculative Store Bypass vulnerability
    (CVE-2018-3639) for AMD-based computers. These protections are
    not enabled by default. For Windows client (IT pro) guidance,
    follow the instructions in Microsoft Knowledge Base article
    4073119. 2. In the Recommended Actions and FAQ sections the
    "Affected Products" table name has been corrected to "Security
    Updates" to reflect the correct table name.
    - Originally posted: May 21, 2018
    - Updated: January 8, 2019
    - Version: 7.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlwz91MACgkQ30/5BMNB VX9qzxAAojp2BFtf3MMmW0j0Bc9o8v78PriAxlxa/pBksY6UB7d2gXV15ttKtXXF u1iAqUsV6BWgspL/lI9Vtm0SrFltHWh/dJgPu+Ddvz3APGSrSjDTdjIgYZAgGfCo xRFhU4vxA5HoY10Lj2BUIf22/29Qxz414kx2IZZMn18XG3bdjmwxtVBSWj3xsE9Y /ZCQ0sigxCbP8ZSP5HiqhYZHIqUrK46XQXUKSPmm3ltoF3BMVf5ilpkVQGzHEkli e4h+wlrB4oh3dXCP+kqGPveUP0Cy6TNXxRNwzh4ApFkUD6YzMqrJJacpbqgIVByD OBLf+Ygjw3gcdVXCQI5ZpyaJBuvPFPnaQT5j5TQ9ohn83miMQvqXzPlgtJgSeFa8 dj1q8unAoBQzNVTdwB0mRT+B0abc7gpcqLCGnt4xX9SVHjpbBdvH6etva3gXHz8q PJKmVBSAKW/Y8aOIt2pIrZhCRpKTJjf7fbo7TF3ggn3P5+dHmkdIObUEHpm7aaN5 FBT7A5vQqYTzzomihrD413nRBf0I/ZXIIBggbbVensr4gL4OTgj2qTi/dt2x9LS7 bC9/tVGudfIPngX4GwFXf63oxG/VeMYDYqfabV4C+JO28fxvvAfWNCkCkfUzs1e9 Xe0+2mwHHGFa2Ab+e2jIUd4EGUiYFJFoFgJMOZ/CnzGgvfry12Y=
    =vV6r
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=IYrurnkbEUj28X1AotosNhi9ZQzzhrscv4 c9Di21Vk4%3D&K=53be902f-f818-4fed-ba82-35d56b150e22&CMID=null&D=636824921003651 677&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Feb 12 11:35:01 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 12, 2019 ********************************************************************

    Security Advisories Released or Updated on February 12, 2019 ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released
    for Windows 10 Version 1607, Windows Server 2016, and Windows
    Server 2016 (Server Core installation); Windows 10 Version 1703;
    Windows 10 Version 1709 and Windows Server, version 1709 (Server
    Core Installation); Windows 10 Version 1803, and Windows Server,
    version 1803 (Server Core Installation). See the FAQ section
    for more information.
    - Originally posted: November 13, 2018
    - Updated: February 12, 2019
    - Version: 5.0

    * Microsoft Security Advisory ADV190003

    - ADV190003 | February 2019 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190003
    - Reason for Revision: Information publsihed.
    - Originally posted: February 12, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190004

    - ADV190004 | February 2019 Oracle Outside In Library Security
    Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190004
    - Reason for Revision: Information publsihed.
    - Originally posted: February 12, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190006

    - ADV190006 | Guidance to mitigate unconstrained delegation
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190006
    - Reason for Revision: Information publsihed.
    - Originally posted: February 12, 2019
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxiFeEACgkQ30/5BMNB VX/P6g//fM8GCbMWpA5aSVf+NwnwNfEyqPMm+v/Qw5gzv7PNqvS9uvRtjS9nPwd8 LONBpCV6CGYrvcRh5fk5mNB7/5y7D4dTkFhhePavS8aXHt8tKqDL2jyvfpMwxzrH 1C++ChAFD9Llcg4gNQK9/MJr2Nve+ifo66qxspV8lnbNNx5IJpCnKCjx5vSG+Bd5 3tMDsj8WNCQmhscoUqon2X7X1/X2QoWmbiDSrVW0K0vIrHtAwqDfm2QEnb6xXJwO P2Hz55IL2eNUnNdjeWPQ6UXOthicg7lE8gScHijT8Jwaug/hArE4mzs1igGzZwEm aD3I3tgND7MqXGj/zbpw2xQIIhYQE6Cu+qO47i2Cyt9T8c+mLUzlm/bFGopdIjJt JuJ+3rmB+ABz3KmyrAwm4+Iep90CGrO1y7D2U4tUaq2dhA1Vimh25uLMlI8sv6dq 0OJDg78Cx4Oh2ewscJt7oHBk9QRlcabtdmgmf31XAHCQUFmc5hPpRpWmyNPgNRCI lUi9oM1Db/WagejTAm6qTAc0A0WOgED0J/MfUWEHDiQe72dVu9BPHM9rXGK/FOPd vqEOjU+JbICMrmViCgvNiAmlYc6EfnN69/Rk4zRxy7kqS/4QRUK797b+1tuWSZM4 2XhJdr62TIukogvaW8MTifxckVO9cA4LAJJDRboH71AnFVl8PDU=
    =RuRk
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Feb 15 06:50:41 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 14, 2019 ********************************************************************

    Security Advisories Released or Updated on February 14, 2019 ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV990001
    - Reason for Revision: In the Security Updates table, corrected
    the Servicing Stack Update (SSU) for Windows 10 Version 1803
    for x64-based Systems to 4485449. This is an informational change
    only.
    - Originally posted: November 13, 2018
    - Updated: February 14, 2019
    - Version: 5.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxl/9UACgkQ30/5BMNB VX8fcQ/+K1Esm8DmfXvyfgFS/kyiUtvRwlEC+2FzPwK3GeaXFuyuGM3K/fgYHUHS ZR0+2Swhmxsadilq1frQBXlm7FK51AGePsK57xBmDM6HBPoicKRvSO66XsQ8dRNh 0axknH3zUltE6IHmtc8mPmaYj7HhD76XqAZM9wXOneIn7OZSiVRc25E3eJnDtzRk 8NTQLuk8w5neA/7saCHWjp4KFBoLANGgjX33bzvjUQqD07VD5xxyM/SdnGoVVh+7 R96fQo79Onc9haGrY6raM+B6xQcnJISrw73O/DrLx8O6O+iauNf8BpOT4Bee59xk tP9QFH8619wQ/gcwmLfiF6AIuk+ATvjJL2sYBEFU/9sR2nmjMq6/CqdCoTdj8+sN wOZ5s/uQwugCU4R6r4YX5fDaz/cXy9oGS+mxM4ctkpZfh9rpfzO5FXTG4dlgiRaI GWp2ZdpVhJqYsl17P2uwVawfSXOc4XHaxVRlSSYpxFtFYOUoktT8+BaKa3ASWiug OdHJuDeQhpYxlYLXNMJuJz0bJq4PethM8PKGfFXwqAoHxWscndwGCeDpAsewrkX2 NQgLfbPnnNHjaCuaCKXR+Ef62UGktfLwjGBhsTfTTB4Wc4MJ1ILDz+qqeiXWKfQD HsVWIgY40taKnUtNAFHk6d0yIyz5cLzFum9P3PfXks027ZbiPzE=
    =OvTF
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Y0BghuDyvHxDmADwosER2kGL%2BmgNLV7P Ohsv3iNdGCc%3D&K=831df9af-8068-4775-bfa1-a61b3cb92028&CMID=null&D=6368552563898 55993&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Wed Feb 20 15:30:19 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: February 20, 2019 ********************************************************************

    Security Advisories Released or Updated on February 20, 2019 ===================================================================

    * Microsoft Security Advisory ADV190005

    - ADV190005 | Guidance to adjust HTTP/2 SETTINGS frames
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV190005
    - Reason for Revision: Information published.
    - Originally posted: February 20, 2019
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlxtz3gACgkQ30/5BMNB VX9Kzg//W+jvDrTR5o3dBwZyX1wcMxNqFnYLX540u7EfnICIWJdN6F1aiW0hPTaV EJpaGdA0j/gM/jYOPBrD0hIZdO+UmMWEdY5fBauj/lNhYHf+xWuGgQiRmPxpYlCp /+IoO5m807Ka0g6Lc7UeIhsUxoc/+yyVOGfzxkgOpaWrWoaKHgpOjlS++9465U9W BSBJESBtbypgKCrDB2VDi4x95qaHKeztdZuFJxwbtzgrox549oFuTJrPPEI8ia/a 0onYEdSTI+h/WyJ4pQ9Y4vtIb7EwPcF5UYtDM4SeOKbv4eWZf57wJL4n2O73xbG0 2O4mI2h6w160iyLpfZlDPntkEcjJ/eNrQ7zaXxBlGZSTdKYeE3nE5TrfdsL4xiUR xtYM9ceX+9iKWm934YDuAFAqWdI9KLBe7iY+idWg9x6MGcvreHVSzMTaS88PLnOn FlFd7ukuX4cu690JWy4VGvtvxFApG48B/zZz6cTkFq5gZYSi8OSO4+51RIG1LTVq 4Yw7qQ+ltuYQPvyPpYb1N1BBCbGgVef+v+PzNuahfClF8zYwrbFbTaFveKeUrcdH AvPIwuRP3h9UjpaWechzZTdFtQa+NKec7Tvw8bE5RJklO/kje2F/uCqT3lpUm8ak x6lOLufIHXAp+1A7cy5RWFXOsYpYS9SJCv7la/UAlNrhSG2mCmc=
    =rt+x
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HjLboWUnHHDtT5Xeabkg33AtX6Z2Fj1zPh 4DB%2ByJpIE%3D&K=da76aaa4-fc5b-4d90-8e5d-9a134c8774f5&CMID=null&D=6368620167920 55299&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Mar 12 19:38:28 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 12, 2019 ******************************************************** ******************************

    Security Advisories Released or Updated on March 12, 2019 ===================== =================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 7 and
    Windows Server 2008 R2 and Windows Server 2008 R2 (Server Core installation). See
    the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: March 12, 2019
    - Version: 6.0

    * Microsoft Security Advisory ADV190005

    - ADV190005 | Guidance to adjust HTTP/2 SETTINGS frames
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190005
    - Reason for Revision: Updated the advisory text. This is an informational change
    only.
    - Originally posted: February 20, 2019
    - Updated: March 12, 2019
    - Version: 1.1

    * Microsoft Security Advisory ADV190008

    - ADV190008 | March 2019 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190008
    - Reason for Revision: Information published.
    - Originally posted: March 12, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190009

    - ADV190009 | SHA-2 Code Sign Support Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
    - Reason for Revision: Information publsihed.
    - Originally posted: March 12, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190010

    - ADV190010 | Best Practices Regarding Sharing of a Single User Account Across
    Multiple Users
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190010
    - Reason for Revision: Information publsihed.
    - Originally posted: March 12, 2019
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlyG5zIACgkQ30/5BMNB VX/82w//ZyK/InT4vNYaKLKXNZqykBDL2VTQni2JPnfB6CX0v4Vofd7w8Y5qqfGJ yAx9JiWPz9SHnIp1ZwjlaZR32xbi/D5odsNe7txTzQJMmEeTDapkfcm9dErXM5TP FYzfYNppHUOR/ska+hSUGFDYTPDt5RIC5l1re2tug686CSq0CXcqJX1X3SJyYjcI Y3/lGUM+MifeIjMp8rviJwEDQajAlU2adIkeLPWS/FAGwEP00uyR2dmN0C9/a6FL mmMOLIEGqr6zh9R6IaQrAsRa8WuWHtL81Wl27ghzdzPvJ5bJlwZbMLy7uQfGh+ZX SzWAjWbH26R9TSABQ2wc+QPLzVqX575MRkYyYwQNdWpK4EQxEWceg4T1AdNvl/KJ GJiqhaJ7pA6lVLVDeBtEldSEtpHFE2mZI7nv1urazB66JEOwOyyUYPR5ENsetfSF uHQPsdhD20I/XzqBBscEy6dAmMGi1ZOJ3klTeQFKG+qlLXGbi2OfhH0XDSm0spIm +s/KvxMODZ8icud8a2IqhDJml3sXBam7LhFPOnn2hs38A4TfpW6HRMUOGPA8TuYs rLnJ6Lw0DZ4U0oliqYrzyfMLOjNsjFzs5rcv2oxAWHlNc5+YfrIRKuhWqO9fqrIO mbExQ4HyfoUDQmleFG4i53ubwub0YN9guEkVICBx/enCX+qoZmk=
    =Mt2e
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=x0sgyEyG5MKnZuebWwF8rC7R%2F4Jv5u5e eImIHG6HKdM%3D&K=65fc0d5c-fdd3-4b69-82db-3396cbf51b8b&CMID=null&D=6368793956828 71938&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue May 14 19:29:27 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: May 14, 2019 ********************************************************** ****************************

    Security Advisories Released or Updated on May 14, 2019 ======================= ===============================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 10
    version 1507, Windows 10 version 1607, Windows Server 2016, Windows 10 version
    1703, Windows 10 version 1709, Windows Server, version 1709, Windows 10 version
    1803, Windows Server, version 1803, Windows 10 version 1809, Windows Server 2019,
    Windows 10 version 1809 and Windows Server, version 1809. See the FAQ section for
    more information.
    - Originally posted: November 13, 2018
    - Updated: May 14, 2019
    - Version: 8.0

    * Microsoft Security Advisory ADV190012

    - ADV190012 | May 2019 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190012
    - Reason for Revision: Information published.
    - Originally posted: May 14, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190013

    - ADV190013 | Microsoft Guidance to mitigate Microarchitectural Data Sampling
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190013
    - Reason for Revision: Information published.
    - Originally posted: May 14, 2018
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190006

    - ADV190006 | Guidance to mitigate unconstrained delegation vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190006
    - Reason for Revision: On May 14, 2019, Microsoft released security updates to
    introduce a new trust flag to add a new safe default configuration for
    CVE-2018-0683, the CVE that addresses the issue described in this vulnerability.
    For more information please see https://support.microsoft.com/en-us/help/4490425/
    updates-to-tgt-delegation-across-incoming-trusts-in-windows-server.
    See CVE-2019-0863 for links to download the updates.
    - Originally posted: February 12, 2019
    - Updated: May 14, 2019
    - Version: 1.3

    * Microsoft Security Advisory ADV190009

    - ADV190009 | SHA-2 Code Sign Support Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
    - Reason for Revision: Microsoft is announcing the availability of the support
    SHA-2 code sign support for Windows Server 2008 Service Pack 2.
    - Originally posted: March 12, 2019
    - Updated: May 14, 2019
    - Version: 2.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlzaDh0ACgkQ30/5BMNB VX90ow//dWn0hs1ZS7axJNkBwu08xAajsoExmrXHt3wtYLQnHLtAGS6Vbt87Zyx/ 4y3Hqr8VQBovxdwEqxDx1PBrjFkG5c+n0nT5y1UmGqICV76YwpWmVnXmJyGydgD9 Ke7HpDyKG2FIK2DNnuR0X8dCbGzW0CNF4gJdK0ZEUB6tkCcMa9acZJxswZcKrZSe yVpPS8wvRYJeRc2gbngp2HRuvxwZAxV2HytR5rYL3Sq/fw948vfbZcoxgXE2rBxd N0BzbocnrIGQnm9N/nxSy+CoowImIL8cQW7zd/uUu4nMzLSe6hCzzlLdcIt9Am6Z HrOraAw3TIhvZMsANTdLTLAmiSAUAbNFBubu36qUJcwgPXdYb1uS425WbzJF4VF6 OzRzIlD7/7WUMyoOuonyDLNIMVL8ZNi7cptVXBSgiLa4mQRCrd72EaDlkbrNO2Xt BcTd+ykAd+huB5B5RHUUqX92UhLicwA4Gyr1JYtxz/Z8Dc+rvcR/z8JZOrsn5kNv 7zOsGh7VfCezdJhJDNg/VyaWd3i2Cuvb40LaLE1kQSnXNz7YWmBazbPzwoFPOQ3d rMDh4psgq7lnX7avpeGausPbYthfSWj4h2IT1i9W6Jz63tyVYtsbcgUyFsLZyzVe yQVXxD9GWqfcR4nnlXXKCEm1tCYlimypoeFpsrAOzPjAMDxljKI=
    =BeOZ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=HnnKegf7rvc450S3Zz%2FsMiWVB1%2F6tj mEm7YJy2CntP8%3D&K=0998890f-968d-4747-9737-c226c4f5b739&CMID=null&D=63693390496 2275611&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Jun 11 19:01:08 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 11, 2019 ********************************************************* *****************************

