• Microsoft Security Bulletin Advance Notification for November 2014

    From Lord Time@TIME to All on Thu Nov 6 10:26:48 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************** Microsoft Security Bulletin Advance Notification for November 2014
    Issued: November 6, 2014 ********************************************************************

    This is an advance notification of security bulletins that Microsoft
    is intending to release on November 11, 2014.

    The full version of the Microsoft Security Bulletin Advance
    Notification for November 2014 can be found at <https://technet.microsoft.com/library/security/ms14-nov>.

    This bulletin advance notification will be replaced with the
    November bulletin summary on November 11, 2014. For more
    information about the bulletin advance notification service, see <http://technet.microsoft.com/security/gg309152>.

    This advance notification provides a number as the
    bulletin identifier, because the official Microsoft Security
    Bulletin numbers are not issued until release. The bulletin summary
    that replaces this advance notification will have the proper
    Microsoft Security Bulletin numbers (in the MSyy-xxx format) as the
    bulletin identifier. The security bulletins for this month are as
    follows, in order of severity:


    Critical Security Bulletins
    ============================

    Bulletin 1

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 2

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Internet Explorer 6
    - Internet Explorer 7
    - Internet Explorer 8
    - Windows Server 2003 x64 Edition Service Pack 2
    - Internet Explorer 6
    - Internet Explorer 7
    - Internet Explorer 8
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Internet Explorer 6
    - Internet Explorer 7
    - Windows Vista Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    - Windows Vista x64 Edition Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    - Windows Server 2008 for 32-bit Systems Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2:
    - Internet Explorer 7
    - Internet Explorer 8
    - Internet Explorer 9
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2:
    - Internet Explorer 7
    - Windows 7 for 32-bit Systems Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    - Windows 7 for x64-based Systems Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    - Windows Server 2008 R2 for x64-based Systems
    Service Pack 1:
    - Internet Explorer 8
    - Internet Explorer 9
    - Internet Explorer 10
    - Internet Explorer 11
    (Windows Server 2008 R2 Server Core installation
    not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1:
    - Internet Explorer 8
    - Windows 8 for 32-bit Systems:
    - Internet Explorer 10
    - Windows 8 for x64-based Systems:
    - Internet Explorer 10
    - Windows Server 2012:
    - Internet Explorer 10
    (Windows Server 2012 Server Core installation not affected)
    - Windows RT:
    - Internet Explorer 10
    - Windows 8.1 for 32-bit Systems:
    - Internet Explorer 11
    - Windows 8.1 for x64-based Systems:
    - Internet Explorer 11
    - Windows Server 2012 R2:
    - Internet Explorer 11
    (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT 8.1:
    - Internet Explorer 11
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 3

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 4

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 5

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Impact: Elevation of Privilege
    - Version Number: 1.0


    Important Security Bulletins
    ============================

    Bulletin 6

    - Affected Software:
    - Microsoft Word 2007 Service Pack 3
    - Microsoft Word Viewer
    - Microsoft Office Compatibility Pack Service Pack 3
    - Impact: Remote Code Execution
    - Version Number: 1.0

    Bulletin 7

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 8

    - Affected Software:
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation not affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation not affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 9

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 10

    - Affected Software:
    - Microsoft SharePoint Server 2010 Service Pack 2
    - Microsoft SharePoint Foundation 2010 Service Pack 2
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 11

    - Affected Software:
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Security Feature Bypass
    - Version Number: 1.0

    Bulletin 12

    - Affected Software:
    - Microsoft Exchange Server 2007 Service Pack 3
    - Microsoft Exchange Server 2010 Service Pack 3
    - Microsoft Exchange Server 2013 Service Pack 1
    - Microsoft Exchange Server 2013 Cumulative Update 6
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 13

    - Affected Software:
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation
    not affected)
    - Impact: Security Feature Bypass
    - Version Number: 1.0

    Bulletin 14

    - Affected Software:
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation not affected)
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation not affected)
    - Windows Server 2012
    (Windows Server 2012 Server Core installation not affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Impact: Information Disclosure
    - Version Number: 1.0


    Moderate Security Bulletins
    ============================

    Bulletin 15
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Impact: Elevation of Privilege
    - Version Number: 1.0

