• Microsoft Security Bulletin Minor Revisions

    From Lord Time@TIME to All on Tue Jul 9 10:52:14 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 9, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS11-007
    * MS11-043
    * MS11-076
    * MS12-006
    * MS12-036
    * MS12-048
    * MS12-049
    * MS12-054
    * MS12-056
    * MS12-082
    * MS13-006
    * MS13-027


    Bulletin Information:
    =====================

    * MS11-007 - Critical

    - https://technet.microsoft.com/security/bulletin/ms11-007
    - Reason for Revision: V2.1 (July 9, 2013): Bulletin revised
    to announce a detection change that excludes Windows 7
    language packs from the 2485376 update. This is a detection
    change only. Customers who have already successfully updated
    their systems do not need to take any action.
    - Originally posted: February 8, 2011
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.1

    * MS11-043 - Critical

    - https://technet.microsoft.com/security/bulletin/ms11-043
    - Reason for Revision: V2.2 (July 9, 2013): Bulletin revised to
    announce a detection change in the Windows Vista packages for
    the 2536276 update to correct a Windows Update reoffering
    issue. This is a detection change only. Customers who have
    already successfully updated their systems do not need to
    take any action.
    - Originally posted: June 14, 2011
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.2

    * MS11-076 - Important

    - https://technet.microsoft.com/security/bulletin/ms11-076
    - Reason for Revision: V1.1 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2579686 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: October 11, 2011
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS12-006 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-006
    - Reason for Revision: V1.2 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2585542 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: January 10, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS12-036 - Critical

    - https://technet.microsoft.com/security/bulletin/ms12-036
    - Reason for Revision: V1.3 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2685939 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: June 12, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS12-048 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-048
    - Reason for Revision: V1.1 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2691442 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: July 10, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS12-049 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-049
    - Reason for Revision: V1.1 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2655992 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: July 10, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS12-054 - Critical

    - https://technet.microsoft.com/security/bulletin/ms12-054
    - Reason for Revision: V2.2 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2705219 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: August 14, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Critical
    - Version: 2.2

    * MS12-056 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-056
    - Reason for Revision: V1.1 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2706045 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: August 14, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS12-082 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-082
    - Reason for Revision: V1.2 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2770660 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: December 11, 2012
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS13-006 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-006
    - Reason for Revision: V1.2 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2785220 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: January 8, 2013
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS13-027 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-027
    - Reason for Revision: V1.2 (July 9, 2013): Bulletin revised
    to announce a detection change in the Windows Vista packages
    for the 2807986 update to correct a Windows Update
    reoffering issue. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: March 12, 2013
    - Updated: July 9, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUdxAkRWqSyu+jsPhAQiFcg//cnKDOvirFGcxajXJ8KuS9YkSEx6n/0tc Di7iSrazIQXo/LroiBdVVVL5kGSnoeYhQxM4BXSiCo1PIPZfU5hQ86xc2TvAeooQ DWjnbA9oWnf0i6zgmBq05iUfgYn63xmBUhAVT5bX526D6C6nQpWslRp/SStJAA8B nY5Nr6vW+gXtS+fOIa5bubIkJgUjbJmst/KIxfp0WYmeL/u9DOsCzZUOviarOSL8 yoP0LFcc4Le4FRZxi0Wr1J0yKxY3c3enrmxcWQfyIT9GuwRqyPvLAmN194dgg0Y0 MZDO32eri7F9iwaE/UGL+9Jq8D7XGN7PKKrHvF0XiO2rbWQyudIw9wm6QMv6TkOu eFuwM/Qb9i2roaJxkhE99rIAEe4Qy4UhlLKm/FO6cZ0j5/AVP/zWcCNWz4JhgzpR gC3OgbQV0zdpxe6meSzI2N/VFesPk/dCd8fC7SsacZ51DD+VNTYbij/dEjM0T4A2 fwutksEjWd0MGdBR2+NAMUKsbS5FjumWU/8341aeSDY+JIM5K4MIpzzzS/y4Vv7J O1SLmU1ZP63kGq1jTzgERGeK8Q7BmpZRtN3/QoZGoztzD3UZ+KYZwZ6UlKwTZrCD CcV5zg1jvxKZD+Mqj4KmqElBGdU+1g9EPoP5d4HMNAcYUmLU+7fAP9jToD0GUUW3
    S2yeGEpVm4E=
    =dq3F
    -----END PGP SIGNATURE-----



    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 18 08:52:31 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 17, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS12-006
    * MS12-052


