• Microsoft Security Bulletin Re-Releases

    From Lord Time@TIME to All on Tue Aug 13 10:30:13 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 13, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-052 - Critical
    * MS13-057 - Critical
    * MS13-jul


    Bulletin Information:
    =====================

    * MS13-052 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-052
    - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to
    rerelease the 2840628, 2840632, 2840642, 2844285, 2844286, 2844287,
    and 2844289 updates. Customers should install the rereleased
    updates that apply to their systems. See the Update FAQ for more
    information.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    MS13-057 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-057
    - Reason for Revision: V2.0 (August 13, 2013): Bulletin revised to
    rerelease the 2803821 update for Windows 7 and Windows 2008 R2.
    Windows 7 and Windows Server 2008 R2 customers should install the
    rereleased update. See the Update FAQ for more information.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    * MS13-jul

    - https://technet.microsoft.com/security/bulletin/ms13-jul
    - Reason for Revision: V2.0 (August 13, 2013): For MS13-052,
    bulletin revised to rerelease the 2840628, 2840632, 2840642,
    2844285, 2844286, 2844287, and 2844289 updates. For MS13-057,
    bulletin revised to rerelease the 2803821 update for Windows 7
    and Windows 2008 R2. Customers should install the rereleased
    updates that apply to their systems. See respective bulletins
    for details.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Version: 2.0


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUglGmxWqSyu+jsPhAQjrRg/+MDgcF7qpbq2uE5xcfh24Hx38W2gXEsxf Drd4LLsuV0DFqa3z6Ozz2M4RhwUso5dDqqZSMlbJcA8/wE4MhyvzEvbm6PM75Gtd Zetc0sSojCZ7Kvz0vNI5GOI3FswmUZKca5b13I8bX76RrRNkBx+HjuJ0ogUL0YOz ugxCUUlHL9lO5viW5cu2iQh8lBzQSoSnqFMh9PTaIAl7Kisdcf2VP3Y9DQlf77v4 jfeSX7Wj3XZxotHnJnR1S6NrDDBL6CP/VHTqdTT4+VQdoG16ex5AZ/hrJgmUyigO PJW2vHnHNkiVe3EBGkAz5W9pq0IHKyixDmeGbEG/rqmi5NL8rnaE1V1APpBv5jvo 6PIn/o0kkamjhqDaV6hLb83feiJX+oaG1ne/Eo0msAMG2jHfDQn6SL0BkqP2Njl3 6ruD+H9n9pMQ+KLXMnRqruGMooDpuDfAXppgEWvGmPcjGPOOx7gRXazWMUxUJTcd ByIn2Ybtz5vO6b5rdcBtjgKeEWbrZsPTa+KjIvvA/6E72t8wymvmKmjLbwfmu7Cb LRV3yCgRgPLt98ZSmYHkeAURer1yP4zb67rQ4NOUxYlevimmg35mV4vLDjyrUSLO 3YiR8nsao/B6B3U29afJUsXQlvZWp75RLoJR16H8QMCT8D3xu+iXw5TNLg1qtfbO
    zblAhh9Y5bs=
    =SEBB
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 15 08:58:55 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 14, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-061 - Critical
    * MS13-066 - Important


    Bulletin Information:
    =====================

    * MS13-061 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-061
    - Reason for Revision: V2.0 (August 14, 2013): Rereleased bulletin
    to remove the 2874216 updates for Microsoft Exchange Server 2013
    Cumulative Update 1 and Microsoft Exchange Server 2013 Cumulative
    Update 2 to address an issue with the updates. See the Update FAQ
    for details.
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    * MS13-066 - Important