    Bulletin 16

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Windows RT
    - Windows RT 8.1
    - Impact: Denial of Service
    - Version Number: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVFuocpMhSzCpKWXyAQiF/w//WNfEOZJw26LlCLHHCNCXafYPy2FFeod3 GEFs3fjJctF2a9VcnjQd4zxGt2Tsuot7BYB/n9VKWW+E+H5gspgeMlq9vA1plshF b/02u1lPzz7sUwpVn4nqAfQ3/QiDDx4P1EB1hr05jtI1dPFvd+gLs4PzjjSDfjJi vx62x0cvJz/Q6ujeSBBWlkA0ux+1qoGjuEc3ScEsO0d+AYiTopnDDA2h83GvNa2I W3fBnVYHoZL1CO/t9jdKQkNYTD3Unuo0R739AKkQyMdmbUWupvAwL+o8WhyKwX95 dO7fHCTxHadMKwVQg9mGM7tUvkAoIYxhXRzIBkLOGlSrb9+YI8+t6dD4RcuTqrjg tffbQK3hYHP/qUtA2BIsOAcHFouF+lO1WeufXROwghNWs2CYm7zLkAhKVvuq0q2R 05XJXVD+nzEPdWhvd/txQCEzZn2IvydPbO/FSgyfIZTwShzs0dTBtX9vO0ZIoQ3g ZQJ+CAOLyzMWJ6CcWPhwkrsS68hL1WhS8I2W27jfWAK5Oq3A29N9lw1h4uDhbM0D 2f8QtaKel6opwSd3cLMO35pAdpx8n78JJbXPT5p1Cq33f7hBZO0rqIojgFzPimF4 fBCdld+2RFO09JZsCKFQDCk4e4zNdP8yyTmpTBvsNPDB6D6uGdET6P7SNZUeiyPg
    Y/T8ERSt+Ko=
    =twCu
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 18 18:36:41 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ******************************************************************** Microsoft Security Bulletin Advance Notification for November 2014
    Issued: November 18, 2014 ********************************************************************

    This is an advance notification for one out-of-band security
    bulletin that Microsoft will release on November 18, 2014.

    The full version of the Microsoft Security Bulletin Advance
    Notification for November 18, 2014 can be found at <https://technet.microsoft.com/library/security/ms14-nov>.

    This bulletin advance notification will be replaced with the
    November bulletin summary on November 18, 2014. For more
    information about the bulletin advance notification service, see <http://technet.microsoft.com/security/gg309152>.


    Critical Security Bulletins
    ============================

    MS14-068

    - Affected Software:
    - Windows Server 2003 Service Pack 2
    - Windows Server 2003 x64 Edition Service Pack 2
    - Windows Server 2003 with SP2 for Itanium-based Systems
    - Windows Vista Service Pack 2
    - Windows Vista x64 Edition Service Pack 2
    - Windows Server 2008 for 32-bit Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for x64-based Systems Service Pack 2
    (Windows Server 2008 Server Core installation affected)
    - Windows Server 2008 for Itanium-based Systems Service Pack 2
    - Windows 7 for 32-bit Systems Service Pack 1
    - Windows 7 for x64-based Systems Service Pack 1
    - Windows Server 2008 R2 for x64-based Systems Service Pack 1
    (Windows Server 2008 R2 Server Core installation affected)
    - Windows Server 2008 R2 for Itanium-based Systems Service
    Pack 1
    - Windows 8 for 32-bit Systems
    - Windows 8 for x64-based Systems
    - Windows 8.1 for 32-bit Systems
    - Windows 8.1 for x64-based Systems
    - Windows Server 2012
    (Windows Server 2012 Server Core installation affected)
    - Windows Server 2012 R2
    (Windows Server 2012 R2 Server Core installation affected)
    - Impact: Elevation of Privilege
    - Version Number: 1.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwi zard.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVGqkqpMhSzCpKWXyAQgs3xAAjObALInWdUMQ/pjXzvcU4dTG1WV66JZy V8B0suBiEXoBIo9IQxN2dyf+jssRfoan3Mxa+0X89/2I8WX6lqrxFpbSDv/ujiSZ xRQi7fRBiH4K3ugN5kk9Nsss/GfcInfIIbsB3LHSN8m3G8DgpLebYNG30KoRI1+g X+QS7sSZ9fW1/bAM0ejQI5ktEtNUzsYqZE5G6vV6Lf4/AEtWUHen1jYOrR7fNdgB oEC5ov4Vsft+btANrTJpRFKJI34kH3lLpu+T5hsZ1FCMnN3427mGTvCdwNt7JxMb h8XH7SpdymS/k1bN1yk5ICcojcGcMmvHbjqMlyViwoKHkjQ8UKlvXG5bsnQe6MO1 UcPgwnMGs6UyhN9bG8Yg4SrhHP9gntJRrSFkvik06hB8I37QWo6M+vZzIfixE1Ex zFtCd3lmrDn6cjjm3G+8JGpgWt85yhFfB405Q2naA+r+PTqNwVNXNL04wcLE3GCo PNoij45uJgpCXWtpQktuOMfnpJGb20wuYBuRSbOhD/hPzVWpFnsyOcjRyQ9v6Fq1 0REwJHY2dCDoWJTSGhqFBoBOUQlzfxSbY9f3M3IAO/LXZlpZxbtLfWlVQhm53Ewd EDonb2ohw5yS0BQNOkIPQC+adeaHgbZ0yaF29SCGhc3RDm0SE6YmC468CtxJ67dG
    wzAEjWsb82o=
    =3ElO
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games