    Security Advisories Released or Updated on June 11, 2019 ====================== ================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 10
    version 1607, Windows Server 2016, Windows 10 version 1809, and Windows Server 2019.
    See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: June 11, 2019
    - Version: 9.0

    * Microsoft Security Advisory ADV190015

    - ADV190015 | June 2019 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190015
    - Reason for Revision: Information published.
    - Originally posted: June 11, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190016

    - ADV190016 | Bluetooth Low Energy Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190016
    - Reason for Revision: Information published.
    - Originally posted: June 11, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190017

    - ADV190017 | Microsoft HoloLens Remote Code Execution Vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190017
    - Reason for Revision: Information published.
    - Originally posted: June 11, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190018

    - ADV190018 | Microsoft Exchange Server Defense in Depth Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190018
    - Reason for Revision: Information published.
    - Originally posted: June 11, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory 190013

    - ADV190013 | Microsoft Guidance to mitigate Microarchitectural Data Sampling
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190013
    - Reason for revision: Microsoft is announcing that security updates 4503273
    (monthly rollup) and 4503287 (security only), released on June 11, 2019 for
    supported x64-based versions of Windows Server 2008, provide protections against
    the Microarchitectural Data Sampling vulnerabilities addressed in this advisory.
    - Originally posted: May 14, 2019
    - Updated: June 11, 2019
    - Version: 2.0

    * Microsoft Security Advisory 190009

    - ADV190009 | SHA-2 Code Sign Support Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
    - Reason for revision: To correct an issue with the SHA-2 support for MSI files,
    Microsoft is re-releasing KB4474419 for Windows Server 2008 Service Pack 2.
    Microsoft recommends that customers running Windows Server 2008 Service Pack 2
    reinstall update 4474419.
    - Originally posted: March 13, 2019
    - Updated: June 11, 2019
    - Version: 3.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAlz+tKEACgkQ30/5BMNB VX9dnw/+NOpknmQxx9OM2TrZBhdDvoOXxnw5+oXdt5ZiM724hEkwk0OiR75tNdnR pJFZf/nEofVZKcNE3yEKADhbHwr2xHahVZjnCygm/pab14Ip5+x+X6Sh8xFqEB0g Y/b+m1OvrIMMErJ8K/Zz9VV1m0sCIgu0ROMD2buziK4w4WIDpI+Qrz9OndDuhO5d 4ooRGhXIaaULLC1ICANQ8DWURQe7RdBLW7xl7rUCGlbxScZ3x1onwg6mkFli77wb iYzJbskf+9VGV48sPP2vDZi66YF5/Yb46B5fvxp2X4fK4n/pztKZCTSSAeY2TKet I43mKZ/TwojhAzZDOEHBoxptZhmsqO++0icl67i4w+PzW4vQe6T+9TblW1191zVP sl6k3IimpvMdKMRClFfHMf4xDuUTqwQLXLdUdWU8br2Gq1eORnCpV8L7tYHuxuFi Z4l/dkrFT3c6Utrijz9nD6MyPhmjsTIIZQKW61NsIn+nIFMMlJtOOXcxcAdiHY23 le2gIYycaAMU3CEw7zeqHEMxQKuBDg7MOuxgNOiD8Q105t0+EJi7RmG17aW6OHJC aRxW9xgWG5m2dsmjj0fERU89BeW5RGykraKXK9bVdio5QAgJkY6M04gbPTIrY1FU elTJFJlp0XZS8qYT/IAICBJO9ZXn/Q4pKaKGe8WS1gdNh5K4LSQ=
    =36l9
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=4LfnPG6ciwSIRndNkttQL2TbaOQSM4b8Fe xBX%2Bc2qIg%3D&K=36a988c3-9806-4d75-8e70-5324d3ff9e40&CMID=null&D=6369579353026 86310&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Tue Nov 20 18:21:11 2018
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Advisory Notification
    Issued: November 20, 2018 ********************************************************************

    Security Advisories Released or Updated on November 20, 2018 ===================================================================

    * Microsoft Security Advisory ADV180030

    - ADV180030 | November 20, 2018 Flash Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/
    advisory/ADV180030
    - Reason for Revision: Information published.
    - Originally posted: November 20, 2018
    - Updated: N/A
    - Version: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052












    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAlv0Sa4ACgkQEEiO2re1 8uhzrw/+M2sjenn3r8iGzIqxJRn9Tg5MuTB0Wb+zFnqGRbm2lLiiz2D3Lvwgpydn I38hZdvLRf0LoJjo0VUV1+vdzTLEAUZaiHfXZteZBuEmF/pYdkMEXOExrn7Z9SSP A5sF+uMKkiXHswseH5HHQK2tB9+AWfFtsQG3YaWWjQ3uIOAuC56Z8yn25kuC/ZCN H3xMu46iEaXDS768s71MjJ/TOw+CjUAQD3YtvSS291DTJiizUw5eG68LhzPTDYNL g5Y7imZBZ8lr7rJNPsWMTBR0bQkDvhNZkuFVrmE0x3m3SwRt8JXsii4Z7HXxdz+c tYkzlYBV5rZzoO9J3gvZySzza/OuvE5NTMJAQrLiiSwUGdLlKPNiSI3nrW98S3zC VDWf+8/U3AEUZECICkjnrgrIBI/Se6Sgv/7/0RLw28wVi/FEAwtemRFkFXNCELJ0 Mk8Yf29IzXZ1njXqN34G0WKZeU/3ccT1FqEUHqC1ZQhotN2OQD7JQ9sfBE3jNOfu MxW1izmtn37vaTxF8/9ChvCiUiTeZm+XJYI/vT+mwwH8TRTyoXVABvzHRD/JRx2P Ics/yvGkt+VKluG6qUwmvFucbnD8y63rwg2IhtZWYIQRPZVBARSjegKYpbLCZZVB d82BTPx0fVFVwbrhCu9Cwa2ySiXeIIh96HrcW5NVF28zpNNBRwI=
    =IeNR
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=s2SfKNoLROg0MyYp6%2BdFHwAouGIudLwG 9%2Fn3Eh201gA%3D&K=61bd2899-630e-4c31-9c97-be319017fb4d&CMID=null&D=63678332335 9584202&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Sat Jun 15 00:19:32 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 14, 2019 ********************************************************* *****************************

    Security Advisories Released or Updated on June 14, 2019 ====================== ================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 10
    version 1903 and Windows Server, version 1903 (Server Core installation). See the
    FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: June 14, 2019
    - Version: 10.0

    * Microsoft Security Advisory ADV180002

    - ADV180002 | Guidance to mitigate speculative execution side-channel
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002
    - Reason for Revision: Updated the table in FAQ #9 with information for customers
    using an ARM processor.
    - Originally posted: January 3, 2018
    - Updated: June 14,2019
    - Version: 27.1


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0EMp8ACgkQ30/5BMNB VX+LwA//QJb8XalaOgVHIGHufeEY9gL9xUlohIY2GOBWw34+ytSy7r8cwR1xdVNG tPVpK1kU8UH0M4qrn9RuLyCab61tkHW9ZWhZKqW7Gvt6vv35aW13v0I3UFOY0k+3 UlgM1BMYkC8Sj9Oe5LldZDNRZ5YcyrypG7LNn8c2Ikab4+hdhILP3oXofmqtKcEU f9S9OmSh3s0zMxoEFZexQ3m7emPp0mNNvT/ZIBWHvmJm+8VlzaiWQ4uuE4PcHJ0q LfK+vn7bDexZkfov9/VZ+RO/i04VgkPOj9Ns9dQrWTYJymqyi3e+ki9Bsfb7ToBl zJuxp09LxtkSbp+XxvmApA7IwwNHoDb8h/gDUl44CufkIURVkdsvWyGH/jtZt0ao BPcMGODky2w7NttlsiMCot9F8myaK83Kq+LEkCQsJiQTKTs3WXf+oaY+LgTGriSR CdB7j0JaISzNvn2MHe02bs7D+tzby1SRgjw8n2l3jXO7jVc1zx4TFKKErx3tn7If QOfoyDFXKleH/Y/tI8BApElNxVlk3RxYdqrQT5bpJxpU8C3OE3CW+Az4vUTNza+v q9zLsF0pHvO255Qyg25D+nwhTzxi90OwC2qnvACpRabe0JK0A8V0efiY/lbvfXbH qbfWkjJhFazgWhQUrkH4IzHVAwk95Fgktqv7iUhWCdSZm9734do=
    =Ipbb
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=4LfnPG6ciwSIRndNkttQL2TbaOQSM4b8Fe xBX%2Bc2qIg%3D&K=36a988c3-9806-4d75-8e70-5324d3ff9e40&CMID=null&D=6369579353026 86310&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME/NET340 to All on Fri Jun 28 11:45:27 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 28, 2019 ********************************************************* *****************************

    Security Advisories Released or Updated on June 27, 2019 ====================== ================================================================

    * Microsoft Security Advisory ADV190020

    - ADV190020 | Linux Kernel TCP SACK Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190020
    - Reason for Revision: Information published.
    - Originally posted: June 28, 2018
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0WRmoACgkQ30/5BMNB VX9OmA/9FezFrVJpxn504h9VrF/Ap39UF2MRg5V/zFwpTlxYsgxnIqnvuuZDTEd2 6Y3RoddbbbmGO6E+2T1opBsJtFlcCKNA1wraZMkm1nvoJv66hb9Y+RcM9yHa5xUO 1JW0VuZlFeHNEu/zryiRyXj422i2w14aT5/l9fEWvTzYRighakX+tUI5qs6OabWY rk0g+vk7C7EG4rkbcboIWYjyMoyU2xvWNKvOgJSQQpOC+A9ulGo9XNDwFN3EGXC5 BmA2JqOFWr/Fedxw7fj1/R+yMUKXENPR6UAXcp280DmC4VpYUJM72XPq2ym8zHxQ Fpg4sATS58sEcaQsZeRwwCYLtKs2Tp5Gh3N4GivnOFtJU/TO1ieyENRxDlEaYpN1 Vf/NMrfYAgntoYXOun0I3DUtZogBEwqS71zPAd7bc+793GtPps/VNNqagEF8F6pm RrQpVM6/i1ajJbFvn+R/SWWz/bYCiECG8SpyJCcngnD5tnaKrlzvaiK5TFIG/UH2 uouuyikF/jBWPhps5J4ynT8CMLNEKQu4sX4a07S+9tvp7A+xVwicZ6MI3EhM9PGR Tn6DggGmJuKIA5BNJvGVTH9AJ04d5NwJmxIECJsi4odWhWCvkINbPUfDz4rb7BRD /Fkg1HAnMthmpK7opw8keeDPlz5xcNnF0WsqLnjvkdTM2zP413Q=
    =+KZ2
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=Am6Qni360A7sZIRhCTsffwp55Q6%2FLEQL NACCNpF80Q4%3D&K=6faeb205-06ba-4e92-9ff1-a5e9945ad397&CMID=null&D=6369710795279 37901&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    ---
    ■ Synchronet ■ Net 340
  • From Lord Time@TIME to All on Tue Jul 9 22:49:58 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 9, 2019 ********************************************************** ****************************

    Security Advisories Released or Updated on July 9, 2019 ======================= ===============================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for all supported
    versions of Windows 10, Windows 8.1, Windows Server 2012 R2 and Windows Server
    2012. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: July 9, 2019
    - Version: 11.0

    * Microsoft Security Advisory ADV190006

    - ADV190006 | Guidance to mitigate unconstrained delegation vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190006
    - Reason for Revision: On July 9, 2019, Microsoft released security updates for all
    versions of Microsoft Windows to set the new trust flag to Yes for CVE-2019-0683,
    the CVE that addresses the issue described in ADV190006. For more information
    please see https://support.microsoft.com/en-us/help/4490425/
    updates-to-tgt-delegation-across-incoming-trusts-in-windows-server.
    - Originally posted: February 12, 2019
    - Updated: July 9, 2019
    - Version: 1.4

    * Microsoft Security Advisory ADV190021

    - ADV190021 | Outlook on the web Cross-Site Scripting Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190021
    - Reason for Revision: Information published.
    - Originally posted: July 9, 2019
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl0jvQIACgkQ30/5BMNB VX9UQRAAngyrDI3tncVFCTo8lBX+QAoMVZKYfTQX6eGR86V68AL0Oa/uGLV4zho0 s5SUIrDxgAaXjdgDehOCv1/7F1Rb3TTzmtsYIh6D/RjZiKiEQe/qM2bpbbXMx+le QqazGkwZLSCY1k2J9JnNRNxOrRaSqZjyv0aKM2XQEDejC+aOuZXGfHC4oCuTU4DO WgvT0fbvKk/fOpk18VB642Vyk+StDbGBBo1lx+M4QbWqqa4pjUpNVBhiHj4eVIAl gAFxk+Zwh4gmSPLIGqC8usSoAeSVutwYS4VKZUkMzp54TecURNlyV/7iuPHnTo6r rRG+vIKVcWq/YN/SwzL2HmySv+uPTyQa5+DNCTurnYxfvcoCwP/fV+ZZTfkAh/gd WgelzVZJlEtkZi0r9G3NNIA3snnpEVskVhmd3iTSqBbT4oX14qpZq5lkhqGrdf+5 Zhc4zTmbVZ5+da0sMoU9mG40bNSZUB7Dz34oxZqGb5PJRZ0ybWAnBWErm5T+/Oi5 Tw+EQ/uiKrL+Hh521cfv0OeoEQeFfwj0VAyfCP1c+kaiq4sLlpXXok94+rf9nKrR i+kU3P1EdAS5Mb8ODzdyarTlgThKXgQgi8EIvMuSU8KC0tpTfHPycoktbEpNUl0Y TIhe/qfB3gNyTqJKcU/uXzYHjEicvKw0u0eZ9MBPc0bh8WN0lJs=
    =kwI2
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=m2FXAPXt3KGqdCP%2FC4vYSG9NIc1xnU0E fJBMIG1PJAY%3D&K=36d21f7a-81b4-4dce-bb23-0db0fe3deae1&CMID=null&D=6369820630176 18229&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jul 26 20:30:46 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 24, 2019 ********************************************************* *****************************

    Security Advisories Released or Updated on July 24, 2019 ====================== ================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 10
    Version 1809 and Windows Server 2019. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: July 24, 2019
    - Version: 12.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl05/TAACgkQ30/5BMNB VX/HyhAAksxJMHUwlRf9IOEwZhNzfRgrqbZtwuiKvblDHSUBc4LWeztwyPdReU3r YxlbC3ZPYxZKnIRkrAZgRKO/7ABC9ApfHPkBDlqEzVWCME0z6EVDdhFZtIBSFAfE zmK9PCL317Hjnqca/rY/KKi8kQbnOU4lp7GDxTxIH/HXm4Q06qrbG66pgVZIfj6/ pepxwHVIugdsEgx2DN5VcUdJKqtaUjljDralVtslhASkkroAhwwJnZwUqRZy7kU0 +R1a7Zky3QTs4OFdoCIAFa5QZwTURXHu1KHXxy12/6TstnBAOlsmiIy+sDXxe8Dm 8KePurSabciHlb6xschQIBUc7ZG0ckFpAg8VdHeJTQWevf+47TgjZh8r/xLFR+LT Ou5nFi58sLkYCQ8geSyYVS5kW8JRSwpZcvDa7Sj2bgVJg1rldyzBQCPH38V93yfB fB1PTMkHHZpg7mvb7otPvH3I/AemI5wXzHhx14mSUCVMuRrTRDRbj1OJ8KOiV75W sJRt/qxOLHm/Ro48jLlqiJV+E8cV+jAstGLKZQQ2vR5W1V/ATic3St6BaQZsY4KE xNFe01mrSSG3H/fWPSKlUK8O8ZFtuPPvphjCqOPIYiG4eN3Pv1FfARdwp1upCpAQ HgkWHHBDckbLEt/qkTy1xg7rSl6wJ5DM1s7U7eg/xaTWhaJgTGM=
    =tui+
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=pHSgD6eTsYF7qH7nDcVvmsFAfS4sQFwhUb c6bISIFS4%3D&K=cfb5a96c-25ff-4afb-a5dc-0499cfbda525&CMID=null&D=636996136520045 032&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jul 29 15:32:53 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 26, 2019 ********************************************************* *****************************