    Bulletin Information:
    =====================

    * MS12-006 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-006
    - Reason for Revision: V1.3 (July 17, 2013): Corrected the update
    replacement for the 2585542 update. This is a bulletin change
    only. There were no changes to the detection logic or update
    files.
    - Originally posted: January 10, 2012
    - Updated: July 17, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.3

    * MS12-052 - Critical

    - https://technet.microsoft.com/security/bulletin/ms12-052
    - Reason for Revision: V1.2 (July 17, 2013): Added a link to
    Microsoft Knowledge Base Article 2722913 under Known Issues
    in the Executive Summary.
    - Originally posted: August 14, 2012
    - Updated: July 17, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUecywxWqSyu+jsPhAQh20hAAt3hBrdr0TOxwEiUhLxGtBqcoXS6RlYj+ 4Z43KxZy+TZrGZTEEw4XiH/m7plgK+WMfZ8Y8jtZxImcLn6OCq4CJQktSR7LcTV+ 3yeEnGmicqYmDeEva2kqZ82SlMV5jF1OGNCj9ABCtHIFv+C7d9j7/c5ifKmQk21s vKyHH3EFTVaSg/bn+06Fg8QeCR+oyuFqoEAZ1W5d3lL7TmDQfse3l79K3EhrAYtL Hh+MoZYdaKnTZ3k0tQWdBeJS2QyfzzPnIS9fk+eTQMsHMfRGghAPESRsrPCDDxn2 wpMS0lCNvFs7A2Fpem+FSLBK3ElQirmE9sJZGKvKkxfg6hau9rHa3nLcnPzyb86L rblfspcZlW20kedcoJ2G+WXZV/J8/509kjrKmwJFdwIA7umVyNHM2ubleVVBsEiG bmByZq+gj6qGT4mnUQhfrJd1MuDpbkK3W/s48FFJ6OuzoaZFkyA/d6vMfoGgomwo Y14B766QrX7LqQ5GWaIng3F7mz0YEclpDNCZswjrs+VZZcfywE1EGSiF6neA9qzG 5Vl1k9hgaAk3+XXcqYCQPDJIRbaqV3VgWLoOvAaGRUAniPZJfeqfsFn/rNJ3p3C1 oZ1cZPzeEUjYqIPWvnZG1wzxVGUaC28fcayZbaObyJ58kvtrfxPNsQkbslIF9Il9
    FQ0x/+bZXBI=
    =FERS
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 18 23:30:22 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 18, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-055


    Bulletin Information:
    =====================

    * MS13-055 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-055
    - Reason for Revision: V1.2 (July 18, 2013): Bulletin revised to
    clarify that the issue referenced as CVE-2013-4015 is addressed
    in a defense-in-depth update. This is an informational change
    only.
    - Originally posted: July 9, 2013
    - Updated: July 18, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUehLXxWqSyu+jsPhAQi5TBAAntaVi2bPvYIHwRfxJY7MH8x1rpaXUhQS 70SbYkLFLKSPZVt5aWpHvTQ1GANhLlEihx/DbAypugraffs89rHsH+spSW82WYW9 RZoKO+3PIKS55/SEgT88uDa4agwmeD3gD4HBjchHyJT/ne3bqU3JM+Ak3QrmX4XX ivQhewkB6QOai6QtInxVPLCynrpTjT/ZnQW/TK2W2t8F67BvsXTuwCUiKKa6HFrQ yCZ1Tv8mdFfTDpOxPVVamWOvAQsgx9/Xgcs37FXnapgU+mO0F+peK4bHwZ/87APW 5Kn8sMD7KhkepfhSkqvtCuedoAl09Fd1cIjOJsebGdqYRv0dkMle7i73rNSGzKnX l/PU8A1nVzUU7E51F+MI4X9QzHkwsX80eFTwyTljIjnZPdZ83XsyT/hdgtknfr9F bKL88KK98cpJCF9GV/nmyFrDrRK699oW6JZGo05c7TTgW0/jopc6jqH32kJ5YDJG BuSRM4ryxiU9DKvxIdhZK8iHTVVj74xehC1nIOQMbNXa+sXTR8Uq9BU5yeRRvCGS 1+B02rSDftkl7t7smQAGUna/+D0ZFE2Qr2cKDL2XQ3CV446rOE8/Z9q4stTtanlO moWjd8FskF4hb9x1S7Cj2yWHlFQUqXiWwgj7Aw1tx6AW5eqoudgGT7xQLQX0kJaf
    a37a8p1tL+w=
    =kqqq
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 1 17:39:29 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 1, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-054