    - https://technet.microsoft.com/security/bulletin/MS13-066
    - Reason for Revision: V2.0 (August 14, 2013): Rereleased bulletin
    to remove all AD FS updates as Microsoft works to address an
    issue with the updates. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUgvkqBWqSyu+jsPhAQiH5A/7BQZen7rRNmczLPvRLIU2M8qUwlo0FsVj b2Rnnu62RBBrws/WtbVy+wii28ZB5kyC5KOXjIA59EQ+2vPqndi92Q91ILSjFoeT wwm8D5cj3cO8XVDKTcfk+v8l8OODn3fIfV6MGdc9x6F5sS/pbOYL1Oj2BlknPmTv uDQCOd9fefG88nmtopOqlTMWfIbIDAe9+aqJR26jooMg6ROLj/jlFpaAk15c6Z9e PcA7n+9DTQXftFvjuAZOrSkJdaogyK7qxrYpjNgvJe1U1PCJUBF+enB7p3Dw5iU8 ARl6Z6kmmlW7wA2ENDrVNJGzqar5epSDZoVblN8aZ/QIizxps5BgjV7L4zWPdk3e vuinaFIUbQ5flZOHU+pmqE+auQLZWZP83vttEH8VmwFfd3GjkDD1pnC9PQHUSYop fxIEAayFpHNBhLphqaWpGWVAuyicfTQpKbL4LP8RNMGy/3mo8sVIYI2tDX2kxLIK HQ1vPjmVE+5wu9qS8YyNOiSYgd+EP8oJoq7qxc1u2s+7oN7yFKWEXkIO1cXYKdBY rHvBr97MCD6+IFzT7QkXkOg0Wz/ecRHGvsWClpldu9xJh+/di60pBZ43I0C3Yj3Y dvS2T4a3CKkCIL9s0A5HVhhc0eBsmTxPT8pbh1n3/QuJxkpWQQtuipK3UVfYIez5
    FClBuvsa0O0=
    =/AZD
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 20 08:48:01 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 19, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-066 - Important
    * MS13-aug


    Bulletin Information:
    =====================

    * MS13-066 - Important

    - https://technet.microsoft.com/security/bulletin/MS13-066
    - Reason for Revision: V3.0 (August 19, 2013): Rereleased bulletin
    to announce the reoffering of the 2843638 update for Active
    Directory Federation Services 2.0 on Windows Server 2008
    and Windows Server 2008 R2. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 19, 2013
    - Bulletin Severity Rating: Important
    - Version: 3.0

    * MS13-aug

    - https://technet.microsoft.com/security/bulletin/MS13-aug
    - Reason for Revision: V2.0 (August 19, 2013): For MS13-066,
    bulletin revised to announce the reoffering of the 2843638
    update for Active Directory Federation Services 2.0 on
    Windows Server 2008 and Windows Server 2008 R2. See the
    bulletin for details.
    - Originally posted: August 13, 2013
    - Updated: August 19, 2013
    - Version: 2.0


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUhJRLhWqSyu+jsPhAQirbxAAv03m6jnSF5R8sI/Zh7qIpN8CFpsD9Ycl fRnYNpRfIOHQjGjQNhhVRp0Txq4DZAcgmva3vDTuoCvklsI77siBLmMEiqMKxQy6 9khKuSqHbG+YytxmRqxlhzlQpwXRPT8xIhBg18qJsD4Q4YNdWLwrUA/JAO71VpCs mdfvRpa/TgQMKa+4vgHj185OnrHnhFxVljrHAniihfgJcTHM7PRm3banamaBw7oZ ZUSoTntpYtG2oImt2xIDRQdbmCG4attM7tM9vP8BawXWkrskHajUtNmvL4BXIrVb eGOnLaNaTM6NpkxPtgD6i+Jpd5dqnj0D16pLViublJtx0596CWIKDKuXK6Jy/tf3 Dpm4cbXEPMjK1CnKJof49LoW5rpF3Z6w4+B1KWUBr2sJYaOhobCrfDzoSlinhEPD YCs0bdrdpbeKJBMdmXBTY5rW+q9wpTK/bg0v06iB/gbsZfLctR4Eb2CNX4Gh8s+8 kXpfePniEjHEvjrZPb6XnFgaK5cJHP1D1AEvBP6ex7rvZ2t+Ukai23AxAzcsBLb9 z7hxjFF4hBQOV9cguScZLSm54/bmB6ik7m1ZqyfV5QpVAOZY3H0XI3WpSmAZbf6t jqBfvu7cJDyHuVXhEjWRnpYBD8O/wmG0CnQyH5PzadPeq/PzPIvs7VhA6D4X72CT
    lKOWeGpbJAQ=
    =ouxT
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 27 12:03:35 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 27, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS13-057 - Critical
    * MS13-061 - Critical
    * MS13-jul
    * MS13-aug


