• Microsoft Security Bulletin Releases

    From Lord Time@TIME to All on Tue Nov 18 18:38:22 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: November 18, 2014 ********************************************************************

    Summary
    =======

    The following bulletin has been released.

    * MS14-068 - Critical

    The following bulletins have undergone a major revision increment.

    * MS14-066 - Critical
    * MS14-NOV


    Bulletin Information:
    =====================

    MS14-068 - Critical

    - https://technet.microsoft.com/library/security/ms14-068
    - Reason for Revision: V1.0 (November 18, 2014): Bulletin
    published.
    - Originally posted: November 18, 2014
    - Updated: November 18, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.0


    MS14-066 - Critical

    - https://technet.microsoft.com/library/security/ms14-066
    - Reason for Revision: V2.0 (November 18, 2014): Bulletin revised
    to announce the reoffering of the 2992611 update to systems
    running Windows Server 2008 R2 and Windows Server 2012. The
    reoffering addresses known issues that a small number of
    customers experienced with the new TLS cipher suites that were
    included in the original release. Customers running Windows
    Server 2008 R2 or Windows Server 2012 who installed the 2992611
    update prior to the November 18 reoffering should reapply the
    update. See Microsoft Knowledge Base Article 2992611 for more
    information.
    - Originally posted: November 11, 2014
    - Updated: November 18, 2014
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    MS14-NOV

    - https://technet.microsoft.com/library/security/ms14-nov
    - Reason for Revision: V2.0 (November 18, 2014): Bulletin Summary
    revised to document the out-of-band release of MS14-068 and,
    for MS14-066, to announce the reoffering of the 2992611 update
    to systems running Windows Server 2008 R2 and Windows Server
    2012. See the respective bulletins for more information.
    - Originally posted: November 11, 2014
    - Updated: November 18, 2014
    - Version: 2.0



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVGuDYJMhSzCpKWXyAQgaMg/8D3EpBgj8tHEzjyGLoyXP7PNptXXwYQTG 9fwH7kZCXzJ7vr9Tb+7X/tduHb0w0dArsMEwG0pcqFPjzI8GUnMIvvcedyGcHEtu ByvtVNJQQtKrU4e+uML9B7mvDiPRLecZ0t9aH+8wORv28HuNof/eeK+TFBScZ0UH L1hl4Rk2XCALArspHgHeXZdWig0scxwSCbaoiOkYbPUGyDTff/Xbl1LyaZVvAliO ZjnoiLcO4BQptJotdjGWF36zqI5z39y0fKR4fw6eJKdqlaO0fN1CFdN3a38KoTtN 3ZscPpdj+IN8vSOCi2TBzzLa8oUc8gdA8DImxPFrJs1Y1Z466GDDI3zTuwBGQu6k NYUtaqO0voRT1jhH475qASyQsW47rP4QoEUtqwiL+nYmVtYmFa1HdlZeO5d/lX4Y byzNVWFY5OkCqNvYBtPNJVbMZhRcJEB6N7aqB0P78qSHwvL0lSiogDL4gXZCIq3+ 58L7mPmNr67UUTKXIFCY1ieVuB5XVko0oYL7ARNvgWYfZ4Nd5zxkcTUTzDrMic/M ZUAOJoSRW4TBAp0ppyFDOHoRGkudqb4jto1AZZpPC9tH8t20yAcdEOa9EVNvpxfw KY67XTUOHSDeNCbrEqaJH/jxZIhas2jaQw65GgwLXL79HmDqfUe5hpd8fwMiDb2i
    UvcQ0CPU2dQ=
    =mAHI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Dec 14 22:03:14 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 9, 2014 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS14-065 - Critical
    * MS14-066 - Critical


    Bulletin Information:
    =====================

    MS14-065 - Critical

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms14-065
    - Reason for Revision: V2.0 (December 9, 2014): To address issues
    with Security Update 3003057, Microsoft re-released MS14-065 to
    comprehensively address CVE-2014-6353. Customers running
    Internet Explorer 8 on Windows 7 or Windows Server 2008, or
    Internet Explorer 10 should either install the newly offered
    update or install the December Internet Explorer Cumulative
    Update (3008923). See Microsoft Knowledge Base Article 3003057
    for more information.
    - Originally posted: November 11, 2014
    - Updated: December 9, 2014
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS14-066 - Critical

    - Title: Vulnerability in Schannel Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/library/security/ms14-066
    - Reason for Revision: V3.0 (December 9, 2014): Bulletin revised to
    announce the reoffering of the 2992611 update to systems running
    Windows Vista and Windows Server 2008. The reoffering addresses
    an issue in the original release. Customers running Windows Vista
    or Windows Server 2008 who installed the 2992611 update prior to
    the December 9 reoffering should reapply the update. See
    Microsoft Knowledge Base Article 2992611 for more information.
    - Originally posted: November 11, 2014
    - Updated: December 9, 2014
    - Bulletin Severity Rating: Critical
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVIYdjr8Fv/Q6pUnlAQijUw//d5WnPtFfxSMIfaybCzgJ7UQkuk8m2Z46 e5JAMlhK6yMwfGs7oV8yKpOwTbZajOfULwlOFIlAmJiEyaGG/+kpvcP+XynfeMtI 5fjxvhDRzDmnsf0fhUw1EJjDO3+mAxZdElPGmEdRO0piO82GLLXA6QV+rLjcZ9tw /F3AuGNDX6gNckRzSwpYXFjULqINUfC71wCY/6XClq+lmtWG6GcZIQulNXmQgetI gf3EyL854/6OvxNbjJlk8bD+L3xKADbqc+QG8HUKIMWTgE3ELcfnYjOHjx6xG6XS Y2JWgvOioPzIImMdlBongXxHIxDd2H9Id330n//yLc/30IZmj3pO3tYKQJpyLPD7 sbba6u/zXPFvLuW8TM1zTGg/wktXclH+y5zAPEV9IoNuAcfvT3ITspWiUjMWgAml F+YY7N295/h+EHNGl4cQ7Tgammpnc9bOph/Vy76TmmLx1/iVMXFkK1bFw01GbdGK DKby9YuSZs18BT53hZhNQaktRGEwDfSkqpxxzfLFDLHyJG066HvGmzF8n4Ss+IXo CTMZs+jiHWTd4HbvGB3yPk6rko7LdExHebGJbRQ+5MQgNOjDb8HflCv7lY6qaLhe xXoYrMVQN9Anmp/C6rFssdSNJ36nGUypcr7wZ2euY9N5uYm5FNmXS5kOsJYb73Tm
    qBUq2v8Lqv0=
    =pGHY
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Dec 14 22:05:22 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 10, 2014 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS14-075 - Important


    Bulletin Information:
    =====================

    MS14-075 - Important

    - Title: Vulnerabilities in Microsoft Exchange Server Could Allow
    Elevation of Privilege
    - https://technet.microsoft.com/library/security/ms14-075
    - Reason for Revision: V2.0 (December 10, 2014): Revised bulletin
    to remove Download Center link for Microsoft security update
    2986475 for Microsoft Exchange Server 2010 Service Pack 3 to
    address a known issue with the update. Microsoft is working
    to address the issue, and will update this bulletin when more
    information becomes available. Microsoft has removed update
    2986475 and recommends that customers uninstall update 2986475
    if they have already installed it.
    - Originally posted: December 9, 2014
    - Updated: December 10, 2014
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVIjGib8Fv/Q6pUnlAQgIqg/+NbU8EhMBsWzmbmGwxmcd6geCy9jeQeEA VQJFARCBZLfAFcRPyjuHrqSeoAUcip+nhPE4d9hMpoyRFPRmL395UGWpxXkeKs+8 N6IglVow9yLEBpSpZHpL5nx5TkQMfr3Zm/2eCmqFtIA8ObmE21wfDt2oquQwSQM2 wczukOnY21TTbIyV9QEZP9VHjD/frXYz9pIrEN/J/BvrAQa92uYUEimlzp6H8DCj NITEoSKBIuwTj9RhZQMP21A8Ja4Dl4bZeQYJ7bsEEtwQ0/8so8/fflseGZKuZRu4 6nanBz2kQTx+/A/IO92HwkiSRUfjqxYbtZ/As3FVO78LakfAK7f1JC7ghftyhslG HiW80UyHhncDkynMbFj/93GulL7Ws+0Um/D8djPHD9Leo6BuK0dY2ENB6ax02m2Y YMjm+cM76CWjn/3u+1DXbaPdayM2W3cVJpxqrLdlTJ2vVO6tlParaQjpXFgs+2Mf fc3gzV1XGlJBuLifmf1J2PVla0n4TxJf/YrNMnwX3sZL7C73pxDWrrgmcqaTQXSd XSzmkSNQI0w7jhBWhEvkJ8ds3wONrOY0BQmjGdGb5vg2ojnlCQ53m+zV5gCZPO7B YfLpIT0Dgqy8hmYizHwijleJU+LrkFnTIEV3AF/7T3sxcYv3JRbtcO41wi/SWf3m
    U3fkgeErhEo=
    =wgbQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Dec 14 22:05:56 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 12, 2014 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS14-075 - Important


    Bulletin Information:
    =====================

    MS14-075 - Important

    - Title: Vulnerabilities in Microsoft Exchange Server Could Allow
    Elevation of Privilege
    - https://technet.microsoft.com/library/security/ms14-075
    - Reason for Revision: V3.0 (December 12, 2014): Rereleased
    bulletin to announce the reoffering of Microsoft security update
    2986475 for Microsoft Exchange Server 2010 Service Pack 3. The
    rereleased update addresses a known issue in the original
    offering. Customers who uninstalled the original update should
    install the updated version of 2986475 at the earliest
    opportunity.
    - Originally posted: December 9, 2014
    - Updated: December 12, 2014
    - Bulletin Severity Rating: Important
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVIsfjr8Fv/Q6pUnlAQgHOw//dlMHlB6ZziTQF2TJ1in/zRVnUaqfoD0/ WKjd9Z2BAVGCkMAQJMLk0nxQVOAgEE95+NFKweMxxB60TjDaHHPJbla1qtAO9c4u Ftm2izXkxbWB5RHMI0hTVNFOU4HMVvDT+Dug1Rvy6tx417twpgplxXOLLwY5fcyG pJKtqv3CI25xGTLTKmT3EjDYfwlAZXQgyxQTUJzloag7Gs8UN/1d1CWyErpNPb3h nYDGIb27XG3+yyVZFhpP1zvW/s306h4Zki+810oiy51/0SNmPCXG0162PjO/T5qZ liWwPNVPO3IsX5QGoDOey1lRcZq8ezRH+R3HXJQCJ7xjKsTJdX7VyG+X4sVxvEIQ SzitRCGH5Y82NFIewX7cG0OKeHsZAspcso/SC0zivTOdJWAc4ITW+DZkL8k24vIj bw+Tkn+1/8gHYBLeQKfzY5qUBP+AvPYcDzj13ihnjdckaOcBMzL2FHd5fnLHQu9J qIGyhzjHseOeddFm9bnjHJlyRMRsuUVRx9ALGNpOkm5Ys4Y8qFpewHqMHo0tGjEF 2mmIYV7UAVlsLXmWGVVRHI5s2XkYDrlBz0QbJlolR9KJiVH48NbM8Y4LchYfsISQ vTbguDuNtCngoeOK8w3Ew6JC9gcE0fnryT8rtY12TCu2Ku+OhSb0UKJ8nX6VUGKu
    +UQmkJH8h2M=
    =OFQW
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 13 23:14:04 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: January 13, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS14-080 - Critical


    Bulletin Information:
    =====================

    MS14-080 - Critical

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms14-080
    - Reason for Revision: V2.0 (January 13, 2015): To address issues
    with Security Update 3008923, Microsoft re-released MS14-080 to
    comprehensively address CVE-2014-6363. In addition to installing
    update 3008923, customers running Internet Explorer 10 on Windows 8,
    Windows Server 2012, or Window RT should also install update
    3029449, which has been added with this rerelease. Customers who
    have already successfully installed the 3008923 update, which has
    not changed since its original release, do not need to reinstall
    it. See Microsoft Knowledge Base Article 3008923 for more
    information.
    - Originally posted: December 9, 2014
    - Updated: January 13, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVLWtAb8Fv/Q6pUnlAQitVw//fInv691u1KjIVkbv5WnGPwZHJG8/E1Ix IOYAGm3p6kMlMFiwYihcTfrBE8JPHwufj0eogeha3kJ237Rtor00oG6/+U6xnY28 eUF8qylEbVdC+GBqK8VtOmYUHWAzAnRrxjL5bBC4PF+NFXVQHhUIE6gcejwfn1do ZyP/ovltpmCu1+qORrWq82IOAPV+2mlINgzKzAKe/9vWXvPGnUtmqy103lm3aoUB k+ezRTpy3w5Eb/dN+UTflXM6SEd6CgMYYHXYP2Cn6lZH2rsTj+6lAkEf6nRANC1x DwOZswbJGBJOoWd67x4QE2zJHBVFnov25bF2TRvSJ3qLo221PIzWlrCgRGJGdkZM 5IHKnkdogSfYZXHWqj73CmsCQ5HcTH9073xYS3QdEGqnUZqhEsTf4I6m5S9jXuy/ Cr6TB9/7m6Cyq7Pc7+h1IwOmBWgz3H+2ByYzF+YmRRWxQQmw8tQNB27iSKOVd3Zo nqB/XdDevYSjCDj61KY7BblSEL3/0i8rj5UnDqDxE6mdbFISUc+MVWNM6a+QT+Fa 1PpQbbtcHQEQjGVhw1vxrJIFnVL5wV79Ex28gCBOnytcxtfqFB7WG+Az6iKnEDGc OTmr8q0qNYaSEixdNX/HHY+AOWQz0CxC+rzHxVdf4ajzcnWKwGozOPZxSqOJtxMX
    mxG+VO64+4U=
    =6ocI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 10 12:07:52 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: February 10, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS14-083 - Important


    Bulletin Information:
    =====================

    MS14-083 - Important

    - Title: Vulnerabilities in Microsoft Excel Could Allow Remote
    Code Execution (3017347)
    - https://technet.microsoft.com/library/security/ms14-083
    - Reason for Revision: V2.0 (February 10, 2015): Bulletin
    rereleased to announce the availability of an additional
    update package for Microsoft Excel Viewer (2920791) that
    addresses the vulnerabilities discussed in this bulletin.
    Note that the 2920791 update also addresses a vulnerability
    discussed in MS15-012, which is being released concurrently.
    Microsoft recommends that customers running Microsoft Excel
    Viewer apply the 2920791 update at their earliest convenience.
    See the Affected Software table for the download link.
    - Originally posted: December 9, 2014
    - Updated: February 10, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVNlaIb8Fv/Q6pUnlAQh4KA/9Fq04967NZexxqi36kOHbw1K2nS06M7sh s5iRpPWmkaxeAQz7f5fqnw3WICGLhSx00qj1AIlFm3D04OttMgQXD/lS/mLpG+Jh X5OEJS7BnNdQ9pqnvsRVDPpM2KSZ+qVNRqzWbcQhq3otKqrJx8Sc4Rf6l/JCxLfr eYcTK5yi2xOsvQ29O7nTunu0Heo6BrBjJGZ6+pVVSP+ieENRjn9A1xvJtkNqmKib C7FjePuYs6VV4SwpdXD96oGr9dIwVf/jTkyC6tnAj5Od2Mh1hD1/PtE9zbIqB4ep 5UbIUg1Lcg5pheSrOEnyN7W7jsnqDGVBbxkjx7HHihLYHTWWIMZCiCjkGeO8Wixk Brcqe6FuOTTBIS70+SAThenb8s5abUarrDAcgp3pbQ0EcIwoBGFWR0oUuvtZ6MH4 ixmjKgBAbntGGH5ZdZLMTQ23W9TTujgu18RMYPhEfyGrN/uRGBO57S2qZDqvJven fdxlTMTrOzuSGplN+zFk+wvixevQVF+ItM6DTkBQsfGCVjQzjSVyx01qh6csTb2O Ax191NIr8uh/u3Mlk5NfTu7bGvzYO+mnJpNi5IM++pKxfiHjZcvYV5DsyxwD0EYO UmSbv6W+gKx9DVhqRuQvr6BoCBNjLl7jiNX/J8Q/X/NqVVECiPAmYFFAL5yFNodO g+Ef/YbYHuI= =ja64 -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Mar 16 18:12:52 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: March 16, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-025 - Important
    * MS15-027 - Important