    Bulletin Information:
    =====================

    * MS13-054 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-054
    - Reason for Revision: V1.1 (August 1, 2013): Bulletin revised to
    announce a detection change in the 2687276 update for Microsoft
    Office 2010. There were no changes to the security update files.
    Customers who have already successfully updated their systems do
    not need to take any action. In addition, bulletin revised to
    add update FAQs to help clarify the configurations to which the
    updates for Microsoft Office may apply.
    - Originally posted: July 9, 2013
    - Updated: August 1, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUfqmRRWqSyu+jsPhAQgezQ/9GtifOd58MoqEMet6E2fr6xLRHRipptJy FthwvyjPj0HCYxJGc2o6xDK2kZJ5VX0mr9dkfh4NjPTpMz3JZGc3qE+oTJhfRAon kj0VZUVyTqAPvqdI//GGWpPj7uXE9xlJ2Kn+roGzg6vuriwI5Xxdo0wPXERfgdHL gup2KxRkJhS7p9Y1LmM3zY/5LceAyF5Wq3CEvJVV1DNn08hzOSzdG9+allKyUCiz HLTjod8oqPTZAl68OsYIdjF3WhJm5lLrrN1MssfI457G9f12J/61CTNuKnCecGbc GNKxRAbpw81jgP5E0IWUN9nqcHhR/fRS4zdMQn2/hkh6FXlvXREPz0BqhpWdUqyv cwv811BCx4Jxwk6WH4YkBqd91l9lMh4lIQVoxwaUoHH/mMsKYAmpEd8KZ65Gw8+y jf7WhisE6pOOEXlp11ukr+BQ/+kmV3oAKq3OGC+RD7liTms4vc+dOYK3dWUOmST5 azdL4LgUoLNNdYbJ1jbTUTL2X0Jz8IbJaw1pxlWZYEQp6Kz0xW4f9311paJyKZX0 1+Cd4TVMRuHUDz8qNRzfy12eFiRj6uxp9/a0QlKfWq5lezgbGtQLhmXfgkMsAeV5 qeTUN7oJvAxelYE+AhLIShtaBe6ddxc931JCJePksjKYGsAmi+NMdI/OMr4vUMrp
    j6qgm/BWPZk=
    =eqMM
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 13 10:28:55 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 13, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-054


    Bulletin Information:
    =====================

    * MS13-054 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-054
    - Reason for Revision: V1.2 (August 13, 2013): Bulletin revised to
    announce a detection change for the 2687276 update for Microsoft
    Office 2010. This detection change only affects non-English
    deployments. There were no changes to the security update files.
    Customers who have already successfully updated their systems do
    not need to take any action.
    - Originally posted: July 9, 2013
    - Updated: August 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUglJRBWqSyu+jsPhAQi4/A//WBYRvFkJWfwDkz9r3IvB6RaErzGIatur wEXDsYYpM7XTgnO34xgit7GLdreMN9m8r64CpVVacGDuhUdOLHR+CgnEBTj64dJo oJZ7fwcynKhA5NtqzIhleSHhkXWVI4YfbQySyAIbHtrP1DDijjSOD1ogwHs3jV/l 1ZXPDiHuER9SpAwXqhXn+X4zyBhd6gLXQpglAkbjAGm/uVwZHMiTGbszcxgHcWPm +77Cwov+3uvRIELDhNnzH+WowGyveBAJBK6VHW3r+Fpk5MqtDd217O6OwViCLuf8 5dvSN2fdB8Zvo2yz2dM/ic8UDk26/cIlxKdrmLEJ9wyeyRrbDrK8D94H8pw+hk0s +N9Q7pGBbvE7UaD8Fjjy9RQcAjwN6CuvzOHJiDaT4ZMA8eJXcFbcydbVDi9KKGzv hvMZha9PG9LSXRtzPDiYbEi8x9ild/sf5/5vDXVI2b3mFvas9aEHe2CsXmEziGRj ctpzlz6q9QbORNAQv8Wjuv4oRlNDLtytzszV2/uImE8yIXghNJ6DjFb2uWXcu0KS /Mw+85AVX+MYI95qEYnTTvnRdc9EgEo5/ECsj/JVVgpbDcotht6oUBZLC+KzL7JW teI71U/gO37y/P81B9PiDm2gGPF7u6KuTNrf8Mf4AnR/iCESDRDFeQ79kNaU8E22
    1uC+XDQP2Eo=
    =mjHV
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 15 08:57:50 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 14, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-063