    Security Advisories Released or Updated on July 26, 2019 ====================== ================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows 10
    version 1903 and Windows Server, version 1903 (Server Core installation). See the
    FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: July 26, 2019
    - Version: 13.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl07wGgACgkQ30/5BMNB VX/SGA//fElIwmZOKxtohEKWJNZWRZ03P5nHslbIVq+vVLUfh3PYFPbY6BzwYUuI XCv2B/u4/klw23VO9JMnTMEU4LQKV1GgJTCUdUz7AuHyKLDqtenohDyiqqbjZTAy tDu9p6r3dk6PWrS0YpTd3eIh+DN+X2EYDFT7FAfQVo47BFWw5n+BlntX/5/McEuN 39X2nM+ITMisXhmbP+SCAUIl1moM9Trji80XXyVY3sNNbGhvdmt4unSAP8TX4TDY lvf3Mt3QjsjG8MwNc+ZbcBSTdBPrZ7c8wATS+1ZEFPRRSE0facrG/7J7MQg3CkhT YbF95x1VFkQqNKnneBmFB+nV+HDeXacVxeOmVP2iMWqj8D0BNcJTkA87C7GZ2N9L q3PI+c9J6IUhDzFsmkdUKPAvYEE/tvVU7y84sIe3Etp1zaBcbsgQ0C7VqIKWw7xj ffjCxXDjrhc63EpQ5kDMAR3aECS3SnArZTF6uHAwQrXLap3Bc4StO2ZWVhxL4Thd /9LQLEiIZO0wQLJvXdVzzf2H+rg2RhRAc8mmsMDf11/S5wI3hVskSCD61Gx7xlby df0Z0kKjJ0YfEm3EZQ5z9E0eR+758gXaUGEW0zYOokvZPQnP8CT0ct0L5MweG7Ni M6Y3JXDh9OvtDAdakN+Wn9hXW5bD4pAPXYMp3gxskV0xigQIiCw=
    =Gd3g
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=pHSgD6eTsYF7qH7nDcVvmsFAfS4sQFwhUb c6bISIFS4%3D&K=cfb5a96c-25ff-4afb-a5dc-0499cfbda525&CMID=null&D=636996136520045 032&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 14 18:15:36 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: August 13, 2019 ******************************************************* *******************************

    Security Advisories Released or Updated on August 13, 2019 ==================== ==================================================================

    * Microsoft Security Advisory ADV190014

    - ADV190014 | Microsoft Live Accounts Elevation of Privilege Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190014
    - Reason for Revision: Information published.
    - Originally posted: August 13, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190023

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
    - Reason for Revision: Information published.
    - Originally posted: August 13, 2019
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV190009

    - ADV190009 | SHA-2 Code Sign Support Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
    - Reason for Revision: To address a known issue with system restarts if the
    Itanium-based boot manager (bootmgfw.efi) is not updated on systems running
    Windows 7 Service Pack 1 or Windows Server 2008 R2 Service Pack 1, Microsoft is
    re-releasing KB4474419. Microsoft recommends that customers running these versions
    of Windows on Itanium-based systems reinstall update 4474419. IMPORTANT: In the
    case of systems running Windows Server 2008 R2 for Itanium-based systems, to
    prevent further restart issues customers MUST install update 4474419 before
    installing any security updates released on or after August 13, 2019. For more
    information about the known issues see Microsoft Knowledge Base Article 4474419.
    For more information about the known issues see Microsoft Knowledge Base Article
    4474419. For more information about the known issues see Microsoft Knowledge Base
    Article 4474419.
    - Originally posted: March 12, 2019
    - Updated: August 13, 2019
    - Version: 4.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl1SAccACgkQ30/5BMNB VX87ExAAs1T4zlr296D1mMc1eEyCLPfRCqRH5xa2a19+u5azJnYjzSs7slrii5D6 KuyJpeIAvPEloBv9h5umnBe6V5issl3tGZIPQAnFe/xguvjTuTZuYR9oUrnVrBW/ eH+4IUh6ZEQmtKNnCaUQU9yrmJ9m9FiDq4rYMNYu4gmlpq+F522v7JCxG0ahnzrl Y6GT0jM7HKeFXKbGpsT0Hb9lOWdiDLdZiBMSFkyJn+ts7lvHNXiMwyBycLXl5vQ7 RCyNuPb00If+qP7onS4MJaZpwkD6ZQ1DKC/ua0iy9I0GGJ8OLLaDLofQYeDNigIe XY2iqd+rmNYRi+DZ26425MiazsgEkrtb/9xQDAq1TyTeQdXAGYE+zrSmd0eVRsbO kLiMlJhEEkqBWVooBlW7HFeGIedqVox2ESaP9aSCVnfm1Y6YyloBWC/fjFrLu0o4 8HCgxxA6gEgisGAmVCFbMQGW9GoFls6GU8Wup6v22VvTWQ9wRuZ0HB1oQld3zls2 taGRZ9hJGoiZlMv+L+UJZCnD03+pwtDtkIdGOGmD9r0n1No00eV9no7RIG2rvklP KrvPBv9qjFfhsjqBITYyWxWwn5R1BObLuYPSGqTh1N6+0Meuq4n3MVe5fmkjexdj cFJ1rOCbm+c0HEcT4B4Sku8RMZXZZ4n8Ccl9wI7IkTuGi2Njqx0=
    =OePr
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=xboYrVAQcvC1GdTHzotKc19AZ3XoNLSUu9 UxoE7MJqE%3D&K=b017ac11-74a2-4970-a948-b5b934aaf0be&CMID=null&D=637012391567610 600&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 10 19:50:32 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: September 10, 2019 **************************************************** **********************************

    Security Advisories Released or Updated on September 10, 2019 ================= =====================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for all supported
    versions of Windows. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: September 10, 2019
    - Version: 14.0

    * Microsoft Security Advisory ADV190009

    - ADV190009 | SHA-2 Code Sign Support Advisory
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190009
    - Reason for Revision: TTo address a known issue on systems running Windows 7 Service
    Pack 1, Windows Server 2008 R2 Service Pack 1, and Windows Server 2008 Service
    Pack 2, Microsoft is re-releasing KB4474419. Microsoft recommends that customers
    running these versions of Windows reinstall update 4474419.
    - Originally posted: March 12, 2019
    - Updated: September 10, 2019
    - Version: 5.0

    * Microsoft Security Advisory ADV190013

    - ADV190013 | Microsoft Guidance to mitigate Microarchitectural Data Sampling
    vulnerabilities
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190013
    - Reason for Revision: The following updates have been made: 1. Microsoft has
    released security updates to provide protections against the Microarchitectural
    Data Sampling vulnerabilities for the 32-bit (x86) versions of Windows Server
    2008, Windows 7, Windows 8.1, Windows 10 Version 1607, Windows 10 Version 1703,
    Windows 10 Version 1709, Windows 10 Version 1803, Windows 10 Version 1809, and
    Windows 10 Version 1903. These updates are included in the September Security Only
    and Monthly Rollup updates. See the Affected Products table for links to download
    and install the updates. 2. Removed FAQ #3 regarding updates for Windows Server
    2008 for x64-based Systems as these updates are now available. 3. Replaced FAQ #3
    with information about the availability of protections for customers running Windows
    10 for 32-bit Systems. 4. In the Recommended Actions section, removed the
    "Important" note stating that microcode updates related to Microarchitectural Data
    Sampling vulnerabilities were not available for supported editions of Windows 10
    version 1803, Windows 10 version 1903, and Windows Server 2019 because these
    microcode updates are now available. See [Summary of Intel microcode updates]
    (https://support.microsoft.com/en-us/help/4093836/summary-of-intel-microcode -updates)
    for more information.
    - Originally posted: May 14, 2019
    - Updated: September 10, 2019
    - Version: 3.0

    * Microsoft Security Advisory ADV190023

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
    - Reason for Revision: Revised Recommended Actions section to provide customers with
    more detailed information about actions to take to make LDAP channel binding and
    LDAP signing on Active Directory Domain Controllers more secure.
    - Originally posted: August 13, 2019
    - Updated: September 10, 2019
    - Version: 1.1



    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEELieOGq60dXLTFHFj30/5BMNBVX8FAl13wYQACgkQ30/5BMNB VX8ILA/8CB4oeAtthA+qDXiLAjjNrKTqHEIeY+svw6Ok1HpkkrIfbnGKYlp8n5M0 lMVBVPJ1ns7xpUBO+7FC+hcMJmzaP5aGQMHLUQz0hdwuQYg+cIXt5SCIXgbPz2o3 46N+cq3J3/VJdENkHkD0x2fgV9oxUjIj2/RelvAMtsKdMcX7omk5VKEuchoImaOl ii5vxEetUjfSk9mVfpAuchhPiDvhCcQL9TvEvCa1Mo/u4TJHeQmn2e4JpXynzm0V 7nkduZRyOYVoFjHYTjJdkpB4UMVo+1g6PVGJvF5De+557NESdO1KYLpfjjxzu6/O 91jWDYHcb8RH3xNjRtmZVv8fLiBj5nYEj58ekdZGJWQY+n9NDRPdv3y2zZ1n4f7A khu4hzlaTofWvDNPHWcejPzjg7GH4jv+/Q5j2CAhr36iSMT/LVAUEPyYONcIq2TZ W0oFqvHrJh98VWv4n8HyaCFrFW/vKQqg5WHjDcCSrelV1dKABTJav71Y5TKBgsWq uQRtucUcuxiHoV0oyOJPRUHDL7IYCB43mYy50ywPOnmgI2txEJv5MVQv5TZ5hte1 bX4s9/xzCtzr9JHRFF2PnZZdKMwvkZP0ddUzD7K1b6b8yb0dZFMf/Y8p4K9+JbPz +t54jQSLJXvtMzpvVZYFzY64BZ2+kFSoywT5ZdgMPoh9Rvz721o=
    =Qvob
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=75jHR4ZFh9%2BK3JVkDc7NFwTrVh8ACXUo vSxYkYKh8DY%3D&K=670ab7ee-f1af-4a98-9905-c329e1d632f6&CMID=null&D=6370365072826 60434&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 3 18:58:13 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: December 3, 2019 ****************************************************** ********************************

    Security Advisory Released on December 3, 2019 ================================ ======================================================

    * Microsoft Security Advisory ADV190026

    - ADV190026 | Microsoft Guidance for cleaning up orphaned keys generated on
    vulnerable TPMs and used for Windows Hello for Business
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190026
    - Reason for Revision: Information published.
    - Originally posted: December 3, 2019
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEyBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl3m9/IACgkQbMczVWaP e3XIvwf2PJxeXqTNN5lIrP7yMM3kz1u59/Ub4DiTNsSNvbBPnZdv6Qc9qt4AlS+1 /IXX1O/8Eic4S/WjMxIaLB01o+59QRxD/wYxhJOFsSpLiDOciolXLl6Gl/d8nfGi XLd1y3vgsNmMIMhBydW7CqXgVjVF3NMAsnhFxZrzObVRg6HlDhvPN5tqvrksZNqG JEiYdO374mtOt2Gkl0mI4jb5ZIo3uwm9Lv3ee+cq7K/5lUYojUIDfFJ64UnAM5Zj 5bbjqDCZbjV6ck4oVuEaUXRgPw9GKC07Exz7+UR0MZ4Rb//WvdHb5+OhRkr3n/wK 0e7HzQF0CDH0vS+ZZGIGrr+acPKl
    =oUmk
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=NRL2RwaX8hkaNMcmu9LJG2jqJRWW4r294g gs87nOiCE%3D&K=f83071d0-f900-4ebb-9f23-5cc14c668bb6&CMID=null&D=637109324888836 233&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 17 15:53:46 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued:
    December 17, 2019 ************************************************************* *************************

    Security Advisories Released or Updated on December 17, 2019 ================== ====================================================================

    * Microsoft Security Advisory ADV190023

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
    - Reason for Revision: In the Recommended Actions section, updated the opening
    sentence to indicate that the Windows update will be available in March 2020.
    - Originally posted: August 13, 2019
    - Updated: December 17, 2019
    - Version: 1.2


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl35Oi0ACgkQbMczVWaP e3U5VAgAlNjj/Kc4rMw2SyzErZu+598i3mzwD4U2a/mkzH22D0XqWBAUCNN/M2/3 ATsihmgUa8dsmfRAENHbHmeUcfxF83sceBzeDnXhEco3MYsDvem4MvLOOo3+FlF/ cn78BUMwIzcEyu0Nw4ybL7kXnIkX6Kmcva2IZgaPmG2CfwV4ITbDWQQ/7Tku0Frq hZR0xHsLRYznNb10VATjrXpIAtG2gH5ZLlAgxpNVqxFIQbHNOHTJw0VSVLxruMnT aoQgR/spJqqPlCTDHcp4xtk7Kk+bkLK+Ok5bnbWwSGETZvrSF/FiN6Z0sT3cqCbq 163Y4fBVgOtZLue2ZeLBcB0r+nPvVQ==
    =uwyq
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=jq3bog0bLmhCGGHyf4Hkz9sUL8w4VaG8Pd VNmhLYsIM%3D&K=a1e6c7fc-8b5a-44c4-bd27-153477a0f896&CMID=null&D=637121282757696 597&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 14 13:18:07 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: January 14, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on January 14, 2020 =================== ===================================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows Server
    2008, Windows Server 2008 (Server Core installation); Windows 7, Windows Server
    2008 R2, and Windows Server 2008 R2 (Server Core installation), Windows 10 version
    1903 and Windows Server, version 1903 (Server Core installation) and, Windows 10
    version 1909 and Windows Server, version 1909 (Server Core installation). See the
    FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: January 14, 2020
    - Version: 18.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl4dBDUACgkQbMczVWaP e3Ve/Qf+OPi4LgcFEtBgYXT4bquQPF3bizmgO1f/gH10O20GzMvnbAHY3ei/NZxz +jOyQ0uabemKE1phbudL/9gNAdTjKPIUK9+s/pS7hf6DIRRNph5ZGRZiwHjdBYcc Cyq1WlUcOh9lgO2yAAIAHP10xrqCTYr2eklKGSubPj0bvtj09gqQg0vmu7597oFV ZzCo6SnqAceK4W3DedqKv/gxuOjk9zCbJyi5sop4j00KmN+seu3drYuuJNQkaH3M 6EIq2vhJRsfOEiz2mRJoqVCW+L3BQ3ffFS3kFsD8DjtRpCkzYLZhzHLppu8pEWN3 rC2C9+hfg7K5WpyoCeGKQkMV8O7XjA==
    =sOwa
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=hTapCLQMdbfHZxQOblR4YO7Q6mwVr7kadS TY2L%2Bd48g%3D&K=ceb472cb-5cc7-4c57-8613-7a56e2413bc8&CMID=null&D=6371454720181 74046&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jan 17 19:09:38 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: January 17, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on January 17, 2020 =================== ===================================================================