    Bulletin Information:
    =====================

    MS15-025 - Important

    - Title: Vulnerabilities in Windows Kernel Could Allow Elevation of
    Privilege (3038680)
    - https://technet.microsoft.com/library/security/ms15-025
    - Reason for Revision: V2.0 (March 16, 2015): To address a packaging
    issue for customers who are repeatedly reoffered security update
    3033395 when installed on systems running supported editions of
    Windows Server 2003, Microsoft released update 3033395-v2 for all
    supported editions of Windows Server 2003. Customers who have not
    already installed the 3033395 update should install update
    3033395-v2 to be fully protected from this vulnerability. To
    avoid the possibility of future detection logic problems, Microsoft
    recommends that customers running Windows Server 2003 who have
    already successfully installed the 3033395 update also apply update
    3033395-v2 even though they are already protected from this
    vulnerability. Customers running other Microsoft operating systems
    are not affected by this rerelease and do not need to take any
    action. See Microsoft Knowledge Base Article 3033395 for more
    information.
    - Originally posted: March 10, 2015
    - Updated: March 16, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS15-027 - Important

    - Title: Vulnerability in NETLOGON Could Allow Spoofing (3002657)
    - https://technet.microsoft.com/library/security/ms15-027
    - Reason for Revision: V2.0 (March 16, 2015): To address a
    connectivity issue with update 3002657 when installed on
    supported editions of Windows Server 2003, Microsoft released
    update 3002657-v2 for all supported editions of Windows Server
    2003. Customers who have not already installed the 3002657 update
    should install update 3002657-v2 to be fully protected from this
    vulnerability. To avoid the possibility of future detection logic
    problems, Microsoft recommends that customers running Windows
    Server 2003 who have already successfully installed the 3002657
    update also apply update 3002657-v2 even though they are already
    protected from this vulnerability. Customers running other
    Microsoft operating systems are not affected by this rerelease
    and do not need to take any action. See Microsoft Knowledge Base
    Article 3002657 for more information.
    - Originally posted: March 10, 2015
    - Updated: March 16, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVQdjxb8Fv/Q6pUnlAQiyCg//ZdeB6ZP+LEoGOAOvhmpqPwSYn27Gzlv8 dvE6tCD/veTvVocLuEk9ycuQaMw+V3SCGt4beVBRG68TqxtmiX5izTTw4a3o5coq g5/oRuAk8W2lxAuqweb0TRggpW3w9tcOA4PTrmkHxwgQn+CAqweH5Z4GKSEmWLRN 3N8+6AT1GtgSSdUYNtdOiI5Lf9BzcHwHIZhqT9Zd1G+VqYWdFAegkZMMLNF0FFb9 09FwYr4dPKdY2cn5+asLE6z1jQO9jz8iTgqqxeUuXPSJtgz76Ojl8IE16tkJOrVw aNY7r8rehmpWqcqCGs24HUkESEjoeNR65gw6Mokz1gE9eLO3tWDKhriHQhIdgL17 EFxv8NwBpdQcuLBrgqnsZf0B9YXtvIDdtA2C7FW6+uswj5MppFjuReXW6z0udv/I 3KzkP0YB8LaJgbgwZ/aSkGjpdsS+FeaIWjZquJrsDtWwOKPY9b2raL2fr6gbcrrI 8hN0bStkEqtCoENoFVSN8aRj/YQKBxp7l6Yb07VJsJ7+NG//DVk37cYjFvxQtCAl LemaXY3IJwDnE0ijfY7gyyA29ek+5Khzqf6a4RUizvPmpXQooeUD4jnWVFqbiKjQ YhM/jW0U7wiCEtIlJGqK+6e5Z05JdkeJlUBA6D5Is6QO9dQ0C/b6JHuArF6QUE5E E19tK/fRi7A= =TdND -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 14 10:30:30 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 14, 2015 ********************************************************************

    Summary
    =======

    The following bulletin has undergone a major revision increment.

    * MS14-080 - Critical


    Bulletin Information:
    =====================

    MS14-080 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3008923)
    - https://technet.microsoft.com/library/security/ms14-080
    - Reason for Revision: V3.0 (April 14, 2015): To comprehensively
    address issues with the 3008923 security update, customers running
    Internet Explorer 11 on either Windows 7 or Windows Server 2008 R2
    should also install the 3038314 security update released on
    April 14, 2015. For more information, see MS15-032 or use the
    following Microsoft Download Center links for your specific
    configuration:
    * Internet Explorer 11 on Windows 7 for 32-bit Systems (3038314)
    * Internet Explorer 11 on Windows 7 for x64-based Systems
    Service Pack 1 (3038314)
    * Internet Explorer 11 on Windows Server 2008 R2 for x64-based
    Systems Service Pack 1 (3038314)
    - Originally posted: December 9, 2014
    - Updated: April 14, 2015
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVSxSn78Fv/Q6pUnlAQgMOxAAjsGAk1cG2JcUZwgH5NEy8cS+2bHU+yy8 PSREYFwfUV22a2+2ls9QLPuyx2xIqI6lKARwxeZ7tCgJl6xLHBVX6OrYZB8eQbzd rDGsnmCMFiElzl53LDTpRjhUYKEnSNbqBUSolvHPicDICNi/uFGj3eBT4YcYt0og WqWex3TguL12ax/+VkEyC3ZMz8/yW5m6SvKjGIr5gEbzB84z3QHzinwZlMKHAikF z2nEGjOGllFInoitPzsantjtM8TwH2xFflO1pHGX8gkuCQUjiLwB60eEPhFbctQ/ NyaFN+bEpn2D8HAwu32TMH9s67JcimZO6IFBo2jpugenph30VHGDS8z8KzjwB8Sd W56B1qd3r/xfF0ln6bduh1zYCosuvO0ZlNGdTYbZtQnu3Is4q8M/dvk4ftnQ0x3s u4VoCPR2oOdUX9ai41iM+/1gWOe12XY5p+fi3o9Sk9RAixqboUjQBrUUqq4cw4ny BHSCjwKS7+lZRC3LBNjknGukkLExArfR/UvOMCAORXcQonwi+qAK6pcgC/kQvzQP +ZDPXvMVxP2S+ek0wKV74RND28grMc0qwuw0WoxC0G47CChmHTAdlN46t2Xfob/2 K3Wu0zdn3MIzl2qJJRlyuQdhqRr+BdZ4J3IFPVPn5YPK+rNTZqJvTRkQ1AO/eqxj glyaan2r6js= =1v25 -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 30 17:57:29 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 30, 2015 ********************************************************************

    Summary
    =======

    The following bulletin has undergone a major revision increment.

    * MS15-032 - Critical


    Bulletin Information:
    =====================

    MS15-032 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3038314)
    - https://technet.microsoft.com/library/security/ms15-032
    - Reason for Revision: V2.0 (April 30, 2015): Updated bulletin to
    inform customers running Internet Explorer on Windows Server 2003
    Service Pack 2 that the 3038314 update on the Microsoft Download
    Center was updated on April 22, 2015. Microsoft recommends that
    customers who installed the 3038314 update prior to April 22
    should reinstall the update to be fully protected from the
    vulnerabilities discussed in this bulletin.
    - Originally posted: April 14, 2015
    - Updated: April 30, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVUKmFb8Fv/Q6pUnlAQhdIBAAsBUBTliTAaaQw48JqTGGRAdNdrI2AbgA DRzQHMTSGoWCCrjHfckAJm1x965zwkHGTwUrdrTW9XKACIiu8XflSCo31NhAfITJ 7zZo2LsrzPg1u11pTZX3NWiy0jbrUNAGSxTj+PveQbDlqaEc+F+iTiP0YoYZL8HW qat7ETe6u2g6NvUvsFYdmLDxpyZrniOp30TnaFn8MB19Ne7NgLU7Witjr+ugw6zC nnx1MIJSiYJA9I8Xf5CdOX27YGvgG+SxrzN9fNXX8TZYsVlbJlgS3JqBRvx/B6gB 2vDOcsCm8S1uZmIaXYfiII/tt3lZG+/oCupAC11D9FZfttfjwkQZkWl7hKYd7AOH 1C03fgIdvSdenNXZ8okBZQkOum2yWTRZf7OCTgyYzmbifJBAGCLMW9LnQl3fxRIs TkH1vMkLWPHykOysDnAROQaJSxBtrSEwiUsnYpeIGlmRY8njKIz4SdWhjSq/JnKr Vu5sbvkDifp/6uXb9Xsyv4ZiC1hjdy9osDi37H6tA0PEHYNkh6mDsaQmBzJLlyPg wZ9onqpv1P48AWdk473aJlNNtmCxsEYGnnXMAAQLIaEGIns3rqYWeQJWdHSNhd/i ud9bQ0yjPAFLXy2UIPQqtCSBU+As/+uSmydLlRc5PamfZTl4llgJjVIz0A/zGfCI noQ5qLkD2ag= =VDfj -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 12 10:28:04 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 12, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-041 - Important


    Bulletin Information:
    =====================

    MS15-041 - Important

    - Title: Vulnerability in .NET Framework Could Allow Information
    Disclosure (3048010)
    - https://technet.microsoft.com/library/security/ms15-041
    - Reason for Revision: V2.0 (May 12, 2015): Bulletin re-released
    to address issues with the 3037580 update for Microsoft .NET
    Framework 4.5/4.5.1/4.5.2 on affected editions of Microsoft
    Windows. Customers running these versions of .NET Framework
    are encouraged to install the new version of the 3037580 update
    to be protected from the vulnerability discussed in this
    bulletin. See Microsoft Knowledge Base Article 3037580 for
    more information.
    - Originally posted: April 14, 2015
    - Updated: May 12, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVVIp+b8Fv/Q6pUnlAQiUfxAAzbe0iVR+csDIctcrcDA0kIYkrrtDkh+R FqiBypD13dry+7yFrDJQVwGKqjRNp8ADx+PvylGJc7j2DdLUS1M7o+X/dZZOC9Cr cB1A6QtdDRxjqVuApVjDItjRPOgVEVv8agXobx/VvNAvDSqk29uP4C1NvZwSLysq RHdkSquBiTJd2RmcX7tlPpJNryOs3jbLC/V3dcjTB4iSSvo+DYRWlmSpRUZMR2CG IT+T44HvDYy6R90ghuVaGtasIT+KH9hNmsiRwmIYcllMd/2SoaP6rACLhM0HgFiU arjbvzjxVB06mNl26CltBwIZ3kNQ5G0JaTp/wTflDdRlt5944M1UOynkOLXTacLc UCh9EqAWA0cUuO38vIsk54vABeRGv2CH39yWNniTa4rw1B2PevrJUgMeCL5kS/w5 /yibye0IFAfV8NU53QSOOAVeCZfZq/2RlkMwZSc9aeBhJ36Sr7ZNmSpJ0UdU9vtJ 1Hk53TkShsRkON4/31JW4iQk1H+xy5B6XYG7FSgpoBKyhKPCweBxonBD7N1qSMRv imAFgk6cjyWuphA1Tmqp1qDmrk8NWAzFmnHh1zIxIG9hRHyjQooapltG9niWsEH1 LltqEcNNuWWlvqwYjQEKrbJ0GKAf4p/rv/Xg/qpH8jk9lMtvgiSZugnW7pj0ilik
    vuc7l9qaZXE=
    =et1n
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 19 19:06:43 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: May 19, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-046 - Important


    Bulletin Information:
    =====================

    MS15-046 - Important

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution (3057181)
    - https://technet.microsoft.com/library/security/ms15-046
    - Reason for Revision: V2.0 (May 19, 2015): Bulletin revised to
    announce the release of the Microsoft Office for Mac 14.5.1 update.
    The release addresses a potential issue with Microsoft Outlook for
    Mac when customers install the Microsoft Office for Mac 14.5.0
    update. Customers who have not already installed the 14.5.0
    update should install the 14.5.1 update to be fully protected
    from this vulnerability. To avoid the possibility of future issues
    with Microsoft Outlook for Mac, Microsoft recommends that
    customers running Office for Mac software who have already
    successfully installed the 14.5.0 update also apply the 14.5.1
    update even though they are already protected from this
    vulnerability. Customers running other Microsoft Office software
    do not need to take any action. See Microsoft Knowledge Base
    Article 3048688 for more information.
    - Originally posted: May 12, 2015
    - Updated: May 19, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVVuqIb8Fv/Q6pUnlAQg8Gg//V8up0u3RzWUdAbRBkeDoGfoTNox5CiUQ rWOe1ylpNCFmB0FKQFNn/98PrDPrlKq03iI149HT/dKVHxGchkFNeThHKyLgpXlw YEDReSM7SUNsDZFxgfltztotduwlnb6zzDy60HnzPki/b/LBMZAEJOBxnT1JZ66x gasPz3jmoiKNQ/BIcrGjN/EVtcTmeGxV/ksCZ7TIgaXmWWc+d86hiqhX+nPt7jCR SRvpLgnfzKMTd2N/hjPq+0Y36prGCdbpek5Y4K1rO2rnqBzkpT9/zHXoOfSk5GUf hCTIgGNLmfFhC4B5YPkCif5I3h7GU0mYdSFrZYhNUINurnHNU0Uou7mfKX/wvogF pfoHW+M39QTBiLf9ETuV6p7UrbriEwpHU2N6Pd580A70tLfLYdGKW2nAgJEsyZji n5ZY+P+oKIuVBUy3t6riunfGR11tdl8FNHG6jTL8SithDYn2MpVIQ0OAZSW+8IFj 4y/icy7b9ZaZStZmD+x1XFO4d7P+JG07llndHWq0VfaRsYVFHPXVsilL64z/4PiU l/4iZneM5T9UjWM2fKSSAaaPJsICwCclh6BfN8kAuURFqYpSGE8mRXGiSlpZbZ9L K3dThsGrpsJCgpk2rQineG9OyMUpOhzFs9OTSyKb4gNDRJt0IPRAaagyn60DduYX
    UHqOmBZX+6k=
    =AfdH
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 21 11:09:06 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: May 21, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-044 - Critical