    Bulletin Information:
    =====================

    * MS13-063 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-063
    - Reason for Revision: V1.1 (August 14, 2013): Updated the Known
    Issues entry in the Knowledge Base Article section from "None"
    to "Yes".
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUgv2UxWqSyu+jsPhAQgvtRAAwxaW6XY8U3fXARPWn8XvgyuG468y4E4/ mqEAIaC8d1a/GAxQUhrf8sIdd4XYk3qR+tZipzDu3B91Aonyt8iraOtXJ6rKg6BD QSHf7IuKUx1MMcYnvTomLL4AUZOB+HIiSDva5T6i9G2wSntyT9QkZhmzDKaLStnX 3fM0rW4XrW7mAWbHzlbInri+EgO6wujjnnFQbxVzKts4ORf77kizcxx2MG3y48ZM /y3yBF2x4JMbF4wLTu4Dnt2ZsKktX7qASau3sVO4iLSZXQay6ghpbua3WWfGnd+E 9zP6qfoPkjJyAn3QIAyoFEI1qeop/PEott1Z1IQCvJiP6CBnfM9sUKRpErPHPHWp hkDXzUAxo9Na+DlAstU7QPBEDX0hDwYYtLdAOJOpuz5BqY/f280A4YDTCBgBzfWm Fh+a5HJQ3MUr5m2Xs3ru0GV6JmL0VkxpiRiPPthJkkwnRxM/gRVoD+T4uxeIFK40 ORQUKvUPLRdJbcPYFu6mnmkP//DtWUaZk0YczxASh1BG6GNteJWkRcUTjPj7bMG2 JjiHZEHqB7XwJtxY5PKYt3OSuu0GZIc9gMEDi4o5EIxhBKPgI9uBNvT3EUSySJ7Q jj246p0VVfRgBRJLOQu5yylvPpmNayPZotrIBKAazFxynYnBf99jTggr0uZ9yVqW
    7Cjqa1LeVW8=
    =LXWM
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 15 08:59:52 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 14, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-063
    * MS13-066


    Bulletin Information:
    =====================

    * MS13-063 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-063
    - Reason for Revision: V1.1 (August 14, 2013): Updated the Known
    Issues entry in the Knowledge Base Article section from "None"
    to "Yes".
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-066 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-066
    - Reason for Revision: V2.1 (August 14, 2013): Revised bulletin
    to restore the download links for the AD FS 1.x and AD FS 2.1
    updates and to clarify that the issues communicated in the
    V2.0 bulletin rerelease apply only to AD FS 2.0.
    - Originally posted: August 13, 2013
    - Updated: August 14, 2013
    - Bulletin Severity Rating: Important
    - Version: 2.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUgwshxWqSyu+jsPhAQh3xBAApZO1KASyiBdYEEbqyiEoMtG1eSc/qEDq /u+gug1SzV+lXDJzerlkUFzqtEyuWeVw+n325y9+Rs19dlilaUmwdPaLV/rakJdX l9OJn2kx6ez1qvxKIu1hPtqrcy/Bg8pMMkeUr4SigTAoaa3FDRrr0nPG0UkF0w4M kHOhe/xcpcEYA9vxRQiFSlYzZULZBCIaxPEOV7DYK93ZDbzSQAL0DC1qNLsEfDno eqRxTeg3Qgiw793jXWEC576ODT4tzyk7vUmeLh5CDTVrkctZUh5u6lqFtDPZIzYj tGQr8JuWsot0c/aZZ6RRm9ca+BCcZxLKfNGcHhqyygnu5SsvJ/igZX0mcQkzDUKd mU/4V/hevj3xMexw4YaMFj2wGdwYQfuXeQ0qyXcboIk+hrUYU2FxUBb4NlhyXlw6 VGvsn2uCYibKO1L3/bnsDvbdpb6pAMEIPKfmvf5hBOAjgheFEv0WnnYTFMIVHpty xCHDrztvaavuhGpOYLQaqFXFvRZg0ptKI5f0CnlTlmetwE0y4V+6lnOjr+D1Rg+b IRrvB25FpMye6hqvkMvljRcj6Zu1tfmbEYC8fEmZEJNIIgmycRrtz44cjTcYfVaa fzoDomE259HhDsoyogypI7i914huUY4kAvzRxS53vFNt/lwpVrajvhJkIGJt6pz/
    sQp8e/ZFubE=
    =ymdD
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 6 08:53:00 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 5, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-055
    * MS13-JUL


    Bulletin Information:
    =====================

    * MS13-055 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-055
    - Reason for Revision: V1.3 (September 5, 2013): Added
    CVE-2013-3846 as a vulnerability addressed by this update.
    This is an informational change only.
    - Originally posted: July 9, 2013
    - Updated: September 5, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS13-JUL