    * Microsoft Security Advisory ADV200001

    - ADV200001 | Microsoft Guidance on Scripting Engine Memory Corruption Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200001
    - Reason for Revision: Information published.
    - Originally posted: January 17, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl4iNdAACgkQbMczVWaP e3WZ3ggAvreYtPNolI9ICiHD+IoH8GlevI/4h/i/juAxAli6pabA1Z3wcwPXoH9V kiw8zzmQ2/cAOPFGjpeP35fJIZWhwjXjqxzQIcak312pXRJp6/aR4y0FvdDhdUuG U3csJZLHTZZ3uW33t0w0OFSh/gQrh8hMqZefkaMfez8yz0pSBk0Tl1MOFCCmWwtk 7Y848gSKLEiazsa6E1P7aXMar5hwKWiZR5V0Ls7Vu63LS16VpAaDSrlXAGjmrOJg I9XvxBk4aGmPVt0PuYUDOzz2Dht6gn5O1XmP91XI1PueU2WmSGPb0NyNb/2SFRjK 9dLuc5KqadQh4CPaRgsgQA5Hqv+7Sg==
    =OFUr
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=39hCym67JNlSXSZLy 5QURqJNZXqmt0V8dVOuHk8gfCs%3D&K=f1db5f9c-df93-4939-99d3-78417eb2757e&CMID=null& D=637148866909306191&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 7 13:12:58 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 7, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on February 7, 2020 =================== ===================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: February 7, 2020
    - Version: 2.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl49nuMACgkQbMczVWaP e3WUUgf/UvMFNFN1A29EyaUtWm/UqHgzBAWtKrGotx5l/iZ2v/WxzQHms0KRP2KT QcgGRVPVmrkrtWs9Kw15HOQtXVLof88wEnzvrk1gJ/aO8l80gA7Dhv6ILqPZyY8E bz57+CfliTcBdeR2L2v5ogtHKI2VeKvozW4pHvdtA8ZN3VlIs/VSKtynIgJke06j 2pPnR4Ta6ipmhx5qUiAzxptu/7kmRObB2vNNzie2hMd9t700z/Q/N/1k8s2NVthR OeRuNldny4OeYNqLkPNtl3bjAJuU5SdXdFUXrhzIRB+Q8VdgIw7mvwwk17pGsMRz tHikyKEcEAZbBmJyTC1M7v8tfQYuBQ==
    =CruH
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=IBX%2F4SiCzL56URX bWcC5WbRbbEPE%2FsEYqbSRHFFBcPw%3D&K=bc656927-241c-4578-b8e1-93662ace1e09&CMID=n ull&D=637166323970375319&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 21 22:33:43 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 21, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on February 21, 2020 ================== ====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: February 21, 2020
    - Version: 3.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5Qm8sACgkQbMczVWaP e3XQBQgAkFsEisKwPwzk46Zb02JjK6fsAV+VFBX+zUv28UX/v7KzvVcpJ4Foe/Yi 6hIZSYKmXlQKVHuFh30+zxQHRP1BaAVsUOGSEnAKw4hoZlHGKV1WC5KKRw4zsn0D ZIznIfxVDFrF73G+/aME20LLWUfxzDEi5H1Qx5xrwDZMDC2SKZs3SMz1Mu2urJhE RFOzpf0AGTOUzV4l/UvLtsON2MD9xb9PLew8p+ke6/5ZYO4cWCh9iegofmDSeA0Q aW7ZqRBg7s8bZlj4ngo3YPQrUcfxi4JBF4NTndes2MAI0Udq5vbsDiz9qBzsNhje ybSOVVQYHtCs+SyHBlvKBbTLVV9jMg==
    =9xgB
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=pLZm7g2ZDBiW7QKi6 p8HXZNYfPtohH6V7YnkI0Hxp8w%3D&K=6735ad9e-76fe-4f63-897a-ff1abea6e432&CMID=null& D=637179302235935384&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 25 17:44:59 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 25, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on February 25, 2020 ================== ====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: February 25, 2020
    - Version: 4.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5VuBMACgkQbMczVWaP e3XafQf+K/ZTM7oageK4jj8LCzYTmLRkfsHprLZ18t298qUBwjzarJWZUGdIzdWv LJAPNVTE5kM+rkLII7AdL6FcgCIkaKRbxis0QSXAisaRUoTQ5fb8bAPQOnnIH5Og 65CfoYzvVfBvjyHX3Ten3YJpa+/50dQEIWrL+RAOFO0UBpHrvEvabByBNjPeGnUJ ooMwPKrRZMZveBzB1QP9/08UFgKpcLtzAZLUQHA6d25n/nMi5Ib8oSalDXmgUZLx Zby6yu/bz9a3LUEADbEzXR3ezZF5iLH9C26lBh9Vf5M9ygXwuQaPykibGAOeV7JK V1WeYVWx2rmC6ITGr81qzR4d//bd6Q==
    =WnDZ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=pLZm7g2ZDBiW7QKi6 p8HXZNYfPtohH6V7YnkI0Hxp8w%3D&K=6735ad9e-76fe-4f63-897a-ff1abea6e432&CMID=null& D=637179302235935384&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 28 16:03:09 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 28, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on February 28, 2020 ================== ====================================================================

    * Microsoft Security Advisory ADV190023

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
    - Reason for Revision: The following revisions have been made: 1. Clarified the
    actions customers need to take to harden the configurations for LDAP channel
    binding and LDAP signing on Active Directory Domain Controllers. 2. In the
    References section, added a link to KB4546509:
    https://support.microsoft.com/en-us/help/4546509 - Frequently asked questions
    about changes to Lightweight Directory Access Protocol. 3. Updated the FAQ section
    to direct customers to KB4546509.
    - Originally posted: August 13, 2019
    - Updated: February 28, 2020
    - Version: 1.4


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5ZmVEACgkQbMczVWaP e3XvQAf+Io8cmv4Kyl0BuLrjNyok+rP2ME0bqAX8ILiXS54BKtGoF8rDAn0z5WXX Vqec5j8gh8KtyixTtgpDM7c+unMhI/XNxkoGwGPfJhPbcU4kmdslXbISobw8m9Nd ykMoyhhl6gqH3n6RZFd8kMOgYTcwMSIvR7793zQCSsaGbwlOd9USy8ztGB/JV8pw gXl5/2psVIAGp8Yni8xBBXFjll1WFIl7v7ZYu8oTf5OR+dlhBpIvMxegmUNgxJ+A J/k80VR1gFbfIqVkRAH7ojwZBZ0TpDIUASj7VUJKUuohkw0X9Q7iV9rG0xIhQnZz m9OSszuMImEIelV33eunVaU7WKIUTw==
    =BulN
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=pLZm7g2ZDBiW7QKi6 p8HXZNYfPtohH6V7YnkI0Hxp8w%3D&K=6735ad9e-76fe-4f63-897a-ff1abea6e432&CMID=null& D=637179302235935384&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 4 14:32:47 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 4, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on March 4, 2020 ====================== ================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: March 4, 2020
    - Version: 5.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5gDPgACgkQbMczVWaP e3VysAf6AozaiXuu8Zck18PPrxNIhvp96poC+7HueKj3a4lzSgDoWNF5ScCdN67a jBUU+wzy2/Miq23maFIeKs7obOqZEqQn4PenOo4ceT4iZt6q2CtCLuhCOySh1MnK p/iYMvCqPd9QJm0HrWmuk87QHoAmuubQc+//nXafnHhy5lRTMbqQSBNnm91BPgbs TqIKKG+W2iTg3THeZdgEEhreIpaDyxprDsWp8EX0MxqZyr22/gzKlHWmlh+5YovI wCSoW54/fww8p1aAxunGsqdVEbn+7jxf6vfsXqK2gSUtf0rO5adhll0IHuqMfAw1 7UeaQjupDJUkPVe7y3jWhvUhDlPfuQ==
    =GeI3
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ZmeUdI34Q8HXuuNls ALuExZJXhGVIfyNXNGLYairC20%3D&K=83dae057-1b3e-41a7-8177-2de0f750dc38&CMID=null& D=637188776877967862&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 10 12:41:05 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 10, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on March 10, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV190023

    - ADV190023 | Microsoft Guidance for Enabling LDAP Channel Binding and LDAP Signing
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
    - Reason for Revision: Microsoft is announcing that the March 10, 2020 security
    updates are available that add options for administrators to harden the
    configurations for LDAP channel binding on Active Directory domain controllers.
    These options are: 1. "Domain controller: LDAP server channel binding token
    requirements" group policy. 2. CBT signing events 3039, 3040, and 3041 with event
    source Microsoft-Windows-ActiveDirectory_DomainService in the Directory Service
    event log. Note that these March 10, 2020 updates and updates in the foreseeable
    future will not make changes to LDAP signing or LDAP channel binding policies or
    their registry equivalent on new or existing domain controllers.
    - Originally posted: August 13, 2019
    - Updated: March 10, 2020
    - Version: 2.0


    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing
    Stack Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: March 10, 2020
    - Version: 20.0



    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5n0WAACgkQbMczVWaP e3XEmQf6AhbRvTWQZL9Cq5fCeChrwCiB7rdvTnQhT/pCz5LV2c64aHx+O2Zxg3Qd 2ccqe8gjiTmer7ltRNSItcrflWxffl5odWc7j0PRZGQSONnelk2/bVcAmGzfoAxo D+11EWPAGCW9wvwtVX+RAUKbXb+iOZTJo3cq+Des/yl369DEUfE1xfzFSZO/0oBJ kBxJ29MDBXXQI9c2d/+SNMmMIYHiVcOYnRvQIDLBDMDb4n6tktIwGHQ7osal7djX OriEjk7oK5lQGJgYdaityzm2iPM783in873ZmNbawsqdPNWGUnsC47d/rsOxXb4s OiUiVQwEs8gycFVbL5UkdP7il1tL0g==
    =F2EA
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c8FrDZ%2B2tTrwCpd %2FuWewS%2Fir19gVjBcGjgVUfH8iQqk%3D&K=38ad4751-f96a-45e6-b4d4-a01742faaf82&CMID =null&D=637193927940387113&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 10 18:47:47 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 10, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on March 10, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200005

    - ADV200005 | Microsoft Guidance for Disabling SMBv3 Compression
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200005
    - Reason for Revision: Information published.
    - Originally posted: March 10, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5oIV0ACgkQbMczVWaP e3XtGAf/a7pkS2xxZNhu66Q6TTaU0xHBNUYP97ozrYkWCBm8E59xJY1m9lTVVdWv pZL7Dk4qN5cevD7X8h96EOG8stC5rIBnjFvxGwMqorYuHtv+FJXzz4kuG2B1ys+C GrZnOtHOuwTkkOqqXMU3rnrCaQEU2gXKJBiexwp0sHFOuuAnNhcd/LymzVxc/WpY kZTcqYOBeSavKmLUa+Cvnd4JFwCDQX9V9h3eVTLghQcUx3Stv+AuHIJoBL6BCdql ZET9uI8QN7sFm6aeXBms3jkpaAEuh3PfldiSvCCuHrb6uSxGSGWx5QnjXWW1aAv3 WbIcQjF+I46eQ2EnG8/v+HdJYyfVQg==
    =Efoy
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c8FrDZ%2B2tTrwCpd %2FuWewS%2Fir19gVjBcGjgVUfH8iQqk%3D&K=38ad4751-f96a-45e6-b4d4-a01742faaf82&CMID =null&D=637193927940387113&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Mar 23 18:30:22 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 23, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on March 23, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200006

    - ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerabilty
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
    - Reason for Revision: Information published.
    - Originally posted: March 23, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl5437kACgkQbMczVWaP e3UMmggAqD5Om1TOmjouT50eovUXzGKV3bbm4ANw4DxxXod5qMl6eco4hR6O3jSJ vcq0w9X8O7WDOfR/zcylGrgGM9GP5d63UInNkfmM4bk8X2xzOiHAaXmm9epJh4ly hl0EfEezqjW6YYIeIjpWiOEs0wTw3CKJgWk472R/nYs8Q9Ik9KOv+v4MxYAKx/nC UYEdfqx38eBCDYVFO2VEAVT/D2T6IpN2lJ2j89tsh/+f9h8/cKWqIw21Imv4J+cU nUxD/ltGf0wN66ltiT5Y9vZ0Ns4zus0/zY55V/WD/WDbVJgy+IzU+0D2REgaYO7v zbyE3k9E/kqvQbHcAB0DcBvpIs6yDA==
    =LUYG
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=hTcrDaIXRWUODvTB1 N06dxFZpZaSob%2FJ4NzmRMSV0mk%3D&K=9543df34-2274-47d6-b017-1ef0dcad21ae&CMID=nul l&D=637202549452657897&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 24 11:15:44 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 24, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on March 24, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200006

    - ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerabilty
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
    - Reason for Revision: Added clarifying information to the mitigation. This is an
    informational change only.
    - Originally posted: March 23, 2020
    - Updated: March 23, 2020
    - Version: 1.1

    - ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerabilty
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
    - Reason for Revision: Added information to the executive summary to clarify targets
    of attacks. This is an informational change only.
    - Originally posted: March 23, 2020
    - Updated: March 24, 2020
    - Version: 1.2


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl56PP4ACgkQbMczVWaP e3XPJQgAkOnZ4JHD7IbZ0m4vkrYOHNCGB38mOoCuMoA9QULU8XucPCg3E/Bck3zn QqO1D+zpBt8JtMxZX/ZZ3y8LAM3xEEc4dbnsndWTH9n/GnRGLP8guQkoNHFehOqt 3J+zN0z3WFb0TKmx1ojkMMLQGrTVChR2tcabfXKHieFA589r3pwPsvH+anB12mR8 pXLbD+DASzbd/6ZKjqLOzlQyhmYSOe7EHV9cwcnqG5xmsr23pmaBgW7PN/p5jPHv gAIJsDunIaH75YdfoaKYSEy6SDcqVXzJOIN6X22PUxVLG8VKPdv9mwl03lGX+GYc wAIy73o653+YowgAdOHRZ+MPOWN5vA==
    =n0LL
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=hTcrDaIXRWUODvTB1 N06dxFZpZaSob%2FJ4NzmRMSV0mk%3D&K=9543df34-2274-47d6-b017-1ef0dcad21ae&CMID=nul l&D=637202549452657897&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 24 19:51:12 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 24, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on March 24, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200006

    - ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerabilty
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
    - Reason for Revision: Updated the severity of the Windows 10 client and server
    products to Important. This is an informational change only.
    - Originally posted: March 23, 2020
    - Updated: March 24, 2020
    - Version: 1.3


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl56t9EACgkQbMczVWaP e3XLNQf9HJ2h5GIBvnudEcDGg/W4Mw21TDWiZn8gKwQPIDqFw2KoFRfrdFOHZf6t K2eoZCA8L+gP/Mmtzj8bsfoAQJ7zSwM20+43QxUMKpxVZItGJRlv1bYQKwngcpBQ 93q625LaTdnKLZE1bUdhrAt8O9sEq+zPGOiUa3ImuPhDQPJERANleJCznSm3MykB 104PUr3OHSD+2PYt/DfJR2cBy3U3J6rObhzsWVrJjKla0kmQ6ckkcLiU5Dn7TxSK g2ibo0iB8joogyR2/FPU5b0R38VuwRrQJPCtaJI4I24iUpcK+9Daobona90AAnpn 5B4DczIbKGj6sjJpaoY0eC/OeS+bQw==
    =qLh1
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=hTcrDaIXRWUODvTB1 N06dxFZpZaSob%2FJ4NzmRMSV0mk%3D&K=9543df34-2274-47d6-b017-1ef0dcad21ae&CMID=nul l&D=637202549452657897&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 2 18:51:26 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 2, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on April 2, 2020 ====================== ================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: April 2, 2020
    - Version: 7.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6Gi8gACgkQbMczVWaP e3Xf4QgA4z1uhuqY3uktpn7anC63xz+mBTSgsXlTr3o/TmxjfQ0p5JaFdS3VPswJ GM5mmD3fzwdHqyDUJJ2DmfTwVGfPDFPUFGOBffLKxdXfKJZ6TH7iGqaxMfZzCWC+ m9P6PzgaFKgW2K/MCBJJMMIB80L5stOLcwSDkipvfhQ9ZtbczfQo2E/VSga83WFO esm6O/Geek3mpWRWimdKdTO6mifriWdvqjG/mNXtNM3hOy7F8aq6kxaO8HdFKduA qbwhLd1NC4gHFbPUhIq20QTVIviHyowljqnWT1/LPKMACJGjfftfXV5xn/STM56a cDiPjDCm33GjPwcPk6g3yWBzkmhqpQ==
    =geAc
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=rL2ygXDOBzq%2Bip0 y8x9qZ9Ur7gZXYXC0x0Pox3pTgjk%3D&K=ffadfd59-d5ca-44e5-9f6f-2e22a42c002a&CMID=nul l&D=637214497931234865&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 14 12:07:04 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 14, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on April 14, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: April 13, 2020
    - Version: 8.0