    Bulletin Information:
    =====================

    MS15-044 - Critical

    - Title: Vulnerabilities in Microsoft Font Drivers Could Allow
    Remote Code Execution (3057110)
    - https://technet.microsoft.com/library/security/ms15-044
    - Reason for Revision: V2.0 (May 21, 2015): Bulletin revised
    to announce the availability of a new update (3065979) that
    fixes a known issue that some customers experienced after
    installing the 3045171 security update on all supported
    editions of Windows 7/Windows 2008 R2 and earlier systems.
    The 3045171 security update causes customer applications to
    crash while attempting to create text-outline-based path
    objects using GDI+. Customers who are experiencing this
    known issue can correct the problem by installing the
    3065979 update. See Microsoft Knowledge Base Article
    3065979 for more information and download links.
    - Originally posted: May 12, 2015
    - Updated: May 21, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVV0K1b8Fv/Q6pUnlAQjS6BAA178SchhLaz/Ky0iLQQI7dntQfzI00A42 3TWEVRgIMHlKPXDYKM6nBupQ1PE47JluWRobh7reaExS7xaeDpyk1COxxV8dFrPA SCDBoFHlu3UsFr8QCraM5xluZ68ivdjG3h+9i3/dt1fFTo6XyKO1/RBrGqH+3CpG IjUN5kyWUYXs2G5ldKeqIAs0VGBYHlhfU//Qm6wKv+wvbZmsNr4NVdXUZC1ohNKd xdLRttqZrehIJP6rx8qHC5Amf2r0+2R9llop0qpOsnLGoEPXsRcLcLUvZc1nvoBR z93jhGPELjjMlFpLU88WESb3WAHeWwbhDoTjMYnOMeTodQwYgYOQsI2pHR5ybzT/ sToi4CIDuXl9wwwXKmYpALxCfPCmdwWlgnTJKAaVu4xZiEJBJslT//pT93gw/QxS ZQiS0b1WBw+0nERQW/RUw1jqv0RGq5THcJOrM0e8telHjEFOtvYldYtAXAuPwhQT Pw3BCtkVxociUr9xP33l4IMVmAaG7NZyf3xhrCTwZP0o71OMKXfHLiJ9biqlq5H0 99neVX7nXam5ZlWADYnghnCEJiHxu1PKeY+8Lwsg7KDr6Cm+99gt9TGy8ihPnFXx My/O3ekUWZNznORyNJzODhC04BgamYxhBdVbpQ5wPIA0RJ0OpE/OvqIpE/qeEVGJ
    lXl8cn5MHiI=
    =kA54
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 9 10:44:50 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: June 9, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-046 - Important


    Bulletin Information:
    =====================

    MS15-046 - Important

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution (3057181)
    - https://technet.microsoft.com/library/security/ms15-046
    - Reason for Revision: V3.0 (June 9, 2015): To address issues
    with the security updates for all affected Microsoft Office 2010
    software, Microsoft re-released MS15-046 to comprehensively
    address CVE-2015-1682. Microsoft recommends that customers running
    affected Office 2010 software should install the security updates
    released with this bulletin revision to be fully protected from
    this vulnerability. Customers running other Microsoft Office
    software do not need to take any action. See Microsoft Knowledge
    Base Article 3057181 for more information and download links.
    - Originally posted: May 12, 2015
    - Updated: June 9, 2015
    - Bulletin Severity Rating: Important
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVXYpMr8Fv/Q6pUnlAQgbgw/+N6vQV6C0d6RAqombiOulbTNnE31+tEER odJ3O523uoQPHj+zzN2n0GQLwefbclYLJarlTrSQd/NlFQCg9QfY4X7G8415hjEg TcuiBW1tjkm9aidv6+yj12FV4sCJaPeGru6LzXoERmK394ywpAI5DcsiyUrjUQ2W S03cMSRpF7ZjTAQlxIjHh8fUgyeF7WyT8NJLSI9FNgrzCNO3JAl9DLRKnwMh22TA Hgu9k20gFhTJsSwrp8h9ih9E/LbDrsWegUdvggYlHvJSeqPLI605XN6gOXYndb6L bVSH3QQ+krd1eC37KcRJHj7GBlcLNAPJIqikraT8OCiczR2jy5lZsQ3cgO67tzAa ZDkhK4denYU8fE1yABmul3ZOkewsm4hF9AC97YL0XT7Hu9+Tx1dQI+ZYYqeLBuSY J5fESk3erjRZWU+b8KZramldoqxk+NTc5nRYnAPxvBQ2rKXtZzhHbyPjjEqbnNcU UsyeRijQuqQFzJFTafOZ+B1hWgZCcrMDvefl89IVgzzKNKFpQubQ7eOJH36bGPv4 E/XnAVwq/zuCTl9xYzBKdzEJNOkoXG1QuEqGPvIuZfZf/NJKhbUTSJOd+G8KQ3PV 90vOqZZZQ6RBASnDmtvQCYQDdZqHuP7Ik185glvsgFyUToOsSINmyV38XLAgphFQ
    rzvIIPXbiE0=
    =2ivU
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 22 11:51:11 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: July 22, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-006 - Important


    Bulletin Information:
    =====================

    MS15-006 - Important

    - Title: Vulnerability in Windows Error Reporting Could Allow
    Security Feature Bypass (3004365)
    - https://technet.microsoft.com/library/security/ms15-006
    - Reason for Revision: V2.0 (July 22, 2015): Bulletin revised to
    inform customers of the July 14, 2015 reoffering of the 3004365
    update for Windows 8.1 and Windows Server 2012 R2 systems. The
    update provides defense-in-depth measures beyond what was
    provided in the original update issued on January 13, 2015.
    Customers running these operating systems who have already
    successfully applied the update should reinstall the update
    to be best protected from the vulnerability discussed in this
    bulletin.
    - Originally posted: January 13, 2015
    - Updated: July 22, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFUAwUBVa/ZWL8Fv/Q6pUnlAQhbhw/0Dzh/83uMOReKIp87c4vZXQVBWE7WfA+n Spb4+tlM8YtX7M9FeCkPA9P/Zy43T24K7uzwjd+J9Ia2N5wV24sM+J3W/zWlhRPJ zCPcRSV8Z6opCmYmNwgqinkgijCWvZdUpVtfw5BLc83JJMLO5Zoe8HdIQKpNGiQg QyExr2P1md8c79fGlBw76jV8FrJ/0O5wlMHhYwNK8n1BYNXY7jlRUOTBYK1Vtg0a RsQj/yu0kQWsk0R77Ydkta1rzu39pWU5PFZvJaGKO3PgzcQsY088RkOw3ixL2MqB pJ/SaglcpGHDNVcXH/AkD1s5pZpr2SCGS+xm2psq50Ww4BPb7Ku/Up6W+YPsw0Xq voyvg+8q2KKbfwxIhTe4afJUS8UqtLtM+A6kRuqnfrbRrEoum3Z9v1re09KEWn61 WnfAHAZgu5lbAaFBv16pTUmOqK6Bh8csRQnEaDNY0e20qrPQfWv/Hxc5Pa/p1Wdh KCs9SMxMhBNlKSDcU/YMJsu9DwXzXLaZimJHfbU8z3I0I7YWQ1m+j8/+00JEJVDe mtwbEIdLU0Wh1Y/pirmdUOtAWyaE0tAJN1qVYF+a+NYacjh03ZNh3qb/bP0PegCr D6VthOGWBfYZO7h8Zq6PczxNJyQaUrtQ1+EMidc8OvUJYbEUD/fXEvspLA1EYcjc
    v4UA0c5RrQ==
    =5Mj3
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 29 15:04:10 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: July 29, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-074 - Important
    * MS15-078 - Critical


    Bulletin Information:
    =====================

    MS15-074 - Important

    - Title: VVulnerability in Windows Installer Service Could Allow
    Elevation of Privilege (3072630)
    - https://technet.microsoft.com/library/security/ms15-074
    - Reason for Revision: V2.0 (July 29, 2015): Bulletin rereleased
    to announce the availability of an update package for Windows
    10 systems. Customers running Windows 10 should apply the
    3074683 update to be protected from the vulnerability
    discussed in this bulletin. The update is available via
    Windows Update only. The majority of customers have
    automatic updating enabled and will not need to take any
    action because the update will be downloaded and installed
    automatically.
    - Originally posted: July 14, 2015
    - Updated: July 29, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS15-078 - Critical

    - Title: Vulnerability in Microsoft Font Driver Could Allow
    Remote Code Execution (3079904)
    - https://technet.microsoft.com/library/security/ms15-078
    - Reason for Revision: V2.0 (July 29, 2015): Bulletin rereleased
    to announce the availability of an update package for Windows
    10 systems. Customers running Windows 10 should apply the
    3074683 update to be protected from the vulnerability
    discussed in this bulletin. The update is available via
    Windows Update only. The majority of customers have
    automatic updating enabled and will not need to take any
    action because the update will be downloaded and installed
    automatically.
    - Originally posted: July 20, 2015
    - Updated: July 29, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVbgQvL8Fv/Q6pUnlAQgFbBAAlLcyg8EAimUpwyRyzEb7HjGFioWkr7yj i/Vy/1wBccgQ39XA/IE7cPBn5nEsEbpN3rZJn3CfSAsr5adk0UM+TLmKT/xmgVLn gaOYlR8M2RiTranFCo6O2ZNb1zBzRB+T5ob9bmZhzsVP95zq6NguMEunf6IPeRpd 4Pi/rhcGm17/lwgIsTthJ+a/s+V9i7sYO8/PKLazIgMFBVq/Fy1y4rQxK9eEqNfh lujMnDAt9stB8xu0jJ+zYXCk6OvTC2iq4UrAlXHU0rN+5+/JdLxNtr3cos4LLimh 2xB1xR+pozJhLkbWqGJK4S200t88by4gx+YxuQGv+R21rHlxLuA+cbXp/l/ub/OW hAk4Gq17Om7crcKfhA+ffEqtKgGlaA2lbU4GstKKydMggZvPT5b17AIvJe749iLG BCo6r3LFD6/dFWqDJ8H0TbwJNB7KRRgQ5h2OU76K6yeliQIoUZm34SJlfnRowzmt 0P9HgVvHDcmQ3+zFWRak7qqzcpD3gWvGCbckqMVz5mv5nb/T3KD6mrqNvs+5+Qso 5Ls2qpOaYtCnZq5g3siTat+BGY9vMrYNlpxJa9jrJMNXvcYCq4+5/LxP1Ic5MRKb ew4IuQICUPqAVaqfOTmDuk4a0fFs1q519fhNCi2u0L3RdXW8jv4aUtVfsVicnulo
    W5M5q+uoDXA=
    =dTJm
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 21 19:29:58 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: August 21, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-080 - Critical


    Bulletin Information:
    =====================

    MS15-080 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could
    Allow Remote Code Execution (3078662)
    - https://technet.microsoft.com/library/security/ms15-080
    - Reason for Revision: V2.0 (August 21, 2015): Updated bulletin
    to inform customers running Windows Vista Service Pack 2,
    Windows Server 2008 Service Pack 2, Windows Server 2008 R2
    Service Pack 2, and Windows 7 Service Pack 1 that the 3078601
    update on the Microsoft Download Center was updated on
    August 18, 2015. Microsoft recommends that customers who
    installed the 3078601 update via the Microsoft Download Center
    prior to August 18 reinstall the update to be fully protected
    from the vulnerabilities discussed in this bulletin. If you
    installed update 3078601 via Windows Update, Windows Update
    Catalog, or WSUS, no action is required.
    - Originally posted: August 11, 2015
    - Updated: August 21, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVdfS9b8Fv/Q6pUnlAQhdwg//VuI039mCkoPSrlFk2PADQTOdNvSn6WId BfY5tf1vwSoNBwJNqmeNdKCvck4oRRBKSB7vmJ65TXnmEzMwG/IOJRDfsekKhS87 /JuVzjvkiJWLMUMbqo+HBmWjk9YqmhCPgMafEibzHk6Fkv4wYiJO193cSgqIU+2b AY0T3G4s1VVQTfomoEI1uhkT07uTbk6yXlwumMj9krz0aWmgceTGxikjZG+CWK39 dY+5Ldlj97in00Y76uRp/fY1AhEWNYvqueSLpOEjaQCyPBtdJrJmHCRdW0gmWQyT 62X4X7RqDQLVi0y/M5GTwr7ub5Hp6TvKg4vL8vyqsLv2ELz37w52Kyt+RXGHVgUo Db4hP6VRffWgeRXa1/NaEmDoZvbXUHaxgMv1fi0LodBZeS9V5uKIsV9VurlBwjRC KqBjCgMq60D7qp6U/PZAWqYqlf/bGyRm/Ezt4sKgG9gW0oQgGg+VblGmMKz4Bc+/ 0PPwZusQEBmfGHzo0tnsfnkyO3FF7qvWoRm7sqQHOirjLLIaW3KwDIhNAcJ2LfK/ tLVROg3QkHdT2Errxnwcy11+XF6rb2MVKsFwnHIrcLEbLQN2lk5+z0zumpmvRwKk VNMNvJV5UPKyO9HfKDCOpxPEBrsC8oGl9Om8m9Gr9/HPIk4YnuImW52UZlqf+qGc
    T2tp09J48Ys=
    =G+GP
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 2 15:56:25 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: September 2, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-081 - Critical


    Bulletin Information:
    =====================

    MS15-081 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote Code
    Execution (3080790)
    - https://technet.microsoft.com/library/security/ms15-081
    - Reason for Revision: V2.0 (September 2, 2015): Bulletin revised
    to announce that the 3039798 update for Microsoft Office 2013
    RT Service Pack 1 is available via Windows Update.
    - Originally posted: August 11, 2015
    - Updated: September 2, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVed2DL8Fv/Q6pUnlAQgfRg/+PU8QIjgtZtpCweG/inaHJt2oNXhi5coN rgg0C13ESedI1QV8tFbXPx9KAsOm4Qu+Zqzn1VmKPzWKs5tkVwjtPO0mhPT6qtZ9 olRrCBcqiedMMGxDMqnLqc6OX3kV5iWPXmbqVEPlI4nyNWpo4kiqeZGeQU3Gfyud ihCUNUJBnqnQogCrXlCyFTbsdKtBP0E3Jvo5Vk06lTGbcE0f6YUVLDwIyhLn6fvM Fv3M/ndtNxiP79AB4bzASsq/70fophNbZIPba4ygYt3PsG4eV8IG+GN+IZVlQtz6 uSvp1H2LBDozjJ553uN19eNVW2Ml0fz6dxAlB4ct+TxMVV6kwPSADRhYAZ0vkYdK nxNYtXPzHY3ZoishmLo5hPdkZBiTFaYLMovBdRtVO0Au0vAvuouO3x3x/0dxo+iC ydAAQIh8cRKlUjhSXT1Fg4C9WVah/z7ucnoj0eTiKZe2rn5wDvo+nK/v2YBpHMlz YG2GPJ76oz/Dwcuhri10a/yFIKnueTsvsyxhwsvPjSq9QlVbTozHeEh7wiFPnSTH kDsfot9AC+lcx7lhUK5Sky9I07S1lIOPRfm41YjI0rBPWPPCWO2qu3vqGe28bfwk DaJPsfcGnLYGhOl4loyCX3/JfRH1M5X/YtqRoI4yPhvz4+xsK6EPdmOJe1Zv2f8B
    hdaWlZrxTo8=
    =2nJT
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 15:08:54 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: September 8, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-083 - Important


    Bulletin Information:
    =====================

    MS15-083 - Important

    - Title: Vulnerability in Server Message Block Could Allow Remote
    Code Execution (3073921)
    - https://technet.microsoft.com/library/security/ms15-083
    - Reason for Revision: V2.0 (September 8, 2015): To comprehensively
    address CVE-2015-2472, Microsoft re-released security update
    3073921 for affected editions of Windows Vista and Windows Server
    2008. Customers running Windows Vista or Windows Server 2008 who
    previously installed the update should reinstall the update to be
    fully protected from the vulnerability. See Microsoft Knowledge
    Base Article 3073921 for more information.
    - Originally posted: August 11, 2015
    - Updated: September 8, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVe8dXL8Fv/Q6pUnlAQh/Ig/+MS/umkHc4cp9t2GFIrlZZySPtkEi+0lI nKOoSvWSyg8+K14np3lkB37yOFcHMf+agCJT36fyM64ZIN5arHfO3c8pC4y96PCV NpCg69uvq1sxBLs0INtdaxHOZzfJnmvviMABpcPQU/nN8w+wj4sb4T/wE1DmqZpO QOnzsa7z40Mb1MyOB3kMQT7qptI3xlb3QwfKCybVHdpuSQPU0bLEqai6ApjuuPeN OVC1n2p6UNue/5ZyznuzB1ztbqFk5+/h5BHT1c0NFMQDPHhPgV0HXDZ1GNxRuFaM GiTTKmzC2rKIQZhiRB4kEp+vAb6UF0JOL/BkXJpniQGyqvnsUNkrBwHqlmlW/ZQF TxgECT4w8g8ZOJSg0xqiKiY/I4IPtMGAJiC8VEgd3KClLqNZiOJ//ukDuRXT51QM yFrvG06YDgoHJAopyNSq22eWEaPBi7BiJbbB6H8xR0ImEg+7UDpDlAYfYR5jj3JK KQaeEt0gQW2qwNXp9vtUwwjWBFpvn34zyIFu/qn5Ldxq8CEPJvLJmVXKq/UsEa5d t/pjd1jcuQFdXLp1/nQUe7QBNGyMTR76nKgwxdtgyeOlAX1Apx3Zx5xc9vCjappc xyUjG9fJcEsv3jvyxrH6awwg6WfcM6Bkb9T1Aoa+ibav+yBVczyBUhLdBndbDjOW
    AVJYeEobQNM=
    =Hpdk
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 15 12:27:31 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: September 8, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-099 - Critical