    Bulletin Information:
    =====================

    MS13-057 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-057
    - Reason for Revision: V3.0 (August 27, 2013): Bulletin revised to
    rerelease security update 2803821 for Windows XP,
    Windows Server 2003, Windows Vista, and Windows Server 2008;
    security update 2834902 for Windows XP and Windows Server 2003;
    security update 2834903 for Windows XP; security update 2834904
    for Windows XP and Windows Server 2003; and security update
    2834905 for Windows XP. Windows XP, Windows Server 2003,
    Windows Vista, and Windows Server 2008 customers should install
    the rereleased updates. See the Update FAQ for more information.
    - Originally posted: July 9, 2013
    - Updated: August 27, 2013
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    MS13-061 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-061
    - Reason for Revision: V3.0 (August 27, 2013): Rereleased bulletin
    to announce the reoffering of the 2874216 update for Microsoft
    Exchange Server 2013 Cumulative Update 1 and Microsoft Exchange
    Server 2013 Cumulative Update 2. See the Update FAQ for details.
    - Originally posted: August 13, 2013
    - Updated: August 27, 2013
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    * MS13-jul

    - https://technet.microsoft.com/security/bulletin/ms13-jul
    - Reason for Revision: V3.0 (August 27, 2013): For MS13-057,
    bulletin revised to rerelease security update 2803821 for
    Windows XP, Windows Server 2003, Windows Vista, and
    Windows Server 2008; security update 2834902 for Windows XP and
    Windows Server 2003; security update 2834903 for Windows XP;
    security update 2834904 for Windows XP and Windows Server 2003;
    and security update 2834905 for Windows XP. Windows XP,
    Windows Server 2003, Windows Vista, and Windows Server 2008
    customers should install the rereleased updates that apply to
    their systems. See the bulletin for details.
    - Originally posted: July 9, 2013
    - Updated: August 27, 2013
    - Version: 3.0

    * MS13-aug

    - https://technet.microsoft.com/security/bulletin/ms13-aug
    - Reason for Revision: V3.0 (August 27, 2013): For MS13-061,
    bulletin revised to announce the reoffering of the 2874216
    update for Microsoft Exchange Server 2013 Cumulative Update 1
    and Microsoft Exchange Server 2013 Cumulative Update 2.
    See the bulletin for details
    - Originally posted: August 13, 2013
    - Updated: August 27, 2013
    - Version: 3.0


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUhvZ1hWqSyu+jsPhAQgOlhAA1LEh6v8Ig26xht2EgSo2R4tx4Pb5+584 DV4OLR6JXnYIPM/VwmnaNJ6Bftt7MnwD3fpYDq1HmyZZqnwuzp0ocIKczUTQ9sOC uig6YXoTOAahTfGNQi/dDX0toy5ydME8MWf/KIiKmZ7ziUTpNlNYF4QC5riHMCRb PGwoR1PkwVrJA6p9DYGmMAP+VISCyu6U5Z6JXNIF3PM5Iz33xMQqgEcqZqXDTRoG bxi4XUfhLtDB/P/toqawHr+bZp895u1ZMpL/nlPiB39RKmAE5eM3CqTxD05UgiAx wOIn7hvJ6IA77iXW4vgxd3PIJzAqx5v7s98PWWtTYbPvsr3n9A19fnV9uLJxQJmm vwLV1SzkVHuq9CD4E5QqVuhNRnV48l7ieQI/S2bYpdORbm0wuKmPWvp2ZW5DDhuy GTRQdGJgpq4dRM18xJqFwKokSwx4Sz+EfHKdfm5tm+qB19p1DcSGeKxeI2Gtd8BP 6vEQKwbM+sifwloVa2YWpW29vxVTbyYEPjGjxQ6Guch+dI7n2a+D6j9eY8GKQAOA 3RBSSTeLlm5zFuU0AiaXphnMG38EF7i6Cp3HO0Kd+qtRzHm+RctnxmZlWl6bMzsA PvQqigj/I0g1X8JivzNe/O7NHpNMQwEgCoHppomXi1S2gy+DwSrIoJ/8kzowIUPK
    j1nMKU2vXfc=
    =xrTY
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 27 16:12:02 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: August 27, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-045 - Important