    * Microsoft Security Advisory ADV200006

    - ADV200006 | Type 1 Font Parsing Remote Code Execution Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200006
    - Reason for Revision: Updated first FAQ to state that CVE-2020-1020 has now been
    issued to address this vulnerability. This is an informational change only.
    - Originally posted: March 23, 2019
    - Updated: April 14, 2020
    - Version: 2.0


    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Servicing Stack Update has been released for Windows Server
    2008, Windows Server 2008 (Server Core installation); Windows 7, Windows Server
    2008 R2, and Windows Server 2008 R2 (Server Core installation); Windows 10 version
    1607, Windows Server 2016; Windows 10 version 1809, Windows Server 2019; Windows
    10 version 1903 and Windows Server, version 1903 (Server Core installation); and
    Windows 10 version 1909 and Windows Server, version 1909 (Server Core installation).
    See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: April 14, 2020
    - Version: 21.0



    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6V058ACgkQbMczVWaP e3Xamgf/WMVTnaBdVJZ8VAko+3RX/46XSCslbfxvZpPrcCwSn3dvvmX7PL6hnGhl XpHrMUX76mg3JAQoEZNiYGHVvcUdPORfm1em7oSal3MisjPkAh30LgPLZuqsHkGX nX5kXJ0QSkKmPON2xBMmM3hAK7+KdrqF4w24ehgICQvWubA2mjJIHLnACVfoAdHk NRGahu+0zFa+cOj7Sov50rkwxLZIUrLh3L3HQqC9gi8+KvtJoIEOvO5R8gdYQR0E nRGV6Fjh4RDPlgrBRKMX8vZ6YJP/Wv+wwvC373sjnmHHEJMPiOpjtP7pGJseo/f0 0cx2GsQ2u5LS2TQK21VEy0Qd5Ztj8w==
    =+/V2
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=BgAVWN1%2B%2FBCOr oFCgHhd8TpM4vIgIYSHlK4XOWn1DSQ%3D&K=fc7e99f9-c5a4-4771-809b-7c8084de156c&CMID=n ull&D=637223964641721320&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Apr 18 09:24:51 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 17, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on April 17, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: April 17, 2020
    - Version: 9.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6Z8rcACgkQbMczVWaP e3U5ugf/TLpeF7FSCjqpYvHXAQaCffuAmhkt2TekiX4XEl0w5vYmGDeqibIGvw35 +ERaa2tJiSSLO2T44YX/V5r9ZNK8kUPinz50lcJOuazbETadCY8LylexPqPf/XbI 0yeeBuY5ptVpb0Sye+wDdrnC4fycVAX7tET8ba18J6fh8AbgJN+hF7wtdGFWJxRT +dBb4UN+fkgFlY5+lorO4kqSI3rJITR0hO6M5O3UAXgaNk7GfaP6mPlev+y4s9yH 32IKV23Jd4Dzhx0lHcYsbD8JJWEZdvEDmw5Jf44N1LXcFwjfM8/O2dbxymH1ymqx Mi8BUT0YHXG80190pkEv8mVyN2CIJA==
    =zi4q
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=BgAVWN1%2B%2FBCOr oFCgHhd8TpM4vIgIYSHlK4XOWn1DSQ%3D&K=fc7e99f9-c5a4-4771-809b-7c8084de156c&CMID=n ull&D=637223964641721320&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 21 16:02:08 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 21, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on April 21, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200004

    - ADV200004 | Availability of updates for Microsoft software utilizing the
    Autodesk FBX library
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200004
    - Reason for Revision: Information published.
    - Originally posted: April 21, 2020
    - Updated: N/A
    - Version: 1.0

    * Microsoft Security Advisory ADV200007

    - ADV200007 | OpenSSL Remote Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200007
    - Reason for Revision: Information published.
    - Originally posted: April 21, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6fJKEACgkQbMczVWaP e3WyxAgAgelDJ6mMUY+c/Ak0g6BmMY0aEAVpPRhAhPFAsxYoVm+drSxX9svBR3Hn S5ils5eceF3FF23+HfchiNXxX0J+wAUfL9ggmBp3gnj0H/qEHyVUvW+sGoaGGLFG vnm0ZaeIN12nBmSfqzzdlDKB+c+0RelRtH5uq3Y5hs4oBTff5LPzyw+Dd2L7AWQc d0k1yLQ/SuiukBbTZxoKvn73IAu+33HQJcoxZD3NExR1SXIOC6RC7Ehr7Dspn+/4 Ev10sIXxYdmlCpgzWf0D5yIhZk1xqzY4iWeuOTVwOPbO7fRC+RDn/fgQhnduknHp ZnowD6tfVBeplLvIiCJEwUFKRKFrEQ==
    =kCyT
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=fpveRmeMMlTkiQtw9 mn%2F8vZqDDez6s88WI5kzAflfmM%3D&K=420a6e50-d27b-4cf8-86d6-8e1f4f8cd255&CMID=nul l&D=637230017654626583&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Apr 24 18:11:06 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 24, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on April 24, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: April 24, 2020
    - Version: 10.0


    * Microsoft Security Advisory ADV200004

    - ADV200004 | Availability of updates for Microsoft software utilizing the Autodesk
    FBX library
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200004
    - Reason for Revision: The following revisions have been made: 1. In the Security
    Update table, added 3D Viewer because it is affected by this vulnerability. The
    update is automatic for customers who are running 3D Viewer. 2. Added an FAQ to
    explain that the March 2020 cumulative updates for Office include the fix for
    this vulnerability. 3. Added an FAQ to provide the version numbers of Paint 3D
    and 3D Viewer that have this security update.
    - Originally posted: April 21, 2020
    - Updated: April 23, 2020
    - Version: 1.2


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6jaI0ACgkQbMczVWaP e3XAxggA3am3YGK6Tl0UbAnvEkaMuIqt61b2EvTXIIN7zpNr+z7A5yFlNuCtHl3R NOApnU+eTdC2iOWxzvLT18+QsPIDurJcFVrIpC6UnME2t4gZB71qk57ydxtYrPzV wENuNd1vFBge8KEhVIxDCktOMKPONbOlxVQSz1YuKVBTborPCRjRvFU+RsSVuIwC YnGv7ICCkmImkq7a6Y4R/mpHMEdm8DC82Ras50r9fHSoRGn405GKqrd9GPv8o36Q Ne1uWnUpWYDMFGJ3S08N6Sa2avkRHniZacpLb8MwIOq5hbMgkepbhYTzx5eQLjbz ljoagE7+4iAN+e8hu/g5JYB5hnGWWw==
    =ppSD
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=fpveRmeMMlTkiQtw9 mn%2F8vZqDDez6s88WI5kzAflfmM%3D&K=420a6e50-d27b-4cf8-86d6-8e1f4f8cd255&CMID=nul l&D=637230017654626583&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 29 19:22:22 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 29, 2020 ******************************************************** ******************************

    Security Advisories Released or Updated on April 29, 2020 ===================== =================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: April 29, 2020
    - Version: 11.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl6qCn0ACgkQbMczVWaP e3VTzAf+P5+p0sQcu8puA0W+eDjiH71aqQTACFifykLPJmUBJLuVK+3KKTMuZ2q6 9vqEf3yF8BHCZpm95YGdmN1zKLnuZtmijObtu7JWn7B0o/zyyfs51n2s8oNzGdsG KkFqY6F4/QMIH143kak444Q3CHQMDUGWbLjvtRRHaA5VfEeNRbk+Q0unU5rGvEWi wNdP5H4Gj8SyJDJPwuXPtqEP2wRqv1chSdbSCq/OAK1nBvYrsi+zrLBbFV8EPE4C fh3RYhBRD+CLFyPfgKr21p0g21sq+HBuSB4HBIy/k0vE/T2Fqly1HuLOuSKwlTr7 FTYLPNhSUrTP7uxns1NHbDR1t07LMw==
    =tkS5
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=jYwARJFDzz6vnJU0q 3WIKIBQzqCmSkbNFVqqCJsrkDI%3D&K=121c563b-4154-4481-8309-223c5e8841c8&CMID=null& D=637237878884429827&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 7 15:30:22 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: May 7, 2020 *********************************************************** ***************************

    Security Advisories Released or Updated on May 7, 2020 ======================== ==============================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: May 7, 2020
    - Version: 12.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl60cvwACgkQbMczVWaP e3UqWgf/bYVnmOJGqK4A6tU8asZiNs9OkQZAIk30Fy6EThu1xqkPitxWMKURc5Fs 34/GM4RP7dWQJcvVNtA1BhgR8NZ1P1RsV8BVKa+UfeX/vhkUiZXvE5ZkVf0dUDBA dumWHXVf504YwtNMTAGiY3jT4CeGvv/jl7bn+ATtDW6vkJ1Pq1DnpjKetXk1QsD8 w+Gk44BpvOHlUThB8VgAcM4aYwXTSzDtlFydGQHK4c2yYUNnvAoAfUzcnMlcMAra OntFWwFqjfCiKuQQbS/OvCgS9nE48KATS5YJmKLnHxgybWAwPiEXSAh7lcNrfKTM 4r6EyaXPQmcFnk3mvRXR82mPdwLp0w==
    =Ob89
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Zr9PSgH2pcBAxlq5o 1lXG22pRbojbjfyDjrogHU0y2k%3D&K=b11c8011-ab12-49f5-9901-53b0d2f04b5f&CMID=null& D=637243864212271466&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 12 21:21:48 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: May 12, 2020 ********************************************************** ****************************

    Security Advisories Released or Updated on May 12, 2020 ======================= ===============================================================

    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for Windows Server
    2008 and Windows Server 2008 (Server Core installation); Windows 7, Windows Server
    2008 R2, and Windows Server 2008 R2 (Server Core installation). See the FAQ section
    for more information.
    - Originally posted: November 13, 2018
    - Updated: May 12, 2020
    - Version: 22.0



    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl656sgACgkQbMczVWaP e3WLzwf+I7P5whm7NmB4J0Bnwkj/mjZAZFP06kMwaSE9baz7K+DR5CXcN8WyV/1c V3jtT2di0ikNDtsTibCvOHcaa7FOB9eNX1nbk/cpZfFnFePWCvhdRi41iAbUMXpr 1I5yGkY0XOOaS0KlLZgMBjShFQJHHly0G07lR4wdMJf3sSsndABRNMDUgFSeDnNm MNazFRyxVwf0cY3HfTVVT8qE46Wy4tc1JrTDfnsCM5ZyfszcZE21b+KYOQfJ4R5U uqXJxMtJy+0AXtCpbif/GoKn5rPhnogN8FL67te0TiWaFnqFWeUITXUqYy7he7qD 4Th8jMxBRvwIemCCKzMaz9XnV00dLw==
    =rRx1
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=vRM1jOElPC%2FcbBd %2BtSbLk%2Fr76TyjEIQ54eTVzG8O%2Bps%3D&K=d40f57e7-4abc-4405-a9ac-9630123f526f&CM ID=null&D=637248985022444522&PID=18000&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 19 19:59:18 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: May 19, 2020 ********************************************************** ****************************

    Security Advisories Released or Updated on May 19, 2020 ======================= ===============================================================

    * Microsoft Security Advisory ADV200009

    - ADV200009 | Windows DNS Server Denial of Service Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200009
    - Reason for Revision: Information published.
    - Originally posted: May 19, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7EerUACgkQbMczVWaP e3WksQf+Mfx2YdZhb5zEbIf5/l22yavkKuZy4x4E0Jl8WuXz0SO7K8VCvZIC4A2Z Cz9hIuEORXajlwt/CwXHwZLP/b/FssIdTtG+fopmCeBvafHXoqvfF+7mRmXu8ek3 L+WcQz6b6a94vrYidJAphVqyYWylP3LEzjFzUBugxiPotDKUuSWpLLPC74UcdVe1 uGoS1pUH0orwwg2qyuSCb8tKfr+hghdGaiQEoWdx0korU/E5HPkr3lQYutNM61Y5 lDlDAciVVbUXF/2BgX449+0vJ+vRJEJuBLI7456z5kmfzxaFC2GdXP2wjkib44TP gQVLh5tkpnXPXQFw9t/cQ4bELXswvA==
    =MwQd
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 4 19:47:23 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 4, 2020 ********************************************************** ****************************

    Security Advisories Released or Updated on June 4, 2020 ======================= ===============================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: June 4, 2020
    - Version: 14.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7ZowAACgkQbMczVWaP e3XZrwf/bcdwLKDErM3OQotqVH941Gy+FeIMUzjhjwF+xCJXG4RuK9wOYp60Y4OS I+JEww12e1OcEOzQWMoyGad3paM+l9DIHHgK+2XKNfMo3DVk80wZX153+NKC8AIr DDuCTeregh0bfjUczWqyFkiulwZlxDFMk7PzGuKHrKbhaGae772rHvXf8fdMD3od DbKtM/nXMeUFkQKtGtMpEE31U2iuDYjyvugN1qHQ09R84K/4ppHeinWDcwg+58dW +EBaC/aGI5n+e709hrkQIT8UOuTtIcN+1Bm+XeveKR8g0c7R0QPK3Av3eDb+ja4P PiZ+Iv4aVG2HufuSuDui01z/qxWv8w==
    =qfvf
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=X01%2Bj664IS1nB1u eyHJ%2F1flV1Jj0SbU7NP9Ci0qOoSI%3D&K=c9747485-3c10-45da-8e3c-29a35a82fa4b&CMID=n ull&D=637269047447559902&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 9 13:56:42 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 9, 2020 ********************************************************** ****************************

    Security Advisories Released or Updated on June 9, 2020 ======================= ===============================================================

    * Microsoft Security Advisory ADV200010

    - ADV200010 | June 2020 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200010
    - Reason for Revision: Information published.
    - Originally posted: June 9, 2020
    - Updated: N/A
    - Version: 1.0


    * Microsoft Security Advisory ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: A Servicing Stack Update has been released for all supported
    versions of Windows. See the FAQ section for more information.
    - Originally posted: November 13, 2018
    - Updated: June 9, 2020
    - Version: 23.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7ft30ACgkQbMczVWaP e3WKIggAhpxLmupG3gi8lJqiNxNAfxAr8ZRv8P8xTMBh4EvJjN4FyotjYKOsBSYn tbTcFMlZGbM5YE1hFfUQfxmmQut7xkb4Nk2qK+tnqV7c2Kps4zPsIhV5kUBBXIyI cghqA3YoROHSMDV+qLjm4JWmWgbWL6qFU98OPm972GzTdnMmnjdXVcYJL3sOFwLz N55KIFXLULIAjj3MfRlKbBNy9iUIiW2xEC9dWH/FgJoSPQd/HoHAAawLZRUVUngQ UGfFkYuL4XhkSGhoWkXj2Frhl5ai0qIluHsktN3BSU3T+Dw1T/Q+T2BJP5/mDEeA 5qHpn6IkYOnGf0/RROTwIpRs/i+IxQ==
    =TO22
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gOHnuYcpQ8GKgu%2B Y61FWuhIELK77rRfSYL%2FX%2BG2azYU%3D&K=d445aa97-d741-49f1-a4cd-7b49cf76ddee&CMID =null&D=637273148865276997&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jun 24 15:20:36 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: June 24, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on June 24, 2020 ====================== ================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: June 24, 2020
    - Version: 16.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl7zhkkACgkQbMczVWaP e3VP4wf/WykCAAikwECuSkG7rwux6ojhXbk9R5nGy00LBPFUH7jOaX7WeOlQGfYb CmxONOGKb4LL/t4reDwN9FKtYziDe3aSPwHJ2OhXeJVVREsrtCw1KmE7C4xUrwBy DZeN4yj7KzDPNmdwZ91k7+FF6+xvvb/Un+PuqM+D4Z72XdvgUWTLF+kPaqG14iN1 hZ4Zan7j+1fxNPVqpRqIOzg63+V8vfL3Xn1TMjs96xgn45zDoWUou2HAhicbmgKm XpO2N5VxAHrKMizKRv0IeuO2zprdOKupQF/UCbhkplfll/uaxSrLsVVcJsNby/2G Fim+vp8xZ2B+SqABbU/tiTXv7EBriA==
    =8uNQ
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=xmLAVC3HtGq2yo95s 1BrEE4a0za9SPtxevmO5yD%2BuAg%3D&K=57647f1b-439c-4d59-9006-e59786008a32&CMID=nul l&D=637285542724458618&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 14 15:02:04 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 14, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on July 14, 2020 ====================== ================================================================