    Bulletin Information:
    =====================

    MS15-099 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution (3089664)
    - https://technet.microsoft.com/library/security/ms15-099
    - Reason for Revision: V2.0 (September 15, 2015): Bulletin revised
    to announce that the 3088502 update for Microsoft Office for
    Mac 2016 is available. For more information see Microsoft
    Knowledge Base Article 3088502.
    - Originally posted: September 8, 2015
    - Updated: September 15, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVfhkEr8Fv/Q6pUnlAQg/rxAAyk3w6OJGDrXCkWibBwK2XL3eSWm44Ugj mjbW9oHQvNWmI8lw8ZjAyz239z7O6GluymMfpBYmuDZuGQHlOw/HrDdbenzOdd3L YIrDELl85bKP/OybG7uaghWufhMCgzfK7+YZl33cC8LKOB5TEL2R4sGn3sntscgA LcRiP2ZdwkVgbhbeDeUlNOZK9Gr5Eo6HIYNbCJLkBEL2wSn61AVj0bTAlmMTehuE mpeMsvs8H0NIMoVqxQDsK7D3uVshHWbgLcnpPODI0caMliMxmqTQ/pXYk9AGzbdq eoBz1yLo1nNwz4fZwVZfTl8V86hmTZJdw9JFPXWnYcapp08Zum23TJ+jUnJlEvHF Ted2WnxtUcBS6TxdcCPdb+HQ6aZN8SZzMaNm9C2ehCGVvKzzpmNaEck5POBue1V1 TSdwZ+WQW7W+8viyAKkU/qfrPRm+beJU/JYJHP4Dk2HszEU6wsQ24sYKHao/DZDA vyvqJ5pV+0q+QhJ+HlCYcIsxk6UQ78Kzi2Bv7wqGOsf6TgRP6G13MseJaHYkLpHc zKct4ueRHnaXFlMq4/afRtDfjxLsSc3UnN9yCf9kMCDUVs3UWQU2VAa79uWNf1a4 gJZsB/OEjXsTDiHfC1q+YtUQfKHfIhfYKzJ9vGQgoXPIvktQq1HThuNIj+4nixXV
    VBq3zsVH3GY=
    =V317
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 30 12:48:55 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: September 30, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-097 - Critical
    * MS15-099 - Critical
    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-097 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could
    Allow Remote Code Execution (3089656)
    - https://technet.microsoft.com/library/security/ms15-097
    - Reason for Revision: V2.0 (September 30, 2015): Revised bulletin
    to announce the availability of an update package for
    Skype for Business 2016. Customers running Skype for Business 2016
    should apply the 2910994 update to be protected from the
    vulnerabilities discussed in this bulletin. The majority of
    customers have automatic updating enabled and will not need to
    take any action because the update will be downloaded and
    installed automatically.
    - Originally posted: September 8, 2015
    - Updated: September 30, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS15-099 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution (3089664)
    - https://technet.microsoft.com/library/security/ms15-099
    - Reason for Revision: V3.0 (September 30, 2015): Revised bulletin
    to announce the availability of an update package for Microsoft
    Office 2016. Customers running Microsoft Office 2016 should apply
    the 2910993 update to be protected from the vulnerabilities
    discussed in this bulletin. The majority of customers have
    automatic updating enabled and will not need to take any action
    because the update will be downloaded and installed automatically.
    - Originally posted: September 8, 2015
    - Updated: September 30, 2015
    - Bulletin Severity Rating: Critical
    - Version: 3.0


    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015
    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V2.0 (September 30, 2015): Bulletin Summary
    revised to announce the availability of update packages for
    Microsoft Office 2016 in MS15-097 and for Skype for Business 2016
    in MS15-099. Customers running Microsoft Office 2016 or Skype for
    Business 2016 should apply the applicable updates to be protected
    from the vulnerabilities discussed in the bulletins. The majority
    of customers have automatic updating enabled and will not need to
    take any action because applicable updates will be downloaded
    and installed automatically.
    - Updated: September 30, 2015
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVgwgzL8Fv/Q6pUnlAQjo5xAA0yMdHc5mQwfVn4wEqDBVSjyNYrdqyRFe rpd7Y4SkQpse6R2WOqyBtSQhcY6juILwGOqx5jmfrcpMLAPVnY/1gD/B/bY19qV5 cKUbilW1t9RS1SQP612qHX4/gvYhuRcUY5D7mHATxq7pb4F0+y+i0ISIoiUYNTQ4 0BU6Ls8XG4+8XeQ+Pl0IkJI973LwRDzhaEpD3e6m6Ha1tXHCEcAJU7Y/stu/1ahf X/fTbkA1RVQb7q1vbx+tPKab+XWvkN8QOQ559SeVnnRPue0Pv8tc+QdvJXhbEFXm 0kfa1Y0jwdHHKLAH3iqvXG6h/R663/oC8v2AJYW/1GiBKC0R9wPlZLkZWMrHXuYX n478fkdEo5gb1Z+yfTVtDlwdNMR/1khFAmEoYqZeQCYDkwr6AoS6p8XD/IiSkG8X kgstQfXuxz7J6YYtX5OQvZ/C4DcB0Qt+fNku+5mPXlHSi7OBmyHTjm9fdZ4/dXCo /6lUUcxZi3Z+qCi6Dgm6GhCMxfHRZ86+UxNMV1MNkgv1WfcBVsW1sgD6r+qn1yCY At1tHhsely6oi+F8vauMRE5Cae2xl6iDqPm3sRzTd51ZlZfUAmUG/cjnlH0tYb2x GxeP1b5A96gSqXBn12/JYvDQep6KI+Cz0kq2Q9IreJZOJUAlVxDGdA3hwSHGTEVZ
    RfYo+NMtqCM=
    =mL/1
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 13 17:47:28 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: October 13, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-046 - Important
    * MS15-081 - Critical
    * MS15-099 - Critical
    * MS15-MAY
    * MS15-AUG
    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-046 - Important

    - Title: Vulnerabilities in Microsoft Office Could Allow
    Remote Code Execution (3057181)
    - https://technet.microsoft.com/library/security/ms15-046
    - Reason for Revision: V4.0 (October 13, 2015): Revised bulletin
    to announce the availability of a new update (3085544) for
    Microsoft Office 2007 that addresses issues with the
    previously-released update (2965282). Customers running Microsoft
    Office 2007 are encouraged to install update 3085544 at the
    earliest opportunity to be fully protected from the vulnerability
    discussed in this bulletin. Customers running other Microsoft
    Office software do not need to take any action. See Microsoft
    Knowledge Base Article 3085544 for more information and download
    links.
    - Originally posted: May 15, 2015
    - Updated: October 13, 2015
    - Bulletin Severity Rating: Important
    - Version: 4.0

    MS15-081 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote Code
    Execution (3080790)
    - https://technet.microsoft.com/library/security/ms15-081
    - Reason for Revision: V3.0 (October 13, 2015): Revised bulletin to
    announce the availability of update packages for Microsoft Office
    2016, Microsoft Visio 2016, and Microsoft Word 2016. Customers
    running Microsoft Office 2016, Microsoft Visio 2016, or Microsoft
    Word 2016 should apply the applicable updates to be protected from
    the vulnerabilities discussed in this bulletin. The majority of
    customers have automatic updating enabled and will not need to
    take any action because the updates will be downloaded and
    installed automatically.
    - Originally posted: August 11, 2015
    - Updated: October 13, 2015
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    MS15-099 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution (3089664)
    - https://technet.microsoft.com/library/security/ms15-099
    - Reason for Revision: V4.0 (October 13, 2015): Revised bulletin
    to announce the availability of an update package for Microsoft
    Excel 2016. Customers running Microsoft Excel 2016 should apply
    update 2920693 to be protected from the vulnerabilities discussed
    in this bulletin. The majority of customers have automatic updating
    enabled and will not need to take any action because the update
    will be downloaded and installed automatically.
    - Originally posted: September 8, 2015
    - Updated: October 13, 2015
    - Bulletin Severity Rating: Critical
    - Version: 4.0


    MS15-MAY

    - Title: Microsoft Security Bulletin Summary for May 2015
    - https://technet.microsoft.com/library/security/ms15-may.aspx
    - Reason for Revision: V2.0 (October 13, 2015): For MS15-046,
    revised Bulletin Summary to announce the availability of a new
    update (3085544) for Microsoft Office 2007 that addresses issues
    with the previously-released update (2965282). Customers running
    Microsoft Office 2007 are encouraged to install update 3085544 at
    the earliest opportunity to be fully protected from the vulnerability
    discussed in this bulletin. Customers running other Microsoft Office
    software do not need to take any action. See Microsoft Knowledge Base
    Article 3085544 for more information and download links.
    - Originally posted: May 12, 2015
    - Updated: October 13, 2015
    - Version: 2.0

    MS15-AUG

    - Title: Microsoft Security Bulletin Summary for August 2015
    - https://technet.microsoft.com/library/security/ms15-aug.aspx
    - Reason for Revision: V3.0 (October 13, 2015): For MS15-081,
    revised Bulletin Summary to announce the availability of update
    packages for Microsoft Office 2016, Microsoft Visio 2016, and
    Microsoft Word 2016. Customers running Microsoft Office 2016,
    Microsoft Visio 2016, or Microsoft Word 2016 should apply the
    applicable updates to be protected from the vulnerabilities
    discussed in MS15-081. The majority of customers have automatic
    updating enabled and will not need to take any action because the
    updates will be downloaded and installed automatically.
    - Originally posted: August 11, 2015
    - Updated: October 13, 2015
    - Version: 3.0

    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015
    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V3.0 October 13, 2015): For MS15-099,
    revised Bulletin Summary to announce the availability of an
    update package for Microsoft Excel 2016. Customers running
    Microsoft Excel 2016 should apply update 2920693 to be protected
    from the vulnerabilities discussed in MS15-099. The majority of
    customers have automatic updating enabled and will not need to
    take any action because the update will be downloaded and installed
    automatically.
    - Originally posted: September 8, 2015
    - Updated: October 13, 2015
    - Version: 3.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVhw5BL8Fv/Q6pUnlAQggMA/8C5D5vwBvjlSn2YF9Lc73BezSS2UU5W5K oLVqjc5PBFhDCL7++/yxEsk8/D6fpcG+K2EbKTYHR6fdNeJIbu03n10yaxrzZ2KU EA3bATa+4JBM5R44iaBNxER0OaIca4Shbw4729QL30ZFOAcFwlPApnGOnROlphv5 gjpZxtU4ooEDW9Mybcmb9CvIb67NG9UmWsd9L2VBPB8PtW/d4Z4zBVFgYPNvOzJT 9BtLkKBQLd/fl5i/I03nsGao1RoqyKn+kp37XcEWVuPzqTZW8s6AX0gV5r3DzGQg rEWJ6G8uMxst9CFxnyhn0t8poB2YJZFVkKytSTGfVNLxYleoyl6MTgniwxiE/cG5 Csz4wPzj6A1pZbAVc0xfXNq9RRCo0xCVxUP2ae0r3z7USHMIktwjiDrMljDqIjum 81R3ydFlV6EEj3y7LkwTEgnmvLYV+5zfta0TVb7G2KW7a+NRU1dRdIX5I/+J8Cuz JDu+GMq8sYGkM4Kxc85/RFdu2dsB82TbQvMV97hnL420fD2EJq6wT7e5vDc5u41d kLpfJvCfLvPXI5r5H9+5Sn2lj13T7AfjFOjioPZxZMAF9IDqpd26e7xlB9IACsh9 O3Kh2Io7xdzex0K2p7Hp0nPaamfRctNw20ZpY6vVfO8yp+hLC2ryj76RQXWDqdvG
    9UN4t1KF5BU=
    =RvsS
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:23:58 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: October 29, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-106 - Critical
    * MS15-OCT

    Bulletin Information:
    =====================

    MS15-106 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3096441)
    - https://technet.microsoft.com/library/security/ms15-106
    - Reason for Revision: V2.0 (October 29, 2015): Bulletin revised
    to announce the release of a new Windows 10 cumulative update
    (3105210) to address an additional vulnerability, CVE-2015-6045,
    which has been added to this bulletin. Only customers running
    Windows 10 systems need to install this new update. Earlier
    operating systems are either not affected or they received the
    fix in the original updates of October 13, 2015. See Microsoft
    Knowledge Base Article 3105210 for more information and the
    download link.
    - Originally posted: October 13, 2015
    - Updated: October 29, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - https://technet.microsoft.com/library/security/ms15-oct.aspx
    - Reason for Revision: V2.0 October 29, 2015): For MS15-106,
    Bulletin Summary revised to announce the release of a new
    Windows 10 cumulative update (3105210) to address an additional
    vulnerability, CVE-2015-6045, and to add this vulnerability
    to the Exploitability Index. Only customers running Windows 10
    systems need to install this new update. Earlier operating
    systems are either not affected or they received the fix in
    the original updates of October 13, 2015. See Microsoft
    Knowledge Base Article 3105210 for more information and the
    download link.
    - Originally posted: October 13, 2015
    - Updated: October 29, 2015
    - Version: 2.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVjJz/b8Fv/Q6pUnlAQjSuRAAlI+DKDjnujRmVof0uMmJzl8u1Yocw8dY Y9LEnHnAuLrBljwZUQZbnhuchgrAQd9sJ7MTevTno3RmS6m37QheGO38AKIZGeRe PpR2SA0m7Uk0Ity8PV5LHVipHDBP2hQ9nG1cf7zsmof8hY5W7Rmn4WrlbRCP3nWu xTzBsY9/tfeZD7A9j0iLRVuq34KkJuGDfNUbFYQzFGftTmEauZPDkUBWw4kZN6N2 3OPyuvQmUSRE/LWWyMxv1a0FmKDVNOF9OA8WxTJubPbsMI/IjkHvHOK73lMq0kEY EvDMWqimecqaT61yN5KniOurVw/MwlWMp4Gmj1Ft6SxBBE3zAOiQMTslbPmUOP4t pF4bx6QMYBag45GlLFHkYHb1e+F3w97ZqF6BV5J+MT/7FtgMHwvz17E0NbBvGesY J4Ae+vRVKwLfn1NfRtPejBh8h3QC/MrPDE7PNpaUDqaSO48EnKLfWQQACNRjaIS8 0tux73mfL8lZKfVV6a4EKuNarowsruulsaFuZPurlaFkQMPSYOcsYU/9pUllYxdr ODWJ/D5Spnni5w//ZHd9g8eP1idyFOIyGkxWZBe8LOuBAqog2P3Ry9t1pHNXKGmb Dd4RnLyvsOZQviBdDd7KfAdVeqPOjPZMoJGJK/O3wHVjX8jkM+OBOUAtBbtAMx9U
    CxR/GBrR6aE=
    =DUYw
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 10 14:40:39 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: November 10, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-099 - Critical
    * MS15-SEP