    - https://technet.microsoft.com/security/bulletin/ms13-JUL
    - Reason for Revision: V3.1 (September 5, 2013): For MS13-055,
    added Exploitability Assessment in the Exploitability Index
    for CVE-2013-3846. This is an informational change only.
    - Originally posted: July 9, 2013
    - Updated: September 5, 2013
    - Version: 3.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUikFkRWqSyu+jsPhAQjslxAAgNgqiD20wsPRAJbvrXdO5bWqMg1Au2ys nVsBBTbcvUByP56bgw1LmRRI7+UMovmouLXd8Bfo+9h7uP94PggE3bve4BNTvQC8 zYRbdLWn8c22yrD4EdVc/fweRcFnyaQyRc+JB6q8XhzfUIO5Xay4hFdkVoSxvBX3 RslOkFrNid+t06EiYTICrnbCiLNoKjG7+Y8HRN+AFaFcBZ2LIMLIYCTwkx9rQMlk bMxFBuvtEj72QyQBXVQZEiu+AFWWSzc0ixcbQc60VfE8J7xuFvUG0eYbWuyKh+VE Aym25jOGqdOrbpInEfiD/iN2w/jeK/eZO95YhfAZWFBxaRKL6mOVoEFt+NWKh0T/ sBN4nB9IE9ZHJo4q8QLh3oBY3PqlnlWxsOCJjwIyfChelwYUT0wnI8GNPozy7rhx faPs4PcrlQtGCDyyGPOyS5SJMR9V2MwXcQBu098EDix+DDw4trHgSuyglFkQDhsM 3ylKAn+LrO5cBnNvp6+QqopQXppH18F2yXQPLnseXDjLNpEM7cbb+2vWGTR3vCBt yL9+onE38kmQ9csyPeRrXarwnSt+nuMQcvNd3p5vE9fMJeaQj3cZ6KCC4QdNMsJb qUySjXNfaggHrSTOuyIb1FBBY5T/hpYR+/DHPHOO1cu0NqoeqC6BbP3rDGKssQrL
    kyjE5MZSSoA=
    =rcbx
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 11 08:53:48 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 10, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-068


    Bulletin Information:
    =====================

    * MS13-068 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-068
    - Reason for Revision: V1.1 (September 10, 2013): Added
    workarounds in the Vulnerability Information section that
    explain how to disable the Reading Pane in Outlook 2007 and
    Outlook 2013.
    - Originally posted: September 10, 2013
    - Updated: September 10, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUi+q4RWqSyu+jsPhAQiWUQ/+JTa6nqcPZofC5PSh5SheRr5wAzC3ZRDF /+5GsWEWhnnvS9amI5s84bSpTxkERxVoqKmUa+0aXxEkNjift1OMksf5cS3yO8Q4 UmYmF5eKU+gOnR8Sevca/wKN2TnbDbowKQLu8Y3+Cv9v02fkVFz4VdlIdKX9b3sr ucZ8F2wjkif9njiyAB/Lad/AP20R6ze/DzKrfwEvW9nUriVof/hlriJVrdmT7aqA 96p2NdQ6yVtHIlQQLe8KfzugWVczn6vCIugLd+apGHivs+SNhq4L9Mqtq9tZVABG mXwEc+wY1aTUptMMJXUy2EdkMoQSj1YtHO9z6JQ8ek0cvzopbjiGAQ8jwYipZIi4 P3YIX5Hgdvoo+n1XfityzkzhGcLGrgvlleMoFfDLrjbg62/007fxKknT2SRaRUjg FlU9uh4Jq9qu33ECoM8nHTbsnoc57tHlichPjabS8o5jQeFzpTHF3IqiGIXBbJNN CNoTEEIs3IH0DkzKGJiwAiRtXc/KM68kuy/xqyq8yE7DYNMWYz63vRh5M6wTTWMS tsuhDdTj/nGD32mD2QnfzMoS2Fk+V6M3vawhqc1R1WwCz9Gd5nrVaO364ywQL46E Emt+zuLJV3tsqFgl7GO0R1uybm+Ftwb8rvrqI6wDSbHS6UrOeVJ3kRoYTB89EmbJ
    pzgGQ/8h+gs=
    =M+uI
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 12 08:49:04 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 11, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-067
    * MS13-077