    Bulletin Information:
    =====================

    MS14-045 - Important

    - https://technet.microsoft.com/library/security/ms14-045
    - Reason for Revision: V3.0 (August 27, 2014): Bulletin rereleased
    to announce the replacement of the 2982791 update with the 2993651
    update for all supported releases of Microsoft Windows. See the
    Update FAQ for details.
    - Originally posted: August 12, 2014
    - Updated: August 27, 2014
    - Bulletin Severity Rating: Important
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU/4LoJMhSzCpKWXyAQhxlBAAtwRtpDeBXcRxR8gTKdPQuJDhp7+nub/p 6J1fMA+x5+B/6EyoU8f9XGx9MrwLdqOlYS7lyO99fO+/SbbU8xMR31ZcFtaTuE9X qmXsngg4b3c9j22K+eNAE36GhbqYlcC4lD1B5Y1Hrh2rwAwMpsbLdYfWhG1jBm1L hjjYRvEkqitS1vuSkrQxd4d1/FB1Ad8GVb6HsuU+FwMb650izueRznsOLUYqv2ug a/uAnXwKimEeGD1Kh32L5T1DHWGFVU7qzDU+K20Dc/E3xDs39KFRLWsIPXtJAKIx spehrURDl6aQwvNUojRGsyGizX4W4ENq1/1wHWomzrLIn/cdbEXdHmZvVfqGHNg8 BhC/lq4W3+NHPbOoCkl76FWENKjpk1oX2Fw2cnolDeivEY46bMFlpKeGPvbXhFt/ 21bj0K1pKJ4wAqoLUtz5AywP6RXjJn2fj4G6Aal9QAkw8PvFHfNDHAvQP9iMvb+s UdIEAkWeouul/mjUx/4lNlLfF3ODOdsJThrKQIbGOrXcaJVmEXy6btt5LLtlTdaX Uq9pM5YiHqnIo5tsrHhcbDvzlpI+rBUt5J5qFda1YaM7fkm/HfTm5+ouNt4TWkd4 4SuR/UExUl0HlYgddFR7EUj69zI/Pi4ybdXY2T9/tJAp2j+RKsqwhuIj3mmx9aIR
    wrSFjgCRYHM=
    =n2Kn
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Sep 15 20:17:35 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: September 15, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-055 - Important


    Bulletin Information:
    =====================

    MS14-055 - Important

    - https://technet.microsoft.com/library/security/ms14-055
    - Reason for Revision: V2.0 (September 15, 2014): Bulletin revised to
    remove Download Center links for Microsoft security update
    2982385 for Microsoft Lync Server 2010. See the Update FAQ for
    details.
    - Originally posted: September 9, 2014
    - Updated: September 15, 2014
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBeb0ZMhSzCpKWXyAQiSihAAiMhzk7vmQx8XmuzQ5Ro8cceuUPz1cpGa fIh+f7fpeKOmrPeZYEh/pXXc1GmrYe/FWKd8+VzBhwO+CZvkgU1a+z1G4R/QWTUO EPGn0MQUWBr8Ai+q4mWWowXGF2h95p/1N25cPSInxOmA+PWrAZHahAbV3USZEkU2 NEUx/UjXwgiFzj6Wy6QmtkdkwlEFM2GZl7gyaecYqsZL8kUnkYTTNeSuKDJlw5hc 0DROrcLHLp0mXLDREnEuyb0BB1xPz8e4vmcONoUzmEcEC2vWJKf3AoD8rrmMJADK ZqIJaLBKygCew2DblkO1fbZfJQDm6NaO4RA1dWGtAWB2yHIhGFXAvZabClkX15BL R6YLtuumRESUf3HJkhi3WgnmtW/zt2v/CU6tKp23PPbAVutBgL2gGKPvx306DAkJ A1y5L6zAH0LV2PtJNmAn2kJu4BXOkB5TtnI00t+OkdaSHghB6ZUwX1ZC8tNmRzlw eeamK48VotY2hpYBMV4oNZqthBb6iRCo9Y2w24d2RwhIV4kDm3dMKDuD1ibCF6XR vySueGaa/xx7hvJ2Fq2G+ITPemivquIoTboQp6uyf+S6ri9qepuy+Shs3PnJjEA8 5wOkfbYZmPOUv/3jnIsYoiTlV+uW4yY7zJE1EIEXwrzeOce+Og9s3xPVNQP1cxlp
    Jp/vUsvJ/Ps=
    =jL6r
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 23 21:27:55 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: September 23, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-055 - Important