    Bulletin Information:
    =====================

    MS15-099 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote Code
    Execution (3089664)
    - https://technet.microsoft.com/library/security/ms15-099
    - Reason for Revision: V5.0: (November 10, 2015): To comprehensively
    address CVE-2015-2545, Microsoft re-released security updates for
    all affected Microsoft Office software. Microsoft recommends that
    customers running affected editions of Microsoft Office software
    should install the security updates released with this bulletin
    revision to be fully protected from this vulnerability. Customers
    running other Microsoft Office software do not need to take any
    action. See Microsoft Knowledge Base Article 3089664 for more
    information.
    - Originally posted: September 8, 2015
    - Updated: November 10, 2015
    - Bulletin Severity Rating: Critical
    - Version: 5.0

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for September 2015
    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V4.0 (November 10, 2015): For MS15-099, to
    comprehensively address CVE-2015-2545, Microsoft re-released
    security updates for all affected Microsoft Office software.
    Microsoft recommends that customers running affected editions of
    Microsoft Office software should install the security updates
    released with this bulletin revision to be fully protected from
    this vulnerability. Customers running other Microsoft Office
    software do not need to take any action. See MS15-099 for
    download links and see Microsoft Knowledge Base Article 3089664
    for more information.
    - Originally posted: September 8, 2015
    - Updated: November 10, 2015
    - Version: 4.0

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVkI3eL8Fv/Q6pUnlAQhQtA/+Ky9c8yz8JJqsQlAzPm2Apiasbw2RyssU 22esKh6znceZU+1MmEI46hTdwvH7RM+jOXTrGsWcGoRPWp7XI5R+NGnhikICGK6v CRjaM70dDnAM8GoE3AB2tk2SpBlCuorl4h74073QMuapt88IKiurBQXioUW4cEDh U0ACQXjV6I1wXuSiBtT8EOBpfnS/BwMVA3I7pi2CCqbqAlBQ0TSMbtNVd6arr8fl jXpUz74JjUX00DEcVh85/b7sSc6kzZ0r6XNxOLB+8b98aNfrtG/8IkkQwUUengJ1 88VkAPnkJnd2yjOStH267kcKce0KewO6MPL5ZefqeJouMybRt1Ct5x3bJi1ghJZv IedzerZ8donBHRfRtMConiIqKMxwlwQdFLurW4m/EOqnSYJuU71W7hRYkK7BFksB 474NMk2IOYvKg3onL+hiy/X4avxfcFgE+qglLKPmW1RpQXzFr54eu9shqqqaPb2y Ikosdq3TGvLO6aQWIw0nM6dV7fF3WfcGplBZIIwFwoDdHZN0IVP/Kfk2VZkcbvbu IbSa39i7Wa3QzYOgme/WjfeYY5OsxFbNAW72Pjps9VFcWOYi0RAEGolm6LGBDVCZ q2PoVzCfTn9iSYSGf23tOotKtPQLPNhyv03pdJd6JhD5wn0h/ERhWi/YrMMp41YD
    gjy7Jh9Taco=
    =0Izs
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Nov 12 12:44:04 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: November 12, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-115 - Critical


    Bulletin Information:
    =====================

    MS15-115 - Critical

    - Title: Security Update for Microsoft Windows to Address Remote
    Code Execution (3105864)
    - https://technet.microsoft.com/library/security/ms15-115
    - Reason for Revision: V2.0 (November 12, 2015): Bulletin revised
    to inform customers that the 3097877 update for Windows 7 and
    Windows Server 2008 R2 has been rereleased to correct a problem
    with the original update that could cause some applications to
    quit unexpectedly. Customers who have already successfully
    installed the update on Windows 7 or Windows Server 2008 R2
    systems should reinstall the update.
    - Originally posted: November 10, 2015
    - Updated: November 12, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVkTlb78Fv/Q6pUnlAQhU7hAArLYFyzHmhholE2n8wNNvfw3xwQJGDnrv 4pwRgxJbHc9tdUdu4lDT3aHHipo7tHTWXBMA/yK8mt6eYR8zxdI3H/554RfK9i3v 9XFpXTTJldHD9AvpFSk7e0AyRBAW9Ns0BcB13JrLZbhxDFKdqA7CVKr3cLQmQglA QfQIgDxylY5okqa5b9D25d5eY7C+mVSEkaqOFW/dYSCz8khi4xdx7IKB4t+30sLk EkBYpLGvK+xkR83FwOQq67XVMPmQBJL0G8Uk7wZ8RXEo7P+l5+g0S+iEq6ms95tK ctwA0nGYeU0pFrZ6gZP0clAhGuEpK/wkHdF/GoDQM1A5KcrjWLTzWhzq55XrQPw1 W/N86mjy71y7TC4Ywr3ogheHlk2xf81dJ0gO5N3WS3uZBTUmlYRvL9aB8yWednA+ hnXCgary3mrYvd8/5bi4GFmV58a58Q1zBBvnQ3fqIMpHu1DOdBPhzIZECFrC0hgq 5DN8g3ldgXfTpBl0E6k4yJ0SXmha3zQYMd8PiSohKuIiTyn2nDFOiEreQgYtSFKR 9vwl49bdDhkBPdqpnlbkOe7cF8ir30roOwzKUwaFNWWpxYC/bCvxvgmzcJ8vNRYA FFW8ej0NWAzssskrM4PKieEmkOflA/kjL2k8BmijZzRNvkqTi6cU6ox5FJ3cY292
    jbZyCSeZ2rQ=
    =cnX6
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 10 20:31:46 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 10, 2015 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-131 - Critical


    Bulletin Information:
    =====================

    MS15-131 - Critical

    - Title: Security Update for Microsoft Office to Address Remote
    Code Execution (3116111)
    - https://technet.microsoft.com/library/security/ms15-131
    - Reason for Revision: V2.0 (December 10, 2015): Bulletin revised to
    announce that the 3119518 update is available for Microsoft Office
    2016 for Mac, and the 3119517 update is available for Microsoft
    Office for Mac 2011. For more information, see Microsoft Knowledge
    Base Article 3119518 and Microsoft Knowledge Base Article 3119517.
    - Originally posted: December 8, 2015
    - Updated: December 10, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVmov+vMcys+fLOcHAQivrw//aIPKwuRkUWoChi+hAcIDFNJVfBVqq82/ 2XWo7QlwQe3wpxsC3VCzU32Z0tZaW54jNwvJJ2zki1vgFD7ibSIDjcSDxfJM8iaM bmrTUtMszPfrglzvOgzr4rmWSv4ej4BGRVFXVkxxa2Y2xI5VwKANMc+sENVrG2gr xgra/l3KUIAU7+4H2VCy4DoRrNxiq+M45NX+ERrtVhO3VU1p0p1ZZjY9oterhtpN 6ppsamR+ZV9g51HLTUMmmeMxxXkA33zDucwpKOBqibfYSOfa+FxeVb2VXGRVLCxZ ZUngAdRazmkwRigTfQIL0oMVXR5QRHLW5pg8l/OUs3Wp6o2x3WWf6zqcKfhh+2wj ZDIVTqe/Bz2e6v9r46EXB58/cQQO4nGftWvmx9DDjL+MnDDIEPI9Xd3ODAN3tH6H J1CREIpIqMqsH22doqNDeNFYJV1Xx48T9O3pdzNi4MwkZs+YmchaNZCCfgths0by DgGz/L7nXjQyGdMQRuyXZgBbRWIM2rzy7gUAiNGJ43qFCVwrWNLxfcnCsmngfXr9 B9jbCBgx7RhlWYKKdyJpdfzBQnOMaQ+nJz0TVFu0WMR9BRp8J3VUKm/tEnHNrJht 4oLoKA6vX+F5MKQywRsu/dvXLcvKYvF7TQYcuS3d5e0aoOAUwyykv1YQRrOwQfDu
    GhaIi/rv0jo=
    =dpfB
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:01:52 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: February 9, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS15-118 - Important
    * MS15-NOV


    Bulletin Information:
    =====================

    MS15-118 - Important

    - Title: Security Update for .NET Framework to Address Elevation
    of Privilege (3104507)
    - https://technet.microsoft.com/library/security/ms15-118
    - Reason for Revision: V2.0 (February 9, 2016): Revised bulletin
    to announce the re-release of update 3098785 to address known
    issues, discussed in Microsoft Knowledge Base Article 3318750,
    that customers who are running Windows 8.1, Windows RT, or Windows
    Server 2012 R2 may have experienced after installing .NET
    Framework 4.6 on a machine that already has a fully-updated version
    of .NET Framework 4.5.x. Microsoft recommends that customers scan
    for new updates to download, and install the re-released update
    3098785. For more information see Microsoft Knowledge Base Article
    3318750.
    - Originally posted: November 10, 2015
    - Updated: February 9, 2015
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS15-NOV

    - Title: Microsoft Security Bulletin Summary for November 2015
    - https://technet.microsoft.com/library/security/ms15-nov
    - Reason for Revision: V3.0 (February 9, 2016): For MS15-118,
    Bulletin Summary revised to announce that update 3098785 has been
    re-released to address known issues, discussed in Microsoft
    Knowledge Base Article 3318750, that customers who are running
    Windows 8.1, Windows RT, or Windows Server 2012 R2 may have
    experienced after installing .NET Framework 4.6 on a machine that
    already has a fully-updated version of .NET Framework 4.5.x.
    Microsoft recommends that customers scan for new updates to
    download, and install the re-released update 3098785. For more
    information see Microsoft Knowledge Base Article 3318750.
    - Originally posted: November 10, 2015
    - Updated: February 9, 2015
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVrpCIPMcys+fLOcHAQjoTQ//YqRfTSqExkC995NdVjQ40lfuelnAk5A1 86SVN+K8zpllbFABf7uveEJ5hFR868x/WyqV7SqTVcIZnwpF435U9qkQl4kAVHhF 5SusSJT0sRi80/Ipg5nOo0eAD8w2LMLELYKz9EdO4iPY+3/4BJRsytY/c90MTXOp yZI17/lDuQnxAsjFhCfJO8dalh+5xN2ncgnTRUaTw2PWxEw5stgeqM03g3YxWFsr ++BGYTzV2roO5Iicqw58WGLobOWGvp0fLmYEvlZ0mzgwEUvjspzUnnNopiaO2NcO njm8YPPO1zdOGfnO8snAgZExf5fL/sFHLR4bKnkl0LQQ9KkHYXxwR4uv98MkTLCp t8js50Song4JDYJocQ+hVPKka1zdOOXoc5b6dHo9I/jmtrvBGQIlF0VpF8q5W673 xbkM6KXMSQ4OTXRW3LR4jMsTL7bZ95+d/kDV9HgBtH0PJ1t6aJVpCCCZ+ucGojb4 j/xUnccN2Ovbs1WwmyLAbcXbK+XUwR2qT6FF0zHnIdyPjin/0nAJU5do7Of2ROzN k4u/PbfSdhi5C7QC6rBQlY29KIJsA4PfvDJwtN++DD7OEPwd9f0PN1Sr6HCjNvsC xEIu6TIthkU7wU78TTkpHQ9WyYLY4xgIC+V4VN0zVdZfsIN7BWBcebRQ0Mved0qN
    HPO1feJ9cM4=
    =VgXL
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:11:30 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: February 10, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-014 - Important
    * MS16-FEB


    Bulletin Information:
    =====================

    MS16-014 - Important

    - Title: Security Update for Microsoft Windows to Address Remote
    Code Execution (3134228)
    - https://technet.microsoft.com/library/security/ms16-014
    - Reason for Revision: V2.0 (February 10, 2016): Bulletin revised
    to announce the availability of update 3126041 for Microsoft
    Windows Vista, Windows Server 2008, Windows Server 2008 for
    Itanium-based Systems, Windows 8.1, Windows Server 2012, and
    Windows Server 2012 R2. Customers should apply the applicable
    updates to be protected from the vulnerabilities discussed in
    this bulletin. The majority of customers have automatic updating
    enabled and will not need to take any action because the updates
    will be downloaded and installed automatically.
    - Originally posted: February 9, 2016
    - Updated: February 10, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS16-FEB

    - Title: Microsoft Security Bulletin Summary for February 2016
    - https://technet.microsoft.com/library/security/ms16-feb
    - Reason for Revision: V2.0 (February 10, 2016): For MS16-014,
    Bulletin Summary revised to┬ announce the availability of update
    3126041 for Microsoft Windows Vista, Windows Server 2008, Windows
    Server 2008 for Itanium-based Systems, Windows 8.1, Windows Server
    2012, and Windows Server 2012 R2. Customers should apply the
    applicable updates to be protected from the vulnerabilities
    discussed in this bulletin. The majority of customers have automatic
    updating enabled and will not need to take any action because
    the updates will be downloaded and installed automatically. For
    MS16-021, corrected the Exploitability Assessment for CVE-2016-0050.
    - Originally posted: February 9, 2016
    - Updated: February 10, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVrvXePMcys+fLOcHAQjN3BAAjixwPFI/GlPuxmp+xgSGoVKS8jcm0FLr IGK/lyXIBVB+G2ZoaNs08NOKxjmNughXc50Brgki9sOxRd3b0tOX3NU82faI/LIp qtaiD2jLAkH0o5bVqNeJ8sr2BjfSUKR7GpjHrgPBU27IfHIRVsOjUnOIvXzRSpdM zJCT7niRW1qZUbdrLhadxqU8INv4uioTpK2PvxfbxIZSyf225Wv1Uozwcqruuw0d 0ZviCPRjdifFgLem92fwNssX42cTjfxXLNDSWEcKRe/msv3NlN4YwXjqPwk9l71N 5p/JIWI9RGRX1ONF5Y4fbl23dgqAu7iHzOijJB0I7KhdryqRyCswaSbRA/VuksyQ W5XKghNoqN6WaWNu0fqKi2suQjkfSs/f6BbLUsPl1y/xhbqMNF4QZigIfCVvPlI4 t+egJdj4qe+Udv4E2LhxUd0u7qK6A2DjA4dRyOnmZYw7l1nTlB51aO5tcwDGOVWv tOi5ac9BmRcPSNNoUqlVTV2ASdQpnUtfkLRApmsfMs0VwUGVJlYNzSDiiofkhIhm RHrEK5xigGGbuN+f5r0nUiCphYnK+ipLQH5Vj0n8ERdu3JkPqGY2QNZFqk4tsy6i K3dadMuHv4OG+btiyaK6d9R1eKPR75OqgRNNjyWsCn2b/fduDpcYdFOYtAEZYiNv
    v3fevy8T1Qc=
    =7lCU
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Feb 16 23:02:28 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: February 16, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-015 - Critical
    * MS16-FEB


    Bulletin Information:
    =====================

    MS16-016 - Critical

    - Title: Security Update for Microsoft Office to Address Remote
    Code Execution (3134226)
    - https://technet.microsoft.com/library/security/ms16-015
    - Reason for Revision: V2.0 (February 16, 2016): Bulletin revised to
    announce that the 3134241 update is available for Microsoft Office
    2016 for Mac, and the 3137721 update is available for Microsoft
    Office for Mac 2011. For more information, see Microsoft Knowledge
    Base Article 3134241 and Microsoft Knowledge Base Article 3137721.
    - Originally posted: February 9, 2016
    - Updated: February 16, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS16-FEB