    Bulletin Information:
    =====================

    * MS13-067 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-067
    - Reason for Revision: V1.1 (September 11, 2013): Removed the
    workaround, Enable viewstate MAC on sites where it is not
    already enabled, for CVE-2013-1330.
    - Originally posted: September 10, 2013
    - Updated: September 11, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS13-077 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-077
    - Reason for Revision: V1.1 (September 11, 2013): Updated
    the Known Issues entry in the Knowledge Base Article
    section from "None" to "Yes".
    - Originally posted: September 10, 2013
    - Updated: September 11, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUjDhjhWqSyu+jsPhAQj9Sw/+NQfY8LnaSTum1CXeFIZgBU0h9+xxtXMa mAX6D3ldG66MPctjoPtNMzvforst8hJIFL1d0vzx2+S2ZvGXc5oj/XKV14RP7Y78 k780qOZPQ8CJD++4w642EqLFasmjr+Yml/oH4hLJlvK0tv6Ykc7fQW1VwoOvr3YL 1pmGobd/Gyhvx77J5Tnd6PXmLrxQmk+VysnYThIVLIUnnInrUJEejnAydQjfdN4M XH9A1AwhMbGU5L7dpROL60ZlX8840ZOqxpZR2W/sGV9eNop9Tieu8xOfPa9TM+gR nzu7P5nkP0SCzei34ot2NJ6iezj/hsSEBRNo84R5xE/cye7GDFMVF97ZPpvPhi66 y6LCQU3dOSVW3QWScHnq5lQ1t58sIgYWNWziHIZWv2iiwKJFo/TsJj5awbVcJgFK Hgg2PkZR+JPnR1z3/zZW6BucRnPWGnL9Gib2znNKXm0bSyQNPbX1+uJKu5WqS/hq sXvVk7ZcoJpp/4TxOV2r0371lXyMvLLyYumAumAANVClG4oM3p+St29V8yXfdpqa 7ylk/MNpYtJ1pSY/0HTrROZK9U2ZH0LgC8i3BXnKk2QzctSSxk/FpQsuttXx5HXn /z5RBAGj9x7KDCyYChXNdTwYhLBfLleSJM5f4ot389H1JEmnTRpvIUub39N6800t
    kzwruWgh7kM=
    =PkHv
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 13 19:42:10 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 13, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-063
    * MS13-067
    * MS13-072
    * MS13-073
    * MS13-074


    Bulletin Information:
    =====================

    * MS13-063 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-063
    - Reason for Revision: V1.2 (September 13, 2013): Corrected
    update replacement for all affected software excluding Windows XP
    and Windows 8. This is an informational change only.
    - Originally posted: August 13, 2013
    - Updated: September 13, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS13-067 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-067
    - Reason for Revision: V1.2 (September 13, 2013): Revised
    bulletin to announce a detection change for the Excel Services
    on Microsoft SharePoint Server 2007 update (2760589).
    This is a detection change only. There were no changes to
    the update files. Customers who have successfully installed
    the update do not need to take any action.
    - Originally posted: September 10, 2013
    - Updated: September 13, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    * MS13-072 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-072
    - Reason for Revision: V1.1 (September 13, 2013): Revised
    bulletin to announce detection changes for the Microsoft
    Office 2007 update (2760411) and the Microsoft Word 2010
    update (2767913). These are detection changes only. There
    were no changes to the update files. Customers who have
    successfully installed the updates do not need to take
    any action. Also updated the Known Issues entry in the
    Knowledge Base Article section from "Yes" to "None".
    - Originally posted: September 10, 2013
    - Updated: September 13, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-073 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-073
    - Reason for Revision: V1.1 (September 13, 2013): Revised
    bulletin to announce detection changes for the Microsoft
    Excel 2003 update (2810048), Microsoft Excel 2007 update
    (2760583), Microsoft Office Excel Viewer update (2760590),
    and Microsoft Office Compatibility Pack update (2760588).
    These are detection changes only. There were no changes
    to the update files. Customers who have successfully
    installed the updates do not need to take any action.
    Also updated the Known Issues entry in the Knowledge
    Base Article section from "Yes" to "None".
    - Originally posted: September 10, 2013
    - Updated: September 13, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-074 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-074
    - Reason for Revision: V1.1 (September 13, 2013): Revised
    bulletin to announce a detection change for the Microsoft
    Access 2013 (64-bit editions) update (2810009). This is a
    detection change only. There were no changes to the update
    files. Customers who have successfully installed the
    update do not need to take any action.
    - Originally posted: September 10, 2013
    - Updated: September 13, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1