    Bulletin Information:
    =====================

    MS14-055 - Important

    - https://technet.microsoft.com/library/security/ms14-055
    - Reason for Revision: V3.0 (September 23, 2014): Bulletin
    rereleased to announce the reoffering of the 2982385 security
    update file (server.msp) for Microsoft Lync Server 2010. See
    the Update FAQ for details.
    - Originally posted: September 9, 2014
    - Updated: September 23, 2014
    - Bulletin Severity Rating: Important
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVCGmjpMhSzCpKWXyAQjPyg/9FQWXZ7fxLQQPkQjmmcb0kEHl+8GY4Gjq o4WOTqXWMJf394jp0SoB5Eobvtz7lsDSh+yzd7UvE/lh8UmKTOM7Tzlv+7KfWi7+ GBHQwZ3vk+7PSvLfz6L+Zd06CsOBGMBXKFKjkmaYEcE6BOBC7TY5sDtDfoDUELqU QV9xyZ/muR7AOnjE/O4Ho7VjBkLk0Tg3gjcFpoC8CvDK4XFSN7TjIYQ8SxydP/Ha ErcDcgJ7oCtF/1wtnEWc41P9Mon3M66NWuHvx5aZ5YhjXu9hFnxBqEr8uP73Ywv+ TBjzlEGv6Cv/evxa2qo8TwMire1uOMBHbDrJAq6CD681svXTykiEohcSfiVgPwEw OuS9S0+2R3IfPgEahG6Uqw5SZlCz5atpdELNlO++AhaX5xLEiEwmyFIlomi7zieL HbkO5QRBWZk+VKgpe18Dw7uumotHR0JSDE9Rp2mIAL2VHmaauH/A0I88KDDqJ3y8 9qNg267BMFiwDQrjL/tfse3aV1qxmoJAV81qciMjVBDUYTCDnotd5CirUEl1m75B xnbmmANnmURTpCOnwlNJRqCb1enBXP5rf0L3WXCtHfa1cvJ2dU40maaRGynXR8uX IDqqm15GSL5qkdDSGdUapnKtmmoRq339pyesy9YzV0pVbmM4SFX/SwU2JNSA9XTg
    nJyPFtTruiM=
    =FQoe
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 16 11:32:29 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Re-Releases
    Issued: October 14, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a major revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-042 - Moderate


    Bulletin Information:
    =====================

    MS14-042 - Moderate

    - https://technet.microsoft.com/library/security/ms14-042
    - Reason for Revision: V2.0 (October 14, 2014): Bulletin
    rereleased to announce the offering of the security update
    via Microsoft Update, in addition to the Download-Center-only
    option that was provided when this bulletin was originally
    released. Customers who have already successfully updated
    their systems do not need to take any action.
    - Originally posted: July 8, 2014
    - Updated: October 14, 2014
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVD1dEpMhSzCpKWXyAQgAwA/5AdXtx9PcOOmr3ARA36wAZR3BzbaTXXcX FgT7GAGLlO28y4SZMrS/qDKXBBby8lSj/yMnwWpLBjmxkX0T7mRf5t0qdn2PHyO5 YtumwIS/IiQwd0tvXRaLZaZVscgIO7lkklT9NPs5uFzj82EQslFOIE4cuctLUAfb NNzCcrFqT3Z4tq36untKLd+QJvmw4rhClr6Na9xvSYaGXH5Fqff56fHAEmA+oqNR 9kYRWDXpSN+7ynNrXp2ck/7moH2hw7glHb+9N3LrERTXr6Q1hUADKSKeSBTo+Gfu Xv+rhywdO/Vj+AIqH0lRrb7dM16xoY5zBYm1CLEIdPf+AA6jq4PLVaZTFOJ14hix 4KOW2s9KTKTt1cS5WYo/s+flxU9cLQ8TZIC2oltJ78+l/d68pmHjbIxjOn5A3pzV MIR6Zahi2U6nyfomG5ZfV8WJIZz/k1FPiX8QEFkkl+oXEEsbExPFF4f2ud/C2etN bv11e2YE8sNhaQ21S0t9oK8y5N7SIZlFNooRbfVFXKiEadbOMsZDzWEu+DrZ6/YE T6zo6z4oStxFtDyCVFn/Sh+LPDO47vaLAWiuqlXdr5AtrjXNld0VG4nXO9NZM2t8 gxIPckveR863zKRio8qlc30tSQE4soH7wFzU3KefVPZ2WHWumHgJiyO0+p73Qti5
    mcww12DeOzE=
    =2dn9
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games