    - Title: Microsoft Security Bulletin Summary for February 2016
    - https://technet.microsoft.com/library/security/ms16-feb
    - Reason for Revision: V3.0 (February 16, 2016): For MS16-015,
    added the 3134241 update for Microsoft Office 2016 for Mac, and the
    3137721 update for Microsoft Office for Mac 2011, which are
    available as of February 16, 2016. For more information, see
    Microsoft Knowledge Base Article 3134241 and Microsoft Knowledge
    Base Article 3137721.
    - Originally posted: February 9, 2016
    - Updated: February 16, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVsOW3PMcys+fLOcHAQhHfg//UBdHIzSon/lIePAGmkZWXR/oHOhRnSiK /XB41ml9vyRXTpldArFUUOgLMrB5s0Q8t/wGPlECjdTECrhTEzo5oqCW7IMFDV2I NtGSczu1SxE9x+6J6FT4b74tGKH88vLv3mDqEsaYXYFsakL3UIjs40q2Akbbmojn UdkyhIx8PH3F7DR57FL4oqKe8AlwGnsdiKRclYxJ3/FFoId2UbkutoJ+nINiY0tw /8ROv3nS2IVH6PXQeIvbYsZOkjWjRALrC+hA8+rKbDxRWlpN48ZHNAc8dCOmjy1v b6TU2wYSpjkFKmMkEx6tbxNKDNkV+VTIcXTfjOtKdiFvcCf1NdGRk+pe4KSKhTQm LblW6Uo3RanmxejvMWWqJnrQv/aqgfoMjRIC5E1oqg8AosOBjZKjaLl40v1KoN7Z a+DYAZrrTrx+Yjc/nWRFk22gxEWOVsEj4zoXMO/KHKrnNBGDq+nA8lN+fiM8i0p/ Cmfz5ff3FJ3fMN+/DU/cjjus0JawLCZzNUSWfY/WuDyIUwmpbqCBLF2g2hLtDDNk r61yP4zcio6l/d/Kel/+BYQt7dQQM7HZl3112914BCsSGDcu3eTban3sySzadAFn HguqzzZCs0phMHGTOoCEHsmr48N4Lc620SCxjzuuVUAQp2UZCVsVynx0Ufv+q1bS
    F1j5kdcCNz4=
    =O55Y
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 16 17:44:41 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: March 16, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-029 - Important
    * MS16-MAR


    Bulletin Information:
    =====================

    MS16-029 - Important

    - Title: Security Update for Microsoft Office to Address Remote
    Code Execution (3141806)
    - https://technet.microsoft.com/library/security/ms16-029
    - Reason for Revision: V2.0 (March 16, 2016): Bulletin revised to
    announce that the 3138327 update is available for Microsoft
    Office 2016 for Mac, and the 3138328 update is available for
    Microsoft Office for Mac 2011. Please note that the 3138327
    update for Microsoft Outlook 2016 for Mac was not released on
    March 16. This update will be released as soon as it is available
    and users will be notified via a bulletin revision. For more
    information, see Microsoft Knowledge Base Article 3138327 and
    Microsoft Knowledge Base Article 3138328.
    - Originally posted: March 8, 2016
    - Updated: March 16, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS16-MAR

    - Title: Microsoft Security Bulletin Summary for March 2016
    - https://technet.microsoft.com/library/security/ms16-mar
    - Reason for Revision: V3.0 (March 16, 2016): For MS16-029,
    added the 3138327 update for Microsoft Office 2016 for Mac, and
    the 3138328 update for Microsoft Office for Mac 2011, which are
    available as of March 16, 2016. Please note that the 3138327
    update for Microsoft Outlook 2016 for Mac was not released on
    March 16. This update will be released as soon as it is available,
    and users will be notified via a bulletin revision. For more
    information, see Microsoft Knowledge Base Article 3138327 and
    Microsoft Knowledge Base Article 3138328.
    - Originally posted: March 8, 2016
    - Updated: March 16, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVunJ0fMcys+fLOcHAQgErQ//f+rlTjpWJdRf/1Y0ll8XJDYtkO9s2P6p Xc5skzoKWvYcfEpex49wK6x1Y2adtvuvaRIEMzeC55+KyNIRRuWQ0FGJSru0SUln amL8qB/bCPp+VMIRqy+9E/z53tnyfoSKmgClMAXBHlIiOSgf+U/cCJhvKEDoh9vg 9j+G7eYodQMdHNccKguyBG/9H4oYB5f4rQQrH6/rplWELYXGq6FpId3HdXqUwshY RIUbZH83k9Q244vo2xX7/p5RwwdlEZ/6rLVsFvcs1pFoCAG7rDyrabC/SqviomTd ymniQpSexhSSD+Jc3GY2T7M3OGC4Vy1ZShO86k1v7QT5Rg75RM8tqL+xgpy2yk13 CV23Fy8Ua5P25Z0XtZ4jT473phY9H3BE6kf8lXLaHnV6XSUfjtHBIU5M6+bjGKLL Is6azsKUgXgTR2pZhM1gvuQYbK1yFqz3K6qX3++YwYO/5uXoMnmF8HD3FH5vflD5 McABDSwNGv3UnkWhzJeGvMeXC+v/PmRG/sGUj3gCC2bvO9Ktca4UDSdOi4r/SdP8 kYp3Fu2dH7z10rfLfX/na+HNQdD2COWuuvIserCkt5niRpxIlulmgdGtZVmI6Qm7 esQn9ymNyLhyC3aL4PIifxsmb7a0UEqSt6kk/7UjfM1J98eI1fo7AjLwlEZPZoqo
    HMBCqBDPCyE=
    =EbD5
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 21 22:54:58 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 19, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-039 - Critical


    Bulletin Information:
    =====================

    MS16-039

    - Title: Security Update for Microsoft Graphics Component (3148522)
    - https://technet.microsoft.com/library/security/ms16-039.aspx
    - Reason for Revision: V2.0 (April 19, 2016): To comprehensively
    address CVE-2016-0145, Microsoft re-released security update
    3144432 for affected editions of Microsoft Live Meeting 2007
    Console. Customers running Microsoft Live Meeting 2007 Console
    should install the update to be fully protected from the
    vulnerability. See Microsoft Knowledge Base Article 3144432 for
    more information.
    - Originally posted: April 12, 2016
    - Updated: April 19, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Effective as of the May 2016 security bulletin release, all Windows
    updates will be available only via the Microsoft Update Catalog (http://catalog.update.microsoft.com/), and will no longer be
    available on the Microsoft Download Center
    (http://download.microsoft.com/). Making the updates available
    from only one location simplifies the process for our customers
    of finding and downloading security updates.


    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVxlJWfMcys+fLOcHAQhX7g//RShSw1hwtMS/XtgXdLyhvjREE3eP98IN i7D5cCa8qdFPOSkz+Hp8Tt0Rhva5HPayClGbKBszhDOL2J399hMQdAxFjsEy71jM OvRJp4YwLKetN+GCP7WpC066ylqzTxiS0+220yn75EZwbJO8n1tTAvwEJ8nrKvja beBA3W14CozkruF+ucN5hbc87L9VADSLFjnPyn8qCox0uShKn8VCrLq7SwggqgyR 6koQ1hzDZ1lk1t3SACW0l5Je1SL8fNiBEICTuDq7MdE1cfV+HDP8CWN9psUC/v/2 MTHT+Nr+CZ7JYalIX/yGkYq0kVi7r1TjHeuOP6nVd5a1M1t+JymYNNH8hzirI2aa PGUZyGpvJQTJPlMl6569J/tHtu83rFWdyzFSAbQlIvdgUXMmkYdr2V1cZ31cwgeI 12Tk2K6ZRHB6SYTbebjH1xgPMPwN3KkSoV7Ct5WJvjpiED/SAv3v5dbxXEgki2oW 3fWUfiIbq3M/pTAxWP7sCT9CW0LqQW+P4QPU0aoMBCdiL7DEWFIjOloXOaQVH6J/ MJGrvM7LlBYP33G/B80zkR7mVUnpMRyZZznLLTn8Up6loT9Bq/cS5QHTdEmuhasC C6IGwB6EbycN7ZhHfWJHtGX3hKK7qby9BUX3iXNY9xS4y5wO6HWGrQ2nuwuKhjiJ
    962JNeFmxL0=
    =lQmt
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri May 13 11:18:29 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: May 13, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-064 - Critical
    * MS16-MAY


    Bulletin Information:
    =====================

    MS16-064

    - Title: Security Update for Adobe Flash Player (3157993)
    - https://technet.microsoft.com/library/security/ms16-064.aspx
    - Reason for Revision: V2.0 (May 13, 2016): Bulletin revised
    to announce the release of update 3163207 to address the
    vulnerabilities included in Adobe Security Bulletin APSB16-15.
    Note that update 3163207 replaces the update previously released
    in this bulletin (update 3157993). Microsoft strongly recommends
    that customers install update 3163207 to help be protected from the
    vulnerabilities described in Adobe Security Bulletin APSB16-15.
    - Originally posted: May 10, 2016
    - Updated: May 13, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS16-MAY

    - Title: Microsoft Security Bulletin Summary for May 2016
    - https://technet.microsoft.com/library/security/ms16-may.aspx
    - Reason for Revision: V2.0 (May 13, 2016): For MS16-064, Bulletin
    Summary revised to announce the release of update 3163207 to
    address the vulnerabilities included in Adobe Security Bulletin
    APSB16-15. Note that update 3163207 replaces the update previously
    released in MS16-064 (update 3157993). Microsoft strongly
    recommends that customers install update 3163207 to help be
    protected from the vulnerabilities described in
    Adobe Security Bulletin APSB16-15.
    - Originally posted: May 10, 2016
    - Updated: May 13, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzUGb/Mcys+fLOcHAQjtIQ/+Jv+Srjrihwgwhlj0YdPkNWG29h6RsSTW I4hUQFgyddBQfF8KKP9J6NzUvKByZgU/471g3U0C9s0cVh3UiQuor4ouYLYuhHOW smi1Ez99IXNBsxwfHxlaAQ003uHGq+fuoSeztdzw8d7Z37zt3WSBgeCeKfA+T/dT V2vbv/+vmMfzNScbWjFcjr7oUt4LYg9N/l2/ztVOfJphKaEz/tffzEIagCaVsQLJ Y7SepJ17cTWxjT49E2SLPee+XJHGv73ZD/wOul9qdsVeXwYpt+TFMsJhv/AvnOHU XMrXSIXHY2aokIrCSjjd0eHBSWPkS4AGNAgQhK3QY526ga6wtaXWlOSNEsUR8FAB vzBUxwTdxiO9/QJZ0u05M6ETRetSYJ0vYCV8ZfR4WkSGggekU6+Rjeo0r6h/TT1l rdKhngQCDkBVKxkSeqp1aizheVBhhGIFBCMJzSsA2m3C+XFobDkUz23vuYweN1HD SMS6DIEVJ7wtboByUQAvhQCq8o4THzx+kUURBlgOh0u+EsrV/12eX/0VrK+y3kWr ayEKV+/9B/LCF43amj58wytWjsH+psrTPFH15NJsnazRKy09REN0L+655hkbi763 KFabfXNU1iHAay/BvQoYPB6ELMlHR5fmNGUVFe4rwvHbgSl390X0V2XvfYxmhJ0q
    26cuaJRgQ8k=
    =K4Vo
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 14 10:56:28 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: June 14, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-039 - Critical
    * MS16-APR


    Bulletin Information:
    =====================

    MS16-039

    - Title: Security Update for Microsoft Graphics Component
    (3148522)
    - https://technet.microsoft.com/library/security/ms16-039.aspx
    - Reason for Revision: V3.0 (June 14, 2016): Microsoft has
    re-released security update 3144427 for affected editions of
    Microsoft Lync 2010 and Microsoft Lync 2010 Attendee. The
    re-release addresses issues customers might have experienced
    downloading security update 3144427. Customers running Microsoft
    Lync 2010 should install the update to be fully protected from
    the vulnerability. See Microsoft Knowledge Base Article 3144427
    for more information
    - Originally posted: April 12, 2016
    - Updated: June 14, 2016
    - Bulletin Severity Rating: Critical
    - Version: 3.0

    MS16-APR

    - Title: Microsoft Security Bulletin Summary for April 2016
    - https://technet.microsoft.com/library/security/ms16-apr.aspx
    - Reason for Revision: For MS16-039, Bulletin Summary revised to
    announce that Microsoft has re-released security update 3144427
    for affected editions of Microsoft Lync 2010 and Microsoft Lync
    2010 Attendee. The re-release addresses issues customers might
    have experienced downloading update 3144427. Customers running
    Microsoft Lync 2010 should install the update to be fully
    protected from the vulnerability. See Microsoft Knowledge Base
    Article 3144427 for more information.
    - Originally posted: April 12, 2016
    - Updated: June 14, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV2ApKvMcys+fLOcHAQiU+hAAg40oabjJkCXHNjPL8ApMWJtQ6yXWwZEq BStOlSpWdB5uxu0D7ZEMGUt2iBrZMlTr5F8fZyKatMJyC0JYhYpep1Tio99bgYpi +vYf95qqOlP0EF+qetRpMLMk1NV09fUA61BftDPhmf7DEjGXga/VHLImJVWNhnHl Ti3mX0SR5pJYV+nbI5FHiNY8uMDHjIZKp33SUZwxPLUMjmOjSYbJplnGBPdf68Qe pOUxxgiOwWY1kOjk6zbl/v2zwHoasuHyAG2RO/A4K1YvTsK0KCMWXjZFy57NXtyT v0uGMXVGw7pSiykPHPrOpNYznWq60COnzaSjFTbcC2HbaNKSZ7QcUmAD4/RzupxV 9gjsxjL8XLEhpWloBM0Ea/WUSsQEMbGQaU28HMMKik0f6bRie8tq2eS6egajmqoG AUYMbbUxiSajEXXI/bFPWjIJhBQhCuz+TdxqJqXKqWrnV0G17bmdza9PyBjLkCeZ m0EPzoFktzYlXXAdd1VKDdNi4i0ZGcnYSc2PpCFJ4CRY7Glqj8vvDFv5XJG7ToMe aDmm+JUjbjtx7yj9hOHbuQGB73SH3KhUbGpnO8x6WstDp2XyyWJ1HctJqfM2J3nk P9Jw1LndcF6R/qdoYSWxCvjJyMR34qyvSf4nW0j7g0lQtMmEQkHN+EEiG3OrbniI
    uWB+KfPUg9s=
    =0sn+
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 9 11:30:01 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: August 9, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-054 - Critical
    * MS16-MAY


    Bulletin Information:
    =====================

    MS16-054

    - Title: Security Update for Microsoft Office (3155544)
    - https://technet.microsoft.com/library/security/ms16-054.aspx
    - Reason for Revision: V2.0 (August 9, 2016): Bulletin revised
    to inform customers of additional security updates for Microsoft
    Office 2007 (3114893), Microsoft Word 2007 Service Pack 3 (3115465),
    Microsoft Office Compatibility Pack Service Pack 3 (3115464),
    Microsoft Word Viewer (3115480), and Microsoft Word Viewer
    (3115479). The updates add to the original release to comprehensively
    address CVE-2016-0183. Microsoft recommends that customers running
    this affected software install the security updates to be fully
    protected from the vulnerabilities described in this bulletin.
    Customers running all other affected software who already successfully
    installed the updates from the original release do not need to take
    any action. See the Microsoft Knowledge Base Article on each
    respective update for more information and download links.
    - Originally posted: May 10, 2016
    - Updated: August 9, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS16-MAY