    * ADV200008

    - ADV200008 | Microsoft Guidance for Enabling Request Smuggling Filter on IIS Servers
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200008
    - Reason for Revision: Information published.
    - Originally posted: July 14, 2020
    - Updated: N/A
    - Version: 1.0

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2019
    - Updated: July 14, 2020
    - Version: 24.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8N39kACgkQbMczVWaP e3WkRwf/QwYdt58Aj7vTeAxiVqkM7HQ1dc8ZvKvnLwA/dIHEVUz1SVGFviB83l+v Cux0ERiE6Hlj7PVkhQdnY0awvp45k5MysgxQ8str9wKPlxPbWP2/Y8eLYFv7a+gX TEgxFsoJN3t7RTgX+znbkSG7ZtgUAnOo4kNueiiFJSMfOtTzMu5jdfzOmU7hy2GO SB/D6hDDf88sJGFc3z6IOXRHB+WVhQGHQxPDS9YYQG0gt9Tl7nYunwIbQFsfkG5f 3Wl1qRbpDIuI+FyzfjD7aOH3keOSCphcxAI7FcPkwTZM0oUqtGspLodH4YN8p8zd kP/qCOp6TGDh0V5DwilzesW41STydg==
    =UhSm
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=CaDmJRCTd%2FH8yRH bIUM3fgiU9KkSuZ%2B%2BYOjDJCnhKpg%3D&K=a855ed9e-1778-44cc-a4ff-9a491a4cec23&CMID =null&D=637302618984189769&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 29 19:28:03 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 29, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on July 29, 2020 ====================== ================================================================

    * ADV200011

    - ADV200011 | Microsoft Guidance for Addressing Security Feature Bypass in GRUB
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200011
    - Reason for Revision: Information published.
    - Originally posted: July 29, 2020
    - Updated: N/A
    - Version: 1.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8h8zoACgkQbMczVWaP e3VCSgf/ZIbYjc+ltFo8DVLGJ4ia0PAbLZqMVHknnibLZVSV3Y/qNJcZD4hJkQ83 zt4t3FIV8x8x4Fs0/8r6kkIIDa0dEDihxdSVR69RSDSBa9tSkRBieQ2FolajE5eR wAkWxJGyVPHQZO9GupAADtkEMUFEjRqFN5eNmb4P4jiyI5FGaUVPChMCYHf/dSBy 5Kug874GIgvcONJ26wBnmakuTSVLXxoynfnrLKG9WFBSlsW9gMF2/5HUfxZHxnax fB5Qz7d6MVzTRxZGCmPsnKxZEG416iHsomeGZeWgPwqVIZpIByg3yPcpqY2ZHMS8 yNRf397fwjeu5E5ZPE5F1afjWAmJSw==
    =0GO1
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=oSsxs%2Br2D3d9pHM PPR7VEoRWx9GByBce80bxVWv%2B6Z0%3D&K=25aa504f-3cd9-4001-8993-dd68dfdaeda2&CMID=n ull&D=637315624365774178&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 30 19:11:50 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 30, 2020 ********************************************************* *****************************

    Security Advisories Released or Updated on July 30, 2020 ====================== ================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: July 30, 2020
    - Version: 18.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8jSBYACgkQbMczVWaP e3Uk3wgAy8uFCmmUqZ3lo3u4BFFCjTo75Wr8+zkOIK/lDY9AeSaz5ztNYL4h/EiE VJGvmLfpNC3rkuWaLVEb97iQC6AjrZHlfu5CY0aL87L6hdh2NO/SyictxLJ50omN uS5X99C5Bi0i3t2zZyvGWZf+pLTGJwIeZfdlhPXXhLwZKqKuZCGOj0l8Jc4llBBW vHzIJDogruRdNFbT/PhACx5E8MMMvzU2oP/28wTxKxQuXVQeQWXRzgtUp9YEjQyQ 5Ee4ugnQ/rSFmd4z1f7aXPhQpawexfP3SlIJDug5oRUJ7guk6X1iNPklTU7peT19 nq4+sl9oukV/jFLKMtScuR+R/1OfbQ==
    =qzA+
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=oSsxs%2Br2D3d9pHM PPR7VEoRWx9GByBce80bxVWv%2B6Z0%3D&K=25aa504f-3cd9-4001-8993-dd68dfdaeda2&CMID=n ull&D=637315624365774178&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 11 13:19:20 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: August 11, 2020 ******************************************************* *******************************

    Security Advisories Released or Updated on August 11, 2020 ==================== ==================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2019
    - Updated: August 11, 2020
    - Version: 25.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8x3BgACgkQbMczVWaP e3WL3gf9Ff4KLx51UKLvubzsQdMPCnuVO1fr4ldH7it/jhB2kt3mOvJJcKefvUvQ LoPInWuyfqc5VcIdVx74TS8qrfBEMVXRa9iRLX4bcOBffXQAiBQb0qhamLyTM011 1OdE8+8bwh7EWk+QGaAvD5NNbXnaz+7AJqL01JJRo6igcw7fQeZsuu5illMqixae 3ezAX6i8hVphCdYYmZilwwKdktUvMQNJj5oCJpzp1jD8INVFb3mdgBY0Qp7nrQkO rZ2cC4EMc8MteJQc6PY0Ig0W4k1LnlNX5AxHWTtFbOCslTn7E8aRvSDtQHDnijcz 1VRpNNQZpuhuF59fk1OwgCD5y1TkEw==
    =jpT+
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c9ezTizMO%2BpO58i y8R3nr7AGZRNSGiQH2h8pyRHGowM%3D&K=3742297c-b663-455c-8383-9d91e737d8e2&CMID=nul l&D=637326907913374386&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 11 19:05:32 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: August 11, 2020 ******************************************************* *******************************

    Security Advisories Released or Updated on August 11, 2020 ==================== ==================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: August 11, 2020
    - Version: 19.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8zKOQACgkQbMczVWaP e3UG6QgAv27sqA9NUenEX5K2IiewzL+f/ga/GD7rTI4rH6J9+yZY5tZ8bOfvEcMn Vp9hrPAkVR7puY8vJZdW+B6hRo63gLmgrpB9H2yk1/5Mjlgy0EB2Ko7MS8Kfj/Y7 iPoxBEqVGqRCUx5FVdC/8reKj5ZY4zBdMyS2vpuj5b33kSD0CM/eUcNkXk2Lc5E9 jwX+LYLpX6Ip+fWInZ4rpkFFWpYYJI9QdHpRlEli657pCb507HV3OCdbVnERUUx1 ebEQjE6fGYn1s3sB/E53kAVdvghVr0gYdWY1F5ipD+qnL0fyk/wjkFPPaQcQttPr SCxfVtFgepU37W4X3Puam4hdKO8gRw==
    =oxxj
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=c9ezTizMO%2BpO58i y8R3nr7AGZRNSGiQH2h8pyRHGowM%3D&K=3742297c-b663-455c-8383-9d91e737d8e2&CMID=nul l&D=637326907913374386&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 20 13:31:06 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: August 20, 2020 ******************************************************* *******************************

    Security Advisories Released or Updated on August 20, 2020 ==================== ==================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: August 20, 2020
    - Version: 20.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl8+vB8ACgkQbMczVWaP e3UHvwf/aIVZ2MAAGkojBrWG7/jvYBiVdy2NHozP1d/ZIej5xlh6oQluU4oa1nBX dvJNO2LbGOpdmcvxzdAGz1jICVZqBLZbPwYUQFxm0IIOcItviIjj77kz1iBG8TTz 4WZYNrwZSyNgP5H5WZogIZpHRJhs9k2ikVGe7q9vPlXzWLvotkLoD2RYFqfCpyb6 4f994Vtit4LJLTxngvPk9LVeTXi0V3TjiVIcz9J+6ZcKKkK61QIYkb5+3/Njl+AF Q1dnRpoEJuWeJSVlrDWv58yWnunKfrHiyqoVc8B4kOjx6y5LP6iRFI5qrMAIj03R dO6eRY9R4RMxJ+BGgTcrK44VnVGilw==
    =5DLu
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=T1X0aHFE2o9RQ4XIp gZNyRi1%2F5voOn4MEYzLQCysEL4%3D&K=1dfc6466-09dd-460e-96e3-7779ad816443&CMID=nul l&D=637333888629102926&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 28 11:54:45 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: August 27, 2020 ******************************************************* *******************************

    Security Advisories Released or Updated on August 27, 2020 ==================== ==================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: August 27, 2020
    - Version: 21.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9IRewACgkQbMczVWaP e3W8uwgAgJpmnFBHklu/zdHMSyQ+m+fbbg5JPWLAOp8e3Ikt3DwDP8CWNrcDigm2 du6YOwa9GfpmOyTO0//36+RpDlqwSGINKipWFVZTY3ZjQ1hSOQN2vm40Bf5m7+Se iWDd8ZbJ+rRm/pV8YmXc5UYDLYqg+j8Y77esx/3lvnjYtTwbAWeXc89MgM/4QSMc 5WhPZq9MEHqE+YTMZTxslU2SW28iXS8HDSLV/dNoSNx7u7/3EFPhmhOpPmgAgxGA ZE/kSq8TfPG/icJQFJMx46kIm5xfgWFmI73PSitEuwzW1wOEfdJ/6dRmVeb4rf7V 5axYAq5Nuv221ambY2P9w6XpuG6zXA==
    =zYyS
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=UcYEGH1KgyE4JJPvR orBEgPGVSHzV962feKD%2FscKjNA%3D&K=6c426070-6cbf-4af9-9c03-a00ed7925557&CMID=nul l&D=637341658988274192&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 19:29:46 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: September 8, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on September 8, 2020 ================== ====================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2019
    - Updated: September 8, 2020
    - Version: 26.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9SvroACgkQbMczVWaP e3VMEwgApeaNBm7P889OpXek8aDtKltBY/YAKq9cgWLwdky2i4oqVymcCfaEaIfZ l88T6BAEKKjurQP7xktnrKVgHeKlsH3zSoVMoBGzBHrm8OlGBxdSmeLgrX0m0rwG j6Ni25g9Nw3hhJL0UJtYiQUpw5ZrYCHz9oIRwDEDtAHxFS6Z51NDXMJ7DIuRBl6r NLG4yaFxfszNnAIeghaKyD9lf39h5p3DjtQRdICZdAjbi6rE96ZyOo8d1oQRj2tg YD7ITWCh1V1scq5Dswk7Ddptnm2Nri8Jj0GkQ2M0s76wKe5AQ7Txaw/zYFazLrq8 w1Q7rc8ClBMzzlJ9HjA9jv922Geurw==
    =0R02
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Wok5Cp%2FzknbjR0J Wpyq%2BNDPLc1r0Heda6vG37SoXnsE%3D&K=29b4b218-c361-4108-be8d-54ab10f9397e&CMID=n ull&D=637348436868382159&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 16 21:54:59 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: September 10, 2020 **************************************************** **********************************

    Security Advisories Released or Updated on September 10, 2020 ================= =====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: September 10, 2020
    - Version: 22.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9aaYcACgkQbMczVWaP e3VOogf+KtyB9UUpl54CBnvFuhbYd+CWyZi7c88e+TbBgbBCWYmWJUV46wxgIl5F hL4a9IXEhDDyDAUgaX1F3jlKnRrWVcH18KVbchBX3ftJJjaOFrcMlC4Yj5Z5a/am 564/eAbcQkizf8evey43ooI0rEmhvfq3Bm3xgK/XN4shvV0auMHHReumQVBjZKuc bdSJi3nKFJ1x5Bm64i48tSRjDKT8XyfyjP78Vb+GoAByE7J49TEBo6M5b9wm4lIO 24YYp2JgSof8KZzlFp5/BMt5XT+pUBG2WUwo8A2tyEgfChKoWrCib7JqKbe2myd9 gFVDVMtEMY0w3Jod2+Mgfw4qA3pucQ==
    =pUJg
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=lMHbAcYm%2FIMDR4V iVSGVz0IOS3oUsT7rnxLoTpIsoFs%3D&K=f130ddee-f337-4ac5-90bf-5dd37cdbd58d&CMID=nul l&D=637353593292059815&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 24 11:35:10 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: September 23, 2020 **************************************************** **********************************

    Security Advisories Released or Updated on September 23, 2020 ================= =====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: September 23, 2020
    - Version: 23.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl9sAdEACgkQbMczVWaP e3X00QgAvDxYO3ePQd/rYnoYRydvkpFT4hU4Ir7ukfyHt7BsteIpOExjKnUsiP/k psGsBBj7RXfsamY/8a53YG3eUo7oHwIs5gYLmDL5zGkORQeQsmSraMXvG8uHXAYk jGFFSJAN0LDZdlNHw1c1WASFvHUGzmrpRVD8r/2Axm9KpOxnBZ1GqB4btqi1kvNu QFPDJJfjwjZr8knc6o1xeO0DOcVOf5nzVD+XKzmya4Ilf+gQSjVw4AAgb/3d89tt C5u4rH44TWGFEd0DKJjVljLl8FZnZKxL1vlb4lLuW3+slPgkw4IhP/R0hRe9cTBj yhzoKCmX09wkbh5Y3W4N/fjiDEmDCA==
    =Vawu
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Ju%2FxmcCnxdW52ji rluXM%2BUUDOV%2Bu7czvk1FCtsJkDiY%3D&K=da40f37a-5b76-4498-b7e8-4100fd2c808a&CMID =null&D=637365022870038599&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 13 16:18:32 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: October 13, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on October 13, 2020 =================== ===================================================================

    * ADV200012

    - ADV200012 | October 2020 Adobe Flash Security Update
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200012
    - Reason for Revision: Information published.
    - Originally posted: October 13, 2020
    - Updated: N/A
    - Version: 1.0