    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUjN/sBWqSyu+jsPhAQhFcg/+IhLNjBe2bt2E5TIAM1sy2wt+9DlcmmoH n5YSgTXKUA2uSKI78GFa9tTxPp6J64nF/6c4CPg0cyt6UKBDbstEk7FenhIAhMRG u/3J4A2zSUnCtfN+Fs0280lcgidvFJdXrc4yJoat1EYodZ5Rqj2zMsJrF+pP4fzQ CBeVVrCmE2G3BiQN2Ikfqv7Zc4xPoB4Ivj6EY+8yJ+144qJJTuKgUgbKTs7HDLPo KFYVRJH7mP0K/T0eZOY66emfc0AmEKe21ws4gQhU8rrswsi4zO8NMIfMyjgv/iR6 zy6Xj5doYn0pM7GyML/hPBxPa1/AwTd1MIHRnB+pJqpnbLZ1z2lFkv0vWUceRGsQ pEqfrW0kBZHkn/55QCZOtbBd1+nDYvuLDQJpPd23N1OnqDTEENVeMkcdc7zp3+PE +QrrZod+32TuH63LmefMF4NF5cfoHPNCOQ3265TrQbixprwQ/ZyL5l1isq+EwB34 /BBGxE2k6b/Blq9QNKtU9vKUINuKIsP99L5y7edjrft1+c49dzEoNpG7Unlq2zDi CMkI6UALyoCfea5KAL57LkH4fx6n5AbOGk+i7J/8kIbqw7Eg7fNZS7XZfNyTsnUk 5AJIQF8wArcL9s73mt9RXFbKVP2KnvMaDewSfKKnNw49avPBH0jDGARDBXV/g6gS
    HuVQZtUbUVU=
    =p00e
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 19 09:09:17 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 18, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-023


    Bulletin Information:
    =====================

    * MS13-023 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-023
    - Reason for Revision: V1.2 (September 18, 2013): Corrected
    language in the vulnerability FAQ, How could an attacker
    exploit the vulnerability? This is an informational change
    only.
    - Originally posted: March 12, 2013
    - Updated: September 18, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUjoc8RWqSyu+jsPhAQi+mg//YbWb/Wh3EnU0aBuQ/vdrBK8o5TR7FBog t/2vp5C1KUad4+gz5HEMnxxgiCdA8DRnfMvOCmd3YtYxZ0d8CCoLWhJI16KuFPSo zBbHjP/oHvhXQodyXNp+DDblCn8XVgpdsYX8Z1sNy8nfkjA8otsTAZL5sxRzNLFQ yhPvdfFxh3Ye0xwm6SB7Qj4dFX0UDElO/6ShJnbDCynnsUrYv0FiTbH/EoJSER3k n9Fcq3rV05XEpnTQDmaxsUW24IE70mYug0XWpsU3jgWvQ8fxJTj11ozpV7qLR0aj jaKeQsqfbA+g2iQYMVwKqh7Qr8WsP+k0pKwKBUK3qZGI47JjWPM6LGWoDQp5zHz3 cjnsF9x3WCSxqKgj0e7thGjf5f/Op9G1D77wQnyG73tMeu2a88EMG2q4ogwY4LD0 f1cZ64PkHKnCvHTMesPywrn6FvR8CGJKbra1sVcDwLRkWwfI7/Dp5oQHlEbex82B N2G85Z2qtCzCgEJy6R06NnOgIjWWNJjt+U10b5rxiVu/tYtOwYBs8/UD21WrUvzt 7QxMoLc79DYBlckOzW3ayBJxY+cQsAKzEDGZ0xjZqqpA7H0VONus+Udy5vqmZqHU m1ZUvVSV5+Mq+nOTPIFDg8dTzPydXRtYgXPqSKnGUwhrVpD9pvq+aSMFVQvzzQEG
    vDELiLOixxA=
    =GDIx
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:26:10 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 8, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-080


    Bulletin Information:
    =====================

    * MS13-080 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-080
    - Reason for Revision: V1.2 (October 8, 2013): Bulletin revised
    to announce that the 2884101 update is available via Windows
    Update.
    - Originally posted: October 8, 2013
    - Updated: October 8, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUlSafBWqSyu+jsPhAQh7Uw/+N3WxNZInBNiDWd0KGG/7iBd4iUwDkXJ3 3Nb2OyK/h4w0ZQfzqLckv0rj0ViHxas8VH9E6Wj5/717B1KFJPZfCm/R6cLsVFpr BHPPGG4M0bOTxH1Lo6X9JmEscDez+yDV5w2LOj52x8zvbk3oBW1qd6WQUbIRa0ns +5JopuOEHK8ATCHAslT4n+/+q9ErG6sOuetU5M4i+hxkiE62QI14pNvvHfRkqIGP Pz//i6++JP1daWcQVwBdDvaqD3SUoZaLCdHxVCQ+A6D0u1y3NgX3NgRqOUgTGolW YnxfY5h5o0rKtepCvAlaca5tIGWuy4RdfLYm5EZosATwAbz1GNMvrKcjY4Pe13OS idiaUzTDM+6aG799ltDwSzBJmFmycz1SQdPTYb85RwvVQM2y8via0oXxC3h3+feG 8hkEuUfkEVyU32BtW0E48Wb0dEgFGdwrAQ6zH6HrAlrnkWGIgJuyEl042Wlvg6Cp nVQp1kN5YLE9bYyOurPcgClohr6LTO4atHRYwLR/2UE/yz/0pLlVyLqbZ5sSh4UD MzKbJAqDlIT2xeykX+BqlyShXrly4XBrzcT/fQryioWJPR9wqds65fIYDat3eW/S o9O7t/Wggi5McYCzGJv1h8xmZAHR6JxqeCMGwGc5w+rez3o7PnHJkupSwStajZs3
    TwG9gdaEwSM=
    =9VBz
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:26:39 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 8, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-080
    * MS13-034