    - Title: Microsoft Security Bulletin Summary for May 2016
    - https://technet.microsoft.com/library/security/ms16-may.aspx
    - Reason for Revision: V3.0 (August 9, 2016): For MS16-054, Bulletin
    revised to inform customers of additional security updates for
    Microsoft Office 2007 (3114893), Microsoft Word 2007 Service Pack 3
    (3115465), Microsoft Office Compatibility Pack Service Pack 3
    (3115464), Microsoft Word Viewer (3115480), and Microsoft Word Viewer
    (3115479). The updates add to the original release to comprehensively
    address CVE-2016-0183. Microsoft recommends that customers running
    this affected software install the security updates to be fully
    protected from the vulnerabilities described in this bulletin.
    Customers running all other affected software who already successfully
    installed the updates from the original release do not need to take
    any action. See the Microsoft Knowledge Base Article on each
    respective update for more information and download links.
    - Originally posted: May 10, 2016
    - Updated: August 9, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV6ke8vMcys+fLOcHAQgeXg//YNpEzJHrj8pESLjq3HzQz2hhxH+oO6oM 67/M9kN4FMFyfjWtxkRILU5Of6z9DLNGte0Iz+Oov23LHqWu9kXkkG3ojWUGvrGt Uhucl75jU47XIIPWkifhDxyuqF/ULspk6MKjPdNvhS0kKha2YY7knlaRAFkgn0rO EWSPtbxgzwxTOenb72NW6LZBU7J6tl4uOQtdpgvpSWB2jVj81e5JABBKvYYS8SLb dSfqXUslh4QEDcfvTTSrfb0TgPE64mCC6LigrKWYSnog4oJhULW+d5LIQD6TsXqo ctUnR0NiGc9jvOwBFO2IFK120Xv1qei6nMlo/87damwXIVxUl4R4OmxjB05PVrcL FtAbHKMpvVtvC8Ayy1mZr2X+SuT/i/OdNv5nBOYAp+f2sBj5m4o9s3spHf9jfaOA Q0JuMY8oHV3mgRPFDX5I0PTBdhXeYjSQe3q6FReZ2cMukY+V2szjOgpVzvCrnrEY BxF/V3TnG5yjrLC3yptbzASk8B2B6dD24O0KXNfkuOo5LEHunAu7IUr3O8AE6PK2 Y9z84VABKvPJuMgJQz28XMGdiKL7SfivdMFcBvYANgHrRIl8ctPLp981q9S1CuHd 1S+TlPci8k1Z2FhQsr0ecuo11djdrV/pLqMfnIv3w/yGMhmD1Dc5fwzfUETnL0Cf
    izNi4gp7uTE=
    =9QMN
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 22 21:26:33 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: August 22, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-099 - Critical


    Bulletin Information:
    =====================

    MS16-099

    - Title: Security Update for Microsoft Office (3177451)
    - https://technet.microsoft.com/library/security/ms16-099.aspx
    - Reason for Revision: V2.0 (August 22, 2016): Bulletin revised to
    announce the availability of the 14.6.7 update for Microsoft
    Office for Mac 2011 (3179162) and the 15.25 update for Microsoft
    Office 2016 for Mac (3179163). Customers running affected Mac
    software should install the appropriate update for their product
    to be protected from the vulnerabilities discussed in this
    bulletin. Customers running other Microsoft Office software do
    not need to take any action. See Microsoft Knowledge Base
    Article 3179162 and Microsoft Knowledge Base Article 3179163 for
    more information and download links.
    - Originally posted: August 9, 2016
    - Updated: August 22, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV7tFVPMcys+fLOcHAQj6oA//YrJggCHNtlmCtty3TtavVcBIXYy7x2Yy fx2be/5piTTCaDoOT57Zjnd09fSg4lezRM0FAEiuneEUJRf25s9g71eCLsXN6GTM aZnv7XccXXp16VcZ/iM1WROcop0da4NvmmMIzNq9G7uUg0H7F56BWewubiNB7umj V3caawZyEdaXHOCrJbGwTB/Vm+Ld2DCoGZX/n5mYZrgXHIOSSa7VxuzBHtvWm21p Jos72yiuhJMGgNMD7k12SwDVch1hVNGEHvCJ5r5P3OtZbp6GiDL1r/c3KaFUhXyn 7VpG3fp/EEQ3KScaYxyvP1soMUwyRjWbLoMcYvt1QHsCig28Bq5HKEvwjC/xRvP7 sldW5IhSb9kNSULSm7z4JQ/YuQD6t2IV4e1/u7iY/hU19sgIo5HHyWJJWvvSI1oN CxpdwzK/azax9capQk7YD3qDJBXXwLIicfq/mYwqa/PIHU/fI1R92a/81mnUh5JO iqxDfscrMFdNkrNTz9mCrsTQWtGel6Ftf0mpL6ALBnm1CEWeM0edRAEtgdLI6Dxj CDqILp2pgdfLjgmrHmyGKImuGjqYojmGi8Zv5R7ZjxGia70yspXtOG7GTXRadAJX el69tYeYEbesiAdfadhHYMsJX8l95eZMbN1aSVyOPZ8CfBVLG9ybBy4bxhkIBAz/
    DYkrZcZY9mA=
    =dh1k
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Oct 11 19:35:11 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: October 11, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-101 - Important


    Bulletin Information:
    =====================

    MS16-101

    - Title: Security Update for Windows Authentication Methods (3178465)
    - https://technet.microsoft.com/library/security/ms16-101.aspx
    - Reason for Revision: V2.0 (October 11, 2016): To address issues
    with Security Update 3167679, Microsoft re-released MS16-101
    to address known issues with CVE-2016-3237. See Microsoft Knowledge
    Base Article 3167679 for more information.
    - Originally posted: August 9, 2016
    - Updated: October 11, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV/1cr/Mcys+fLOcHAQjuWA/5AYrKrMfaERASV0IdQs4rbIl4PTrKgcP1 aUMhYIXaCc9gPLlK6o3F8WFh95GecHp5TvMROOVGkoxwIgeFSokL2mDN8jS7ZYiz 7ksLTdRAyFoq/WfGl6TlHAKYoT+VySvJJhnFyuwHeDX0QCr5vCzoRr4LoVK8kzfU wY2QWKZBOOLqylKR1Ns+iKjPMTa6zgZErkzL3+st69SSSzT9hxeKlRvYz0FptXP2 JmmIPRBBDC9i+9nI5sqgeFra8nbyg1uCqIeW7eFMENQCGhOpuFE7GHt8jn/ojbJV XHX2rQTJO95F6DA+x7MpICoYGBSOmr6esee8Ci2Q34ECUrlOyRqaW1P9EY7ZuoVg axI0VZPdW9sQb20gHiebkQrEBOXUQoDvgYPiSYhyxFUC7g/uvt7Y1PaYE5lBlzt+ SsWrALI+NTCc57NfsNjHMcIKfQEza6iMmqjRwwhuxv8QNS7y5s6t0xlziwYJMjtf lLPzkX8oKZOTZi/tA4uq33o/kkeAJMdxwHkD2T7pwa7Ykjq2sNpA/4L8BDUInEzq IZYUN7ar0hqI2MmJiMeFt0rrtTv++mULJZUvJ15bGh0KhWkfx3dV6sP8ZkJSrI0G KtF55XWk6cm/RLecH+KoLNt2kIVRvGBCfa6PBitsSJ2n3Rzd9zhB/VOpm65Fse5d
    ffw+OTOZL94=
    =s+hS
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 16 18:15:59 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: November 15, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-133 - Important


    Bulletin Information:
    =====================

    MS16-133

    - Title: Security Update for Microsoft Office (3199168)
    - https://technet.microsoft.com/library/security/ms16-133.aspx
    - Reason for Revision: ΓÇóV2.0 (November 15, 2016): Bulletin revised
    to announce the availability of the 14.7.0 update for Microsoft
    Office for Mac 2011 (3186805) and the 15.28 update for Microsoft
    Office 2016 for Mac (3186807). Customers running affected Mac
    software should install the appropriate update for their product
    to be protected from the vulnerabilities discussed in this
    bulletin. Customers running other Microsoft Office software do
    not need to take any action.
    See Microsoft Knowledge Base Article 3198807 and
    Microsoft Knowledge Base Article 3198798 for more information
    and download links
    - Originally posted: November 8, 2016
    - Updated: November 15, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWCzbfPMcys+fLOcHAQjjFA/+K6oLCPX2A6b0B6cBaQkH2JYn7CnXr7Mc 81NQ1mOPh4ol1/EVcXtgbXTFnZVd4XkY0guE6gmHCq/Zq3R+rfEXOQuwVpxQmCwX RkBoCHYwqm+ZNov6fzy2VsJ/Xm4nxTA5goklNvs4NQ+2kFeq5fxUJO+7dfRn0D6l m+LGB6dExqX/bq2V5hjaFPTpyNys/PRqBQ3BUm4eiH8fmnhW3vBprlWozyp6S69X DmReevssmNMq3iw9otAyQL5aljYgaMn9zftq9bouEOhSz4sGuEo1Glta3CQomUIN 5srlt/89mDiGSMrYfHyv5gugtS3S4jQOWyhF1KdK3DQ6FXzWSTlhazqvbbNQnQbe Ozwt/skdlIYb71Gx6Si/T8hE5NjDdn1r00j6w0gOUDepiX3MLfXtGxOJHx1Nv1UC qVYg6gQQGd7iZBcwV8RsJFRFGEQcUyxshqVa/D9AzS/hbNVH+hmOdm49k4FPTJrJ p0jy2PBNC6DIXJdmCq2Kw8YUEHT/J0KAG0Q7VjsZI/uVKlvweWVaM1bsIsK+HKSj kZGI85bs4gPH2mzkfqFgsr8E95MqvHEroxewSdboyqjXSRDL1MuBQU9qrVLYSTWs G3jh8wrMK+KYK+bI2cOFdnHBFfbKm1/Im4dgDPBsWXuu9vMbHFbO9A2eXWzElcV8
    MU6J0B8eM9M=
    =jsDg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 13 11:41:04 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 13, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    October
    * MS16-118 - Critical
    * MS16-120 - Critical
    * MS16-122 - Critical
    * MS16-123 - Important
    * MS16-124 - Important
    * MS16-126 - Moderate

    November
    * MS16-130 - Critical
    * MS16-131 - Critical
    * MS16-132 - Critical
    * MS16-134 - Important
    * MS16-135 - Important
    * MS16-137 - Important
    * MS16-138 - Important
    * MS16-139 - Important
    * MS16-140 - Important
    * MS16-142 - Critical

    Bulletin Information:
    =====================

    Revisions to bulletins released in October

    - Reason for Revision: V2.0 (December 9, 2016): Revised bulletin
    to announce the following updates have been rereleased with a
    detection change that addresses a supersedence issue that
    certain customers experienced when attempting to install the
    October Security Only updates.
    -Security Only update 3192391 for all supported releases of
    Windows 7 and Windows Server 2008 R2. For more information,
    see Microsoft Knowledge Base Article 3192391.
    -Security Only update 3192393 for Windows Server 2012. For
    more information, see Microsoft Knowledge Base Article 3192393.
    -Security Only update 3192392 for Windows 8.1 and Windows
    Server 2012 R2. For more information, see Microsoft Knowledge
    Base Article 3192392.
    These are detection changes only. There were no changes to the
    update files. Customers who have already successfully installed
    any of these updates do not need to take any action. For more
    information, see the Microsoft Knowledge Base article for the
    respective update.
    - Originally posted: October 11, 2016
    - Updated: December 13, 2016
    - Version: 2.0

    Revisions to bulletins released in November

    - Reason for Revision: V2.0 (December 9, 2016): Revised bulletin
    to announce the following updates have been rereleased with a
    detection change that addresses a supersedence issue that
    certain customers experienced when attempting to install the
    November Security Only updates.
    -Security Only update 3197867 for all supported releases of
    Windows 7 and Windows Server 2008 R2. For more information,
    see Microsoft Knowledge Base Article 3197867.
    -Monthly Rollup 3197868 for all supported releases of
    Windows 7 and Windows Server 2008 R2. For more information,
    see Microsoft Knowledge Base Article 3197868.
    -Security Only update 3197876 for Windows Server 2012.
    For more information, see Microsoft Knowledge Base Article
    3197876.
    -Monthly Rollup 3197877 for Windows Server 2012. For more
    information, see Microsoft Knowledge Base Article 3197877.
    -Security Only update 3197873 for Windows 8.1 and Windows
    Server 2012 R2. For more information, see Microsoft Knowledge
    Base Article 3197873.
    -Monthly Rollup 3197874 for Windows 8.1 and Windows Server
    2012 R2. For more information, see Microsoft Knowledge Base
    Article 3197874.
    These are detection changes only. There were no changes to the
    update files. Customers who have already successfully installed
    any of these updates do not need to take any action. For more
    information, see the Microsoft Knowledge Base article for the
    respective update.
    - Originally posted: November 11, 2016
    - Updated: December 13, 2016
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWFAnevsCXwi14Wq8AQgjkQ//YhRRnr9ndXHBCdxXXJvU+xsEMFt3obE/ pSZcNfZlg4YEk6TWgkqiFbdI4W+50LSSB/cQcTGtG8d/o+Z3uPSZ9bywULWoQ9i6 jQw5aZlWTNQI3x94TwuA+k6G2vpw4kIdI8h0jz+oAEtT90RZ0CHnJX9xH2QG768h xVkOjatunY761UGGwQojW9JaUQChCuMiDbOZANtURXxuIYMxJNoUF+ac4DIaHUMB uCtmc7QQu7tSW40mAUi+GEqC+gCxWhDnzlLQuHBIwYBsD+6Qpj9U8qCIKFgw5ov2 H8rcF+RnooYL7D7A3qn70ymAuZd45Mo1f82H43QWkDX8LQkglshEYFZgh6bTdZ0F Sz4XDF8giBMjC2+6hhFnOe6iMmBCDvJA5Q4vymhJseoVxGM/ny0uT1jAq98MxYXm 9PKj4O8bfBuqGCtVT0SBsNUnTb8fmFjuo1KR8p86jvGGx2K+JKk7WH3AGKmR+N8z //BRNaTMNaKMbHZDlssuIiXc34SX+G1sZCJ3TxiLohkM1watcu75a9ZsyO14RUEH JmKye+2lTI5bc3MkADBkaif2axcy/I0Vo6SGTwhyvCntmrsef9Fq0t8rblIzZto/ kOwoaxFyHXADyI1l/c9Tdbq/tmijP/+cjIuRS/IsIW1n1P/2Bl/q8b5+hW/8htya
    OyQA+lI4d0o=
    =teOc
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Dec 19 20:26:49 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: December 19, 2016 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-155 - Important


    Bulletin Information:
    =====================

    MS16-155

    - Title: Security Update for .NET Framework (3205640)
    - https://technet.microsoft.com/library/security/ms16-155.aspx
    - Reason for Revision: Revised bulletin to announce that Security
    and Quality Rollup updates 3210142 and 3205402 have been
    rereleased with a detection change for WSUS customers that
    removes a supersedence relationship between these and previously
    released October Security-Only updates 3188736 and 3188730,
    respectively. These are detection changes only. There were no
    changes to the update files. Customers who have already
    successfully installed any of these updates do not need to take
    any action. For more information, see the Microsoft Knowledge
    Base article for the respective update.

    In addition, revised bulletin to announce that update 3210142 is
    available for Windows Server 2008 for Itanium-based Systems
    Service Pack 2, and that update 3205402 is available for Windows
    Server 2008 R2 for Itanium-based Systems Service Pack 1. Customers
    should apply the applicable updates to be protected from the
    vulnerabilities discussed in this bulletin. The majority of
    customers have automatic updating enabled and will not need to
    take any action because the updates will be downloaded and
    installed automatically.