    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2019
    - Updated: October 13, 2020
    - Version: 27.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl+F2wEACgkQbMczVWaP e3U84wgAjZS4tlT3ZfS2VEbKTfNE1egN+O6vP+RBDfzECxVqtXuq/AoK6fQP+lAz fy0pJ1g2Xs7ph+aJp8Q83kzL6s+qjtsQ+Pgf4vh1k4Hm6RO9u23dmo+W4HXtUDBV WB3aAnm28uNdHRaB6FPxepRVZ/N8YRWDykIHjWqYnx+E4QH/NUK0GFptXjNw2PMx Gn9cLCk9EM46pGMGb1xEn1cRbfWcEuP7ifxZIp3/9OjMXrew7DJ41RkKFNVwU7r5 Xv8qsZZqAjeGE+nwLVHT7n0P4Rgy+df5U0bFfXf/8jvLJDqvY/lBkTIhqrl44nBH eMvnN8BxBPpOFSSMDyupmicNySGXCA==
    =dB3L
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=ZCfSNdZRqio0Gf%2B Vg5rZ084LPHomrvLhPbNByPLTxlE%3D&K=d771e09d-e9aa-4841-8ff0-e3c4f07514ae&CMID=nul l&D=637381203441281473&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 22 14:12:13 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: October 22, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on October 22, 2020 =================== ===================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: October 22, 2020
    - Version: 25.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEELTQbGKdJ0A4NErYObMczVWaPe3UFAl+R3D8ACgkQbMczVWaP e3URHggAw2T6mfPlDg6XCVa+6+v4FOfd7fgFpqOGKZ6eGZ8mj2aYMuStiia6F9k8 y3BsXsWIbd6Si/gmPLBnggkM2nRi7ZlJoNwy++RfQVHMTrJ923iBIu+sgKkKeSDY MK7OGOkO9HBs4eh6KJeiZvkK17okKRDJTdd16f8VcbbA5IZtK3F3O/vOXFktt74k 2mmzSbFKXyU31vVc6LuLM7AcviYBa5g9Pwns0uY2Sqa6/LNGh4wV2r98uqJD2u6K DCxobAtax03Ic/YiKR8EiAvNscaDluRYYZDMpLDYqbomIWk7lwZW8LsFXN0xRbsH IjjidmnGsW++k28AWfrHB/3HlKoijA==
    =1p8E
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=lXYAVuDUQlQImSpn5 3mpBcEfO2jvEdeNJqneDPVBQ68%3D&K=fb5b8de1-cf90-47b3-aa01-143fe8643d02&CMID=null& D=637389250901494143&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 4 15:13:58 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: November 4, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on November 4, 2020 =================== ===================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: November 4, 2020
    - Version: 26.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+jHCoACgkQtl38EsTn Ibi49Af9HLG0UISacliP/4/FdXzCYwRurh3Vxhl9N8zMWHG+HonGf2YP6ynp8Ifj NXwvOxtDwd3E7gXhHZm9pHJWbS3bTXcTUCkL3tr3VDqyPvfBVk6Uf3UiTUAj2k62 J1fCZDi01LTFFEhBvPcGyRiRuN0Qzz0Z8OCgjT6GL+8bz/8xpNzjyDRZ3vvy30aJ m9U7wvGEwFI8tTSgIM4vzj4mHBVDlZsJS82kOo3Xpics00H7W94et21OvoAC1JOU KC5RgAt8i1AWSCp0mIIdgixXH0el1BYTHLDec581UG7shpC7cVxnyKg2ypzTgo0p W5a/XNPC1dw6idE9m3YNb2cmqJGHXQ==
    =gO27
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=R8eNMsQnhs3FKLWsr jK7tjwKFSsGuERusBzJTbo00j0%3D&K=13e883ff-e792-4a67-95c8-b39df7874040&CMID=null& D=637400435110095115&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 10 14:50:04 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: November 10, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on November 10, 2020 ================== ====================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: November 10, 2020
    - Version: 28.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+qypgACgkQtl38EsTn IbgE6AgAkN2MFoW2gqbRFHYyzqWvjPPWtVULrAVzDfhsBB38DGaEiuxWEe707r6y 0IBoUR1kc5EP/QUNOKWdimUUPEu133y14PmkH6LWw+1YSwUy0DkcJ6oDauawADBi CFS9v/H5p2cneAAuAIJuLqRH77Ujc+cTS2X3jnoCD4txLMSF9NskkVh32JPNYDIo zHJDDy7G/eBlVOZFsEQ1i5TOy4QyZdP+HusDeqZ9k/5ELGTpxZ1Z8gFPtj9AZyt2 hT+drGKdlJpmjjoHQLNgIrsxEypw62hMz42l067SQ+DP4J9bZtr7XOU3NVvOWHnu KZZd2yPsd5idOeoK2xLOXRh5GRjN0A==
    =QfVs
    -----END PGP SIGNATURE-----

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: https://account.m icrosoft.com/profile/unsubscribe?CTID=0&ECID=8J%2FbsC2YUWuOgNBEh%2Fu1HnF7lJ9z1i d%2FMu3KJOCUGGg%3D&K=292c4696-39b3-42c4-be46-51f11abb1425&CMID=null&D=637405507 121084001&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 11 19:40:59 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: November 11, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on November 11, 2020 ================== ====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: November 11, 2020
    - Version: 27.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8J%2FbsC2YUWuOgNB Eh%2Fu1HnF7lJ9z1id%2FMu3KJOCUGGg%3D&K=292c4696-39b3-42c4-be46-51f11abb1425&CMID =null&D=637405507121084001&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+sig0ACgkQtl38EsTn IbgqdwgAuJioBQ1Np6uLVlCba0gFyuRTYxGq0/tm620ejjh0c2FCri9+WAoWm47I 91ULL6Y0q2vHQKeRNRKXZspwyPFgYOinAJlrQWS/q5X6jJeYq25ioBRN148G5thM BGudhsD+Dtyu6dfVezQW0UgIs3AXtXcL+CuefjYZDfzCsCFu53fYhfShdVglNOU0 T8KgGfKFNMpsq9N/Ym9aPGkQtcAmiUtc7Ps7kvs9DZG5RiNksKi0Ck058a1ktapV kYdQNzvAhIKVIlsSuIz0mURazUAMd5s2Dq9O3e765JvrA0G3WMRotdhw/jUxTMcQ xFx2XmjxUstAUOM4931I4Z7V0NSI6Q==
    =3Ns+
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Nov 13 14:45:32 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: November 13, 2020 ***************************************************** *********************************

    Security Advisories Released or Updated on November 13, 2020 ================== ====================================================================

    * Microsoft Security Advisory ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge based on Chromium
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft Edge
    (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: November 13, 2020
    - Version: 28.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    We would love to get your feedback on your experience with these
    security notifications. Please help us improve your security
    notifications experience by filling out the form here: https://forms.office.co m/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQU kzMFQwQzdYSjFBOTlXTjZWMDRRTi4u


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=8J%2FbsC2YUWuOgNB Eh%2Fu1HnF7lJ9z1id%2FMu3KJOCUGGg%3D&K=292c4696-39b3-42c4-be46-51f11abb1425&CMID =null&D=637405507121084001&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506

    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl+u/K8ACgkQtl38EsTn IbjTcQf+PwkU5l7xYVZ03KWTKhZn+H983rIx/Hfos/Uh+0vAwzG6UTWTGObuYLiI G5SqKv6ima5FQ3EXP4273JFq1NWlrWkS7f9zyhUmWMYm4HZ17j9PRzHPqFBut5VM m4/oKdC0OEuZnr6k2EdHn36R79jZ25HiCLSxUE72SeTd258EhqKVgrWLtsmtNuJZ GBl84Z1uFuez/wlSjExtgLE201ID7S/AhTC5Es/nKHFrXmagLyuBu5hBKzgvgqxA o7LxVCn7jta00KZ1sdCoX5F8S6HKbJnuET5Xw8JGu2bZYDLNFZJXrxav2X2Vjfx3 9c76PNQdq9tRBUXZUI3pjc3a4as9lA==
    =GFBk
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 8 16:17:29 2020
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: December 8, 2020 ****************************************************** ********************************

    Security Advisories Released or Updated on December 8, 2020 =================== ===================================================================

    *ADV200013

    - ADV200013 | Microsoft Guidance for Addressing Spoofing Vulnerability in DNS Resolver
    - Reason for Revision: Information published.
    - Originally posted: December 8, 2020
    - Updated: N/A
    - Version: 1.0


    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: December 8, 2020
    - Version: 29.0


    * ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge (Chromium-Based)
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft
    Edge (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: December 8, 2020
    - Version: 30.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/P53MACgkQtl38EsTn Ibg3cwgA8C7QiN91o5n3bfjuNZVu9agI/VAE1MU+hzZkcB/1QBhNVXcQxNAPS2gD O3/oEQrmfdwsKAARdxizHp4RImTdALZw4XDBoafrXISY7RdImil+HgTYnewYN+YC 50ex1vqB1p2/kk4TQe03pygvI2r8c6M/oSlJDHOZBVSQVyAJ/cdMWLnuwBOLn/hV E9bFRN1/tqpEUhJRmOPZ+qN2ikxLyL61eD42Sp3rodW1eD/kDTTCTdscFUSfbOUh ye6IY/XnJf1VSgCDaPyxeJAk9FAxlgnY8yEWIKivbCOOHvMpQmHzRfR7rxqzs423 i/29OIJ70wwYAerjo87NqPggeoMn9w==
    =ABHl
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=RTGcvYtGSVoRTnO%2 FAHhlNkLRYRGjJcQyfrqJZn9i4nM%3D&K=f8918eed-e218-499c-b7f0-16cfb1d7355a&CMID=nul l&D=637429657160077654&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 7 19:16:25 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: January 7, 2021 ******************************************************* *******************************

    Security Advisories Released or Updated on January 7, 2021 ==================== ==================================================================

    * ADV200002

    - ADV200002 | Chromium Security Updates for Microsoft Edge (Chromium-Based)
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV200002
    - Reason for Revision: Updated advisory to announce a new version of Microsoft
    Edge (Chromium-based). Please see the table for more information.
    - Originally posted: January 28, 2020
    - Updated: January 7, 2021
    - Version: 31.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/3rJ0ACgkQtl38EsTn IbhuSwgA06zWccQTMCUDOfiPhf/oKG7uSt98YB9WpjMkPjK1Mso7tTQv5EMv/m2K AuCcmHemKbUCnihUQhnNqOmERrEPUrgCwxMM0WLCzUPLoRFtsgxQ/fS0dc0lT7SH HtwYszoCgp8xMTijPAS3WSXvjR8SOf6lMzWbe5OD0d47yoabe03zvk8laqcK+SLf 6+Z/hPVCNTQipdr8N6dGeZW3LA3FQ9EtllpgCssr2rfSdys8jyfYIJNwvjYtai3M 5Yil7aZWmUjl+DiD9uCLkWHlzq/sBXyLPGSeJe/0gTVDHtzS5kXliX9u3TA4EZmG HDy0wJe3VQ8sc0gjWeu7+YA3G47u0A==
    =cPo+
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=Coi%2BND2nJvm6a8D rdTxw%2FyBKKmqqQ0StFRroeWKY16Y%3D&K=d4f2ce88-3f7d-4516-9f78-2369821f0e52&CMID=n ull&D=637456600945988888&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 12 14:32:33 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: January 12, 2021 ****************************************************** ********************************

    Security Advisories Released or Updated on January 12, 2021 =================== ===================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: January 12, 2020
    - Version: 30.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAl/934YACgkQtl38EsTn IbiSowf/XxwZ5aRhT2x5A6Y3SixVZ00ZYqXfkTRW0hEsL6ZgH+sJ8GbDN0WDkC2q 8XaTd4mSSYR0WutTS7JPt+XIdVGBysw377ipQMdxTJy9kOGB6gmCNST2sZiAC9t7 imB0Oh2DJd6yK+abPk9Rs09qbGiDBSGQFq92VM8Mzs4XYtJ2r3YgWPBDaTfLke8o mtABYyF78isejiSejHtKAB9q2F64pS08Gzo2Z8mr3/c3W6mV5Ga+zKMqMSJ3E79l ayV93q/tC+Jh8hxSBzeILmSrea1GczuXUx7JHgDqPUZAjhfEusGtwLQH15yWP7xS a++UQcbs82qCDDOsZLVtkbso0cfsuQ==
    =WCsx
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=dQeZrwYhKWsUli7Fo U9fFue%2FkSrxDeUe%2BHxwSvghNGs%3D&K=40900990-449e-455d-b664-4bbcba8e5582&CMID=n ull&D=637460089340659443&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 9 15:31:07 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 9, 2021 ****************************************************** ********************************

    Security Advisories Released or Updated on February 9, 2021 =================== ===================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: February 9, 2020
    - Version: 31.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAi/zgACgkQtl38EsTn IbgNNAgAirB2qGrvU+8R6oPvY1DY3sWt8IqULrUztgqGZFxTRHycztS+TB7wbgwb xThdIbOoZdouCCvspYCQJiLntKY6k8dYiCqYZUjMqE/2GblbWPZbfo18K7zqUp0K 71Fizp97aYr19utYk7HZbPHs9Kd4wrXg8e8c3nIy2qU+TPysQirQqqLahZv2Qq9M MwehMSgs0DQxA2G1lmxh+cWh1X2+kVAMHUiRjfNe8JiZN/wG9pLpZNhVgHI3vVFt GZiPshO2kz/yW4O4BMt/oGgwrNIlXmeUrrldNSg8n3VnEfmQML4fcX1gAdxtiS3d 2u7Zz/853tWjfa8E2mmtFf/MLxTPiw==
    =cRsI
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=liScoL%2FgvPyZW6J WEyw1cqgZj0YdPhUefRKMZnyO950%3D&K=446160a7-7421-4791-b17d-300d8cae541a&CMID=nul l&D=637484312510288557&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 7 19:16:00 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 7, 2021 ********************************************************* *****************************

    Security Advisories Released or Updated on April 7, 2021 ====================== ================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Microsoft has released servicing stack update (SSU) 5001205
    for all affected editions of Windows 10 version 1909. This SSU also addresses known
    issues customers might have experienced when installing the update for CVE-2020-0689;
    see [KB5001205](https://support.microsoft.com/help/5001205). Customers must install
    the latest SSU before installing applicable security updates. See the FAQ for more
    information.
    - Originally posted: November 13, 2018
    - Updated: April 7, 2021
    - Version: 35.0


    =============================================================================== =======

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmBuUAcACgkQtl38EsTn IbiOPAf9HEcz4n0/9FcVcQzMDIf5ae3t49mqNvciOaBDvGzxBOzKHn13PFDYKiRq muj3kKHir3B/f4LzsNTe4y+R40lN4JVChyqsdJzIabW87fGIywYe/e2MktKKOOK3 bzRuwixkSCekvjLAil7nguOlpV91UpSEFxnYgLSlKhFmwX5OglsFH/XYhMyN6trh nyxoiV3V0k+AA5pryDSQU7BycFbdBAow92UVo9P4BqSEFAOLGhuNSsNyaqpdV5tQ sttb2n99mK8wpmUkZ7Iaas57NHXg4goKW5MpXyCWOnPYneXc1usoo6+hO/TDuJ9h vSrOVYA/vzztQCcjF2hbMTBL0NBGUQ==
    =E87j
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=P6tE0YC7DevNJIA%2 B%2BcZbGPTX9pvDCEnr6amJH07Vv6g%3D&K=51ae30e2-1ff3-4052-b3ed-e7ce7eff48da&CMID=n ull&D=637534244602021272&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 11 19:52:28 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: January 11, 2022 ****************************************************** ********************************

    Security Advisory Updated on January 11, 2022 ================================= =====================================================