    - Originally posted: December 13, 2016
    - Updated: December 19, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWFhpJPsCXwi14Wq8AQjtZhAAi7Dg5YcfivyyDqHQWJdsMhF/Ks7TQMtj u2Wl8Wusmwn6pxeAviyWIBXW5qZEV0DsyU0VOdyUpiiIkynDUpiOGexF6kNxQWDI nQJQeslEPPHD2EzdOvZishnwcmVJpT9NtqbFUNSsip4q14LWBoFpOtXk1MJvPPL4 lUw9FMdij9pU+GZXd7ZNgRM9ZmFnKOJqAE5iErPb4G2+oYAFBrW0ovhKk1tVy0kW SO4O3WYizZ1qozxu6Rm9KSFJmg9tGVxxBTKm/bWcVHVIx6DtW0qfctsjf2tbtdjg Rkq4YxIUr61AW7R5zLySAZDCfQ3o/t93cKVCQWOxDQICAXEBxUc9LLcYpX4kwW9O 0waAvlkR/PuYvaEzznbTI+B48s541yqetK2ieNc8ZJZIGPT8oCm/5WAQ11i6qkok 1QKpvKXGfvR5l6ivKeTk+RuLm2u1qcpODYCDZ++RXoD/ODKS+SGIIEvzFTYTisPc 0KdKipzcnCyO47Wi4Wdvk8za+J4AylQy7UtCPxPulBIpiXQ7NrmjsQLJVSmI9/90 iN0F3aHYP5sRPxy/tRArj56ndhW6OrGl5JcbzI49d2EEYEtvBYYQMylSJ2TiInJ6 /Mt38IN5ez9M/+mYFT8xJSsVSf2dn510kgpC1Wq1aAWsFLAhXrw094Vs4eBZNFfZ
    KuHc1lgGhbU=
    =osXV
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 11 18:49:24 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 11, 2017 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-037 - Critical
    * MS17-013 - Critical
    * MS17-014 - Important
    * MS17-021 - Important

    * MS16-APR
    * MS17-MAR


    Bulletin Information:
    =====================

    MS16-037

    - Title: Cumulative Security Update for Internet Explorer (3148531)
    - https://technet.microsoft.com/library/security/ms16-037.aspx
    - Reason for Revision: Bulletin revised to announce the release
    of a new Internet Explorer cumulative update (4014661) for
    CVE-2016-0162. The update adds to the original release to
    comprehensively address CVE-2016-0162. Microsoft recommends that
    customers running the affected software install the security
    update to be fully protected from the vulnerability described
    in this bulletin. See Microsoft Knowledge Base Article 4014661
    for more information.
    - Originally posted: April 12, 2016
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS17-013

    - Title: Security Update for Microsoft Graphics Component (4013075)
    - https://technet.microsoft.com/library/security/ms17-013.aspx
    - Reason for Revision: Bulletin revised to announce the release of
    update 4017018 for Windows Vista and Windows Server 2008. The
    update replaces update 4012583 for CVE-2017-0038 only, to
    comprehensively address the vulnerability. Microsoft recommends
    that customers running the affected software install the security
    update to be fully protected from the vulnerability described in
    this bulletin. See Microsoft Knowledge Base Article 4017018 for
    more information.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS17-014

    - Title: Security Update for Microsoft Office (4013241)
    - https://technet.microsoft.com/library/security/ms17-014.aspx
    - Reason for Revision: To comprehensively address CVE-2017-0027 for
    Office for Mac 2011 only, Microsoft is releasing security update
    3212218. Microsoft recommends that customers running Office for
    Mac 2011 install update 3212218 to be fully protected from this
    vulnerability. See Microsoft Knowledge Base Article 3212218 for
    more information.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS17-021

    - Title: Security Update for Windows DirectShow (4010318)
    - https://technet.microsoft.com/library/security/ms17-021.aspx
    - Reason for Revision: Bulletin revised to announce that the security
    updates that apply to CVE-2017-0042 for Windows Server 2012 are now
    available. Customers running Windows Server 2012 should install
    update 4015548 (Security Only) or 4015551 (Monthly Rollup) to be
    fully protected from this vulnerability. Customers running other
    versions of Microsoft Windows do not need to take any further
    action.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS16-APR

    - Title: Microsoft Security Bulletin Summary for April 2016
    - https://technet.microsoft.com/library/security/ms16-apr.aspx
    - Reason for Revision: V3.0 (April 11, 2016): For MS16-037,
    Bulletin Summary revised to announce the release of a new
    Internet Explorer cumulative update (4014661) for CVE-2016-0162.
    The update adds to the original release to comprehensively address
    CVE-2016-0162. Microsoft recommends that customers running the
    affected software install the security update to be fully protected
    from the vulnerability described in this bulletin. See Microsoft
    Knowledge Base Article 4014661 for more information.
    - Originally posted: April 12, 2016
    - Updated: April 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0

    MS17-MAR

    - Title: Microsoft Security Bulletin Summary for March 2017
    - https://technet.microsoft.com/library/security/ms17-mar.aspx
    - Reason for Revision: V2.0 (April 11, 2016): For MS17-013,
    Bulletin Summary revised to announce the release of update 4017018
    for Windows Vista and Windows Server 2008. The update replaces
    update 4012583 for CVE-2017-0038 only, to comprehensively address
    the vulnerability. Microsoft recommends that customers running the
    affected software install the security update to be fully protected
    from the vulnerability described in this bulletin. See Microsoft
    Knowledge Base Article 4017018 for more information.

    For MS17-014, to comprehensively address CVE-2017-0027 for Office for
    Mac 2011 only, Microsoft is releasing security update 3212218.
    Microsoft recommends that customers running Office for Mac 2011
    install update 3212218 to be fully protected from this vulnerability.
    See Microsoft Knowledge Base Article 3212218 for more information.

    For MS17-021, security updates that apply to CVE-2017-0042 for
    Windows Server 2012 are now available. Customers running Windows Server
    2012
    should install update 4015548 (Security Only) or 4015551 (Monthly
    Rollup)
    to be fully protected from this vulnerability. Customers running other
    versions of Microsoft Windows do not need to take any further action.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWO0MevsCXwi14Wq8AQi46Q/9Hy60bFLuDT6SdwyJek0d/BpXX9rj8iUs coOG0lI8Vq8smmk4dHhEiCqVtrLHfhYJQzcuit9TRM/Z1BH+T2ra/04hPagfFE7R EXaQERnjRqV/W+iiyl9GhA83o7c9vWd8XKOYCm+J4gkt/2MFqi7VyKNlR7DDpu+h WWZJYOaWtcHsCyD8mmIZBHFqc6ooD2uk0/DInQKZXpavBNurQhyubnBvdrCH4wPZ zbszCPZlaAZyTr3LchsBiFTIweXeURctAxyP2xzwQXInw6gN7d431V5lCt9K3Mh3 vyBurdKd9xa4KpfraIqJ3BmySZwXCww7PXVNv++tpeLJFQ+L04GlELnOArHqjK0c gtq/psYyNyI+TjgEto1DRggK8p0DD0WVAoZOiUp05WVKbI3GIn/SdvBzBf4kMQET PAjOs9LcZvH70IlwdWu+XxbMGpO8VTWsGUKwUSeIjUV4sUXaZh42yuU2tvlAb6Ee cBzi/UGH+YUyVZ5Hn7TqEE8sbW7ycIX/yib7Khnxjgsb94uieeljN2S71irJwlzA oVaEpnlEFojFwfbcp0OkqffKoaNEOBkNtzDzEFPneVGRUSZk5VT7vRRuXtdZBkSB 9h7orQEWByi+jbasklDFOmS/Pzgbm7vLQ1dpsC5tmpKHA1eS64CLtLcJKBR9rIla
    Nfzpt/1hOb8=
    =Aee3
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 12 19:52:26 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    This mailer has been re-released with an updated PGP signature. ********************************************************************
    Title: Microsoft Security Bulletin Releases
    Issued: April 11, 2017 ********************************************************************

    Summary
    =======

    The following bulletins have undergone a major revision increment.

    * MS16-037 - Critical
    * MS17-013 - Critical
    * MS17-014 - Important
    * MS17-021 - Important

    * MS16-APR
    * MS17-MAR


    Bulletin Information:
    =====================

    MS16-037

    - Title: Cumulative Security Update for Internet Explorer (3148531)
    - https://technet.microsoft.com/library/security/ms16-037.aspx
    - Reason for Revision: Bulletin revised to announce the release
    of a new Internet Explorer cumulative update (4014661) for
    CVE-2016-0162. The update adds to the original release to
    comprehensively address CVE-2016-0162. Microsoft recommends that
    customers running the affected software install the security
    update to be fully protected from the vulnerability described
    in this bulletin. See Microsoft Knowledge Base Article 4014661
    for more information.
    - Originally posted: April 12, 2016
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS17-013

    - Title: Security Update for Microsoft Graphics Component (4013075)
    - https://technet.microsoft.com/library/security/ms17-013.aspx
    - Reason for Revision: Bulletin revised to announce the release of
    update 4017018 for Windows Vista and Windows Server 2008. The
    update replaces update 4012583 for CVE-2017-0038 only, to
    comprehensively address the vulnerability. Microsoft recommends
    that customers running the affected software install the security
    update to be fully protected from the vulnerability described in
    this bulletin. See Microsoft Knowledge Base Article 4017018 for
    more information.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Critical
    - Version: 2.0

    MS17-014

    - Title: Security Update for Microsoft Office (4013241)
    - https://technet.microsoft.com/library/security/ms17-014.aspx
    - Reason for Revision: To comprehensively address CVE-2017-0027 for
    Office for Mac 2011 only, Microsoft is releasing security update
    3212218. Microsoft recommends that customers running Office for
    Mac 2011 install update 3212218 to be fully protected from this
    vulnerability. See Microsoft Knowledge Base Article 3212218 for
    more information.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS17-021

    - Title: Security Update for Windows DirectShow (4010318)
    - https://technet.microsoft.com/library/security/ms17-021.aspx
    - Reason for Revision: Bulletin revised to announce that the security
    updates that apply to CVE-2017-0042 for Windows Server 2012 are now
    available. Customers running Windows Server 2012 should install
    update 4015548 (Security Only) or 4015551 (Monthly Rollup) to be
    fully protected from this vulnerability. Customers running other
    versions of Microsoft Windows do not need to take any further
    action.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2017
    - Bulletin Severity Rating: Important
    - Version: 2.0

    MS16-APR

    - Title: Microsoft Security Bulletin Summary for April 2016
    - https://technet.microsoft.com/library/security/ms16-apr.aspx
    - Reason for Revision: V3.0 (April 11, 2016): For MS16-037,
    Bulletin Summary revised to announce the release of a new
    Internet Explorer cumulative update (4014661) for CVE-2016-0162.
    The update adds to the original release to comprehensively address
    CVE-2016-0162. Microsoft recommends that customers running the
    affected software install the security update to be fully protected
    from the vulnerability described in this bulletin. See Microsoft
    Knowledge Base Article 4014661 for more information.
    - Originally posted: April 12, 2016
    - Updated: April 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.0

    MS17-MAR

    - Title: Microsoft Security Bulletin Summary for March 2017
    - https://technet.microsoft.com/library/security/ms17-mar.aspx
    - Reason for Revision: V2.0 (April 11, 2016): For MS17-013,
    Bulletin Summary revised to announce the release of update 4017018
    for Windows Vista and Windows Server 2008. The update replaces
    update 4012583 for CVE-2017-0038 only, to comprehensively address
    the vulnerability. Microsoft recommends that customers running the
    affected software install the security update to be fully protected
    from the vulnerability described in this bulletin. See Microsoft
    Knowledge Base Article 4017018 for more information.

    For MS17-014, to comprehensively address CVE-2017-0027 for Office for
    Mac 2011 only, Microsoft is releasing security update 3212218.
    Microsoft recommends that customers running Office for Mac 2011
    install update 3212218 to be fully protected from this vulnerability.
    See Microsoft Knowledge Base Article 3212218 for more information.

    For MS17-021, security updates that apply to CVE-2017-0042 for
    Windows Server 2012 are now available. Customers running Windows Server
    2012
    should install update 4015548 (Security Only) or 4015551 (Monthly
    Rollup)
    to be fully protected from this vulnerability. Customers running other
    versions of Microsoft Windows do not need to take any further action.
    - Originally posted: March 14, 2017
    - Updated: April 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.0


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWO6k9/sCXwi14Wq8AQgHSRAAk4QzXesgIO3EVxJS6qL5paGOGZVSgLas 6TqLvDNB0sdJti9/D4YceeDUOhfXzF3cwX0RqgTWSZII6yq5F3om+7AEVIFWT2Bl CZEJNPHfD10e2yWJrE+Q77WUfKu8e4OElLRa70C0bb5YyQSNQOPy+NKuLnR38LKz me/17dYghI6h23bAg807JrSL6/A2R4A7GBmPHRo2G4yfOPsBwwyCA1CGivEkcOeU +0ixhXRYUA2nDLtktGJ7SUvTAEKQO2niq5agyUPKyZZ75OqG0pgPgUM7Vpsg1bWQ T+yC9mxnGKtaAD5PTeFD59C39Afiwt//Cmmhvm+c/4JQmvg3hTWg5v5JuzGQ6GGZ /QRDQ/LAKu9c4I1j3hSxVtJrMD8Zmt4QzEeLb8lW/GuoU5IJtDddjQwVHS/TWPbI 6AG6c6trtcIl3HDoeiRvvj0yvy8GcpVs36GT7PbIrxemwwoQjuXRQTwpKKYkZRZh etWafperEYu1GDKqJ11QMQZA5/VByvuJp1cQX1E7wYE5JrTSEIr3z6mzn8zzB0Ji Y0KfsOzRzcRSCpg1OHZ9O4VJRpGFkRpl774lcUHCRSkUgshFjdoZ4uYe91TAAB71 9iHJAFXSkqReaTpzE7qct1goY0pFmEJJbaxPMihaT08VKb9OVCUgZuZH02ZNMnn0
    AQpdD20P02c=
    =+3wb
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 25 00:31:26 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Update Minor Revisions
    Issued: October 10, 2017 ********************************************************************

    Summary
    =======

    The following CVE has been revised in the October 2017 Security
    Updates.

    * CVE-2017-11774


    Revision Information:
    =====================

    CVE-2017-11774

    - Title: CVE-2017-11774 | Microsoft Outlook Security Feature Bypass
    Vulnerability
    - https://portal.msrc.microsoft.com/en-us/security-guidance
    - Reason for Revision: Corrected the affected Microsoft Office
    component in the CVE description. This is an informational change
    only.
    - Originally posted: October 10, 2017
    - Updated: October 10, 2017
    - CVE Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWd1Mi/sCXwi14Wq8AQg3ABAAsh1wGjGNGF4QQh+gl4r9RX55nLMoIiet YPKZx36TgaGHUIT3SaUqaIRjkOYtnrh5TEUBuCd2j0sgd+LbFDKJqVH8pSe32hu6 onJOQrwx8pFJ8Ud5/KPrSRtuoP942PZXkcpOZjhy0ndo+oBx/OBPeZASQPLeJC5K htXemsyvDSx7Pm3bSQN2PJ6Q4CdcnSF0p4Fb7WhbU+CfNzSi3AWuMhaelZ8fxuTy 25X7T1KSS58ADH7G1y+NjaUbvqFh1OOvaZBqqC5NO2LMSn3TwFjDXNCFOuO2Xsaw bbYoLMLfoafz1ArONDWBw6LdV8lktFe6i717Ym2SHfzqSbAm1TK+X8Gt5P/qyxiX WNZNvNlJFCTahj0VqmbfO8Kz5j2Vn62IXnxFlqO926w9s16ZjF1TC+izKdT2IMba Eeyil0lb170bE3aMcmKkJ0V3tU7OGuo+QTXE9BMXKysoHSR/4yD85o1bNUiJC0oO tK3VAIwF6klH49okV9bVgcwiFJY6+vm+e3/LnJnsL1yMLp01N1Fp1slvq3ywPf1s c1QLyLYPFmDRX5jlkX41AjwpN+GilctWeVyPVBs7R9L70dElck/v5eNYergzYSiS oODGc8JK0LFdQSxLLnRZWD2fRA4QzcKRSp7COWikDtxSPhB/ZffIZEzNv+Rx6bEO
    isdlGdPCI3M=
    =wF9i
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games