    * ADV170021
    - ADV170021 | Microsoft Office Defense in Depth Update
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV170021
    - Reason for Revision: ADV170021 has been revised to announce that with the
    installation of updates released on January 11, 2022 the DDE Server is now disabled
    by default for all supported versions of Microsoft Excel. See "Microsoft Excel
    security enhancements in the January 2022 update"
    (https://support.microsoft.com/help/5010321)for more informaiton..
    - Originally posted: December 12, 2017
    - Updated: January 11, 2022
    - Version: 4.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. See "Coming Soon: New Security Update Guide Notification System" (https://aka.ms/SUGNotificationProfile) for information about how you can sign up for
    and receive these Technical Security Notifications.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmHd6FYACgkQExnEoumP 1aFMSQ//Xtgt2nw96u3085FIquibcD//qUC1/mY49Rplpnwx5R7ZzhbuzTq9YzSM 0Ti2V0VITxbopmRyPqyN6mZ7KY+0l2GbhCZZVOoVMiAf7d0oJ1eY3qPI7eKnvstp h8R4oYRDDhcFpTeTxfFUzIEUNq1vfFj8DSu/F7S77oa4hxJfuuEBzBRbxsbXo3wb 9/kLta98h3rYTabERTYGWe1xznpsjaOhfk6QUnntgepGVOTy7o9aP3t2kW5+guRV 5O/GwZ3mpcn3rKom36XXgwWuLDURM/aVKHGQ/kLqktZHSmMnnBGJ4nZpMTtDYiJM 0wQdYb7na5JsVPMlU9isgyXpITawQ4B5F/bisKpMF0Mnzh8SzR0IOyunSacHnq0r 6p+z83m8v1lNFzc1yz30fWARyon5IJPAaT5/lLuOXvIX3kgoYxwX+OF3YbIhh2P/ 4/DLa7Z4GyFfMn09It+6bbZ6WSi66QDnL1PGUz28WjUpEA9FPO+AvjLIV5qmIFoO PDJTXJRc1O3Pe0T/OSkYM2wNyUvTryvKuZ+Wf1jzmBAaq7fzsYs3zywMYggPHw95 c2RI3+S04fY+5jZTa2Yoa8Ln00TqhKZVeys97MiiJe4xPfX3WELr/9+2z8009CBC lCCHiTiZul3Gh+oYhCBe5ggKg7bzBfXZ3WYYUv6sh/ljDGkQCpw=
    =WfpP
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=fOe4Gfs8aYU%2BoKR eBG4igucu3ca%2BO881Lbv9rtefRAE%3D&K=0481c0d7-e483-46cd-997b-e7e9111bbb81&CMID=n ull&D=637775207443454703&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 8 13:57:27 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: February 8, 2022 ****************************************************** ********************************

    Security Advisories Released or Updated on February 8, 2022 =================== ===================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: February 8, 2022
    - Version: 43.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmICzJwACgkQExnEoumP 1aGTLhAAtOt03ovjsTn9bKB1rQrPZaaVk7C/6bsT2xpshtkMGl0ZeE1fPryqisJ/ S1DEQVQzQ2U/jJWsFv9s+LjNKhuCBR4H/du7lmvlf0IM73eJjaXdChkP83FTL3Bl sQlTty5Mw0LRG5s8kIWJFmfVyiCo26NBPaNFyiMQEQ/88qq8ctP2iax46EvS4L+L qujaVwAHH5G7NaVt7YT23PgPBvClibNsYBBL8RWX5w9m399rLRaBp/Kc5rRpdDTH KGq/1UbrxCIKEmg8vFSu+FU8xObQOe+w/btWZUkYYffNY3b43HtLbDsFWsWHQNoG li6mTz/kil2uPw10AqNHQfWBgGHJQfXrzoufWNa2eWuGJKPbs43ThUgLFgX/qqdL fNFQ6AtbADgCVOZFIpYr+httFAkr7oMXre06ZTFSu+bd7D1KJt17iIfVNSsuuyNd d9Wl/d72MD1FbdXfEHcUzSQltNFBlExCmBF72rrXoOqEycWZicrUEXIzenzCu7KU nnYsiL/Hd/RaLWnTCuVu5FuRV4b9L+GIv8AUePsz+X8BX123L8mtXOaOurTNyax9 unetzhXmBY1RdIGZuAjSP/HF3riu6SrmGeRdoX9cR2EbqmTGj7Brc4W76xDpL7BA 9kO62KieF35bK8UHKd0uyAPYx1KFo70C9dG4WUoYfv2O47y7IKE=
    =RU0Q
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=cU3dC4qpw%2FkcsCk kUCWPpqM6h1OROjoyNylN1yBIUAQ%3D&K=6c2da11d-f94e-47fd-9160-4b3ddf0a0c99&CMID=nul l&D=637799372470342775&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 8 12:28:16 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: March 8, 2022 ********************************************************* *****************************

    Security Advisories Released or Updated on March 8, 2022 ====================== ================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: March 8, 2022
    - Version: 44.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmInnhkACgkQExnEoumP 1aH4fA//TyUJ+QnJu46ceZOXcpIbnKzoYU7/4KPi6Y0Ts+bZkkj8oNSw5Z8HM0YZ smxWgi8xFrdjau91Z3fJXkT8ibF0heoePVBib25dL6I1KR3yKaapguXzq9S+LvI/ HHxrfjm4xWOamDxeZen1Gtj6hWIM2JAy4K+7M4E9Kda1Lka1vF0vL1URE/W4ZCKQ JTzf15IBzC7FFdN7GKMUmKEJQ66fcAMV/XvIDY+0PZm+Pk2XWmJz4RgotWZl95oh CyK/gxGCnxAaZppSdx7V907HO6Vl2wh9v5iPqEnEA1sZKj3I8yOIOz133DX2MeNr CaIfWCBSngzoFxdawA2agkIjiIubD8N83LoEuOdv8Xi44PE+6KkEMKs7cN8MjmXE g186EXWnRtWQcQnFk1TkczuE8ib7hP64tKnHT4syMSCAGTdnAZLuflvOjxxWMx7d jMcWysjvQnojmmDBN8ntRXKHTIbqFKpRWfXOUMPqb4dy0M4jV7hA7ujCqrezAENC S6mm8AQMa4oUuckFwPsUGcSSpZ88niBHkbmM5WXkqlBh/P5ySHKof0VYC67CPneG kPuW127Z0RR5JXTUp7Gqvv4Rxo2bLyBLw1pGRGLAiLnVe6XE1W/+AgnUc4KHTx8i k0gc+/k2BjH1f1l7fQS/vz+qnkenP5V8tLejjUnoBeesAqWsYQk=
    =0mP6
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=VhJUQD9fr8Tmk1Gi% 2BNbVq7ZAAAAe%2F21WWIg%2BddvFzA4%3D&K=3f88c2a0-a643-4203-8e71-04688744e92d&CMID =null&D=637822820571122599&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 12 17:00:09 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: April 12, 2022 ******************************************************** ******************************

    Security Advisories Released or Updated on April 12, 2022 ===================== =================================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: April 12, 2022
    - Version: 45.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJV1fEACgkQExnEoumP 1aEQxA/9HNsU8TyQkNgawcKxlvLcyBDLat3f8qZ2UXjE00pKvbGpsrdLsw1n21av JpyVMM8ucufGXyh3LmJ0Q2ULg0/+N3402gmRwyne0Cprp4bnwuyETv5gnGP3ZXYp UGOpQP9N190DLswMXqTvFkXQL0eA1KervxQPnjc7HjiyjmcxFP+5AgbhwGRq5fZJ 2k+ACByF8WwjyEsFsENarj0unb8HzTnsTRPzMmIB/Gm77MhhU8XY4MV9bz+gpxAC zux874nrt795lLyMBGF3SmWzECikuXur9h30uogJmDMWDnHjpubJd6iuBuPDr2zz WuxAvNAbBNK8BKOSubRMvVFhj4lZXuA7lJDSF1o+mnURIEsqR7dZs+80InuHATzN FD646+qrnCphlfVfX/5OMQRrs7PVbEa+hDoGANqjrWj4HjAtehd2Xy7MM71fAFSa au+lGZCgQ0/2XoMZtpQILuuAAzZoJNlwtTrBoq4NV2/nek1kyxUA8o3sVELiY1zc VQw8cFWDGfW4DpdV2+O2QtQP3GlxMHMI5HO1nrj+l835zI1J6ea1YFS3xHzwpJwY 4Kifo/lnmMgtPaqDTdv9J5xseAJgzY0jo9yDgkY/r/YsJ4o7MguhmbW0FcmCyXEv qw0b1NKz1z50k6mLimhLj/Fu3GvCBQnSKfyXUxR650+33Osq8nA=
    =de2I
    -----END PGP SIGNATURE-----


    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=EdJ5u12kQ6nlWx1iB Z1At%2F0YLGbJ27pp5iJuI30qVwQ%3D&K=9e941a85-3aaa-42a5-ba38-33f24c7b4965&CMID=nul l&D=637853788586203835&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 12 16:33:03 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: May 10, 2022 ********************************************************** ****************************

    Security Advisories Released or Updated on May 10, 2022 ======================= ===============================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Advisory updated to announce new versions of Servicing Stack
    Updates are available. Please see the FAQ for details.
    - Originally posted: November 13, 2018
    - Updated: May 10, 2022
    - Version: 46.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmJ6jn8ACgkQExnEoumP 1aFfSA//aDemTqet5f73kscLPwkKRKwOq8lBHkdCprHp/6k1DWZQTnFuyTd97gMt kQAptlcZfMJL++H2Z3vGLTui3gWbcrpa4DbhrDQQdz+qGcERjGTVNGR+h2ucD1RI X3C3Dww4JC8oSV3lbMqc12jbNVqzEK7H5AJ/GlHBhdzdaZijxgJlhhGUs8eoogO6 cRl9n+atRLHWATYizk6JixKMDb0KA9qgpnZUo+q7thRCtNhF4nHAyqx4ctg/TuLH VUzhkOBS/fZNWFfDbNrNc8IihiEXGLAB4UMQnF1mjvJ4q9+yTqEoNOib1K0FITIQ BoMiDXNoNFIDos+pFFqHarKM2zKzlB3TzIYpAmQ6yuB+WpbcSnY+lEItO6rlh/7C XyIzrO8QkAhv//ocbzvi6tu+EZVmkcmX1CkZkRQzCZamXgLbjvtcMvp9obpy6Nng hqPx7qzqodSEJm/L1AY6ePDPS8ZFZwa6oz2pUGeL664R+rsEd1Rs3SfgIiGJothd bukCB1r1bdjuEF6DxtjuFfNRYin32N73rAfg3myf+XN6e4a2vRbDcTZheLwXSCHX CJXi6cVdUFHfW6EROxqHuQ0tFanuxqwvNynukeRzQptm5+UTUHst23jEbXhIPu19 7nHFMwHkJgKNy+kvQv6juFU8hkbVHM9zw9RgHGNZgGCChGDRINs=
    =LVXc
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=p8snjNwA6%2F8Bep6 j%2B%2BNRcLhIm1SsSBvvShQDQz5N33Q%3D&K=4999ddf3-7784-4e29-883e-71a97dd373e4&CMID =null&D=637877110947695828&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 12 16:05:41 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: July 12, 2022 ********************************************************* *****************************

    Security Advisory Released on July 12, 2022 =================================== ===================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Information published.
    - Originally posted: July 12, 2022
    - Updated: N/A
    - Version: 47.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmLNtgwACgkQExnEoumP 1aFY/Q/+MYt61f3eA7vSXM/aV1DNLwj3ztAAUOgs5IIyYbvi611XaArRnjqZSk2O 8UxUgZdpB5yhCQfcCjo2a8+Hb+7K7+FnuhjRVfnpglknEJAeRj0NnZfI0kIJMfbQ mBDrfG2z++ZEYeXIoP1xkubHzgwMDEE/IuHuu1xVFudegEy1GoeM8jZxybAr9Vy0 He5HJSxGAsL3zmiuMkckw+0Rjecu5plNcp10Ihrqau2Yota+jmNyK6notBJApacm xMidd7wXW/EQMXMFLE3qyjY+M+7puHB2olGMFRtRgMM3Ai83xTZN2aZtAYp8csg/ OSzqwMhkfdvKRLMu+RRa75X1deAX66+kQvjEXpFwL94VGRcIMllrjXSsyQEczUIY VBpusHhi6NqK4SD1RISjJ/S7Z6W6EZaMRgjh88EejC+LI+7cr+G32AtqgBduvjAm hxIrHQIi0VyHOo3cxogufekgK5Hi+kTrg/u8C3fdxDmXFUDTLwKeeJVM2/ezjFCd GHmJPd5Ww7fvqsCHeFV9qpl7LuUacpNwX3WO4jliN20r+YkDJq60Sqca1LwyOM/e SwcDtfSznNNskLUwgLmLoBWXd/y9525BOSxc6KnL0vEoyoeMRNLCz6Y1/16gRDli PV0FIVs6qWsLOjoFeXSJuGfIeHhf79T8hQr6Kr3ZAiMQTPPh6Sk=
    =2mrt
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SY9Mf%2BlFI3n%2FJ J2PkRxYyAct8MuqNs%2F3KCFiCkulZIc%3D&K=1c4148cf-8bff-4595-a167-edad14bb8be2&CMID =null&D=637932458364023482&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506 ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 14 12:59:23 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************************* *******
    Title: Microsoft Security Advisory Notification
    Issued: September 13, 2022 **************************************************** **********************************

    IMPORTANT ANNOUNCEMENT: Please note that we have successfully
    transitioned to the new system for delivering Microsoft Technical Security Notifications, and after Update Tuesday on September 13, 2022 we will no longer send
    notifications via the legacy Security Notification Service. If you wish to continue
    receiving monthly Microsoft Security Update Summaries and Microsoft Security Update
    Revisions notifications, see "Security Update Guide Notification System News: Create your profile now" (https://msrc-blog.microsoft.com/2022/08/09/security-u pdate-guide-notification-system-news-create-your-profile-now/).


    Security Advisory Released on September 13, 2022 ============================== ========================================================

    * ADV990001

    - ADV990001 | Latest Servicing Stack Updates
    - https://msrc.microsoft.com/update-guide/vulnerability/ADV990001
    - Reason for Revision: Information published.
    - Originally posted: September 13, 2022
    - Updated: N/A
    - Version: 49.0


    ============================================================================== ========

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ================== ====================================================================
    If you receive an email message that claims to be distributing a Microsoft security
    update, it is a hoax that may contain malware or pointers to malicious websites.
    Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
    notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC
    public PGP key at <https://technet.microsoft.com/security/dn753714>.

    ******************************************************************************* *******
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT
    WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,
    INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
    WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS
    PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
    OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ************** ************************************************************************

    IMPORTANT ANNOUNCEMENT: In the coming months we will be moving to a new, more user-friendly and flexible system for delivering Microsoft Technical Security Notifications. Upcoming information about how you can sign up for and receive these
    Technical Security Notifications will be coming soon.

    Microsoft respects your privacy. Please read our online Privacy Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security notification alerts by
    email from Microsoft and its family of companies please visit the following website to
    unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or any mandatory
    service communications that are considered part of certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCAAdFiEE4Q6SUN6tupDaY1CaExnEoumP1aEFAmMiJAMACgkQExnEoumP 1aGD9Q//e+AYcBjTTlD1uc3P+9PQyY97ok/VsAunxiwc3/ujx/s/6CBMcmX8Gxv3 mNez9F82Kl3ZsOvKAdlOfYPECJtyk6rOhn6eti9SiB73NHlNqqv11eUYqy6fzN2S PNuhn9MrteKspDVoAIFjziZLHOVQmeEyXXQR2Sllgu+M2bVKYCpX0wAqaS3IMKCA CczP3YM7XGoZG3VNFMt57w3qfeaaywXXRUvqrChrWURK2OgDgXP1ZZYpe/Bh5pKZ w1BdZHT5VjiolTDz7RflRrOz1cB5nl1qBwNU179UxbiqSFY9QNBzTAD0KIImozIj smikXIG84vWhCb7PIHfxPw7vs4xmoIOf61uoX6ZErjWqpT/bFz2WGp593zzUUOAc L4D45d7nHMHNSzIrdWTZKK/jjszWm12ctf5as8EtdwpxkvpGKhYH+i437prmn9Go Pqul3rNKjZNHVTRW9bm/u2oz4Ynh6br6PIDOkLYofZOUAb55Z+RsbrBy5GUBK1eY vF+bpfTisRl6U685z3brAL4EH9ExR/cq5K1HssJHkkOp2ojvR2lmnpNGqAFELOdi 1s5lqi1PnnAC5Z7CycP8hVagQUpPP6PIf+Y7+ZAqUhUyJ1EvZRylymfrpMIusziM UPR0GDVo8Z9F4B+Hq4fqhvFUu5Bm4OVulIwsD3KBW6twylTowcw=
    =06y4
    -----END PGP SIGNATURE-----

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe:

    https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=gcThW42K2X9yfdVzm qAqoaTU4hwwDELoHxwN5ZweJLw%3D&K=7e6b32da-c317-45f1-9dcf-ef199758a46c&CMID=null& D=637987369332885742&PID=18015&TID=adfd46f4-992a-45ec-935c-4c9bc4baf506
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games