    Bulletin Information:
    =====================

    * MS13-080 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-080
    - Reason for Revision: V1.2 (October 8, 2013): Bulletin revised
    to announce that the 2884101 update is available via Windows
    Update.
    - Originally posted: October 8, 2013
    - Updated: October 8, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    * MS13-034 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-034
    - Reason for Revision: V1.2 (October 8, 2013): Bulletin revised
    to announce a detection change in the 2781197 package. This
    is a detection change only. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: April 9, 2013
    - Updated: October 8, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUlSuQhWqSyu+jsPhAQiychAAnXZG+ABlhcxyLJpqgBEQTaTTA31aJ2wA hWS0QpUHauxWQk1lzu4xm+pC3yWg7CfI/vOSoOVyhdq7dZLcSESmwpVSecxGYX7y zDPYQDEYjXhtzkRI4ekaKzSnH1lLO6JWgljGP5fDODo/JP+QsvB9Qf1WjxyI/I+4 2d86QxcY1DuDo2FKG5Ku33d8W5evKK6p7E2LUH8QrXOsHL+5MAOZJOX3nMCAp+6r uBm0rneSNeioAZt4YmUSFnBkynvfbEmeshac+3cgfazfUsbML+p+tkXdjnVUB7pg INLxEouEjENln2MEiE2sdQUwqOEvf0kjcj62FDzigpjWpaVBGbzyoezkqx1DZDWJ Zdn6Gy6dB8xNJtV4Hs319ufpkrGhcDYp9XvSnUEe5/AV4nFmiA3irNWC3ZvLaGmV 3G477XicWVssBlUi6Z6M64ozOoafCRy2DDfh77dQr5S695G2B7jMobQmyH1QG4Hq 4wabTq/bKDRHZ7qLMFx4NOnYFcd4A2LMm+FlSSoBGjFbhLhDo6isYVyhevLKyN+C O9bz6hpjPBWvAuVD1EC7PCH+8rp+keyelzWxioB/F3BeN4mMPZqEBIebHHQNKUSZ /OaXkRT75iwYNBZ7hzpjhIh7PaBjcF6jJWMD4lBsB9MEfgyAkMYUayFrZQrHK9fe
    CR8qEwG6yl0=
    =+3ZX
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:27:07 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 9, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-081


    Bulletin Information:
    =====================

    * MS13-081 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-081
    - Reason for Revision: V1.1 (October 9, 2013): Bulletin revised to
    announce a detection change to correct an offering issue for the
    2847311 update for Microsoft Windows Server 2008 for 32-bit
    Systems Service Pack 2 (Server Core installation) and Windows
    Server 2008 for x64-based Systems Service Pack 2 (Server Core
    installation). This is a detection change only. Customers who
    have already successfully updated their systems do not need to
    take any action.
    - Originally posted: October 8, 2013
    - Updated: October 9, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUlXwmBWqSyu+jsPhAQh2LhAArcaA5LE20HbGA1n38gC4hAFJbnAqg4ng dj504WmfA029ErqdVs9zTMNWRk+C7J/6KJLwenntohgGvEdOheGD3GwkrPue5pp+ RGPDEATL1mIdJl6h0/v5smlCXWIroXNhhXTjyF4aFS4FrN0JTGVLJxW4G3ny8GyH bem2/v9QpmnwAB8wsQVwxaH0nBd+JM9Om7S02ufkywg7eZChobwmmIqkmoysXAPe vWrr/tMvJKcvJVeSwqz1lcKbGnmP8x9AjofTrq2QaCSoWnVu5miiFL6l3pvycAa5 ka+SghUwj1UFAlxib7dMUrg2qgkVUZ6bzSorBDOstAv+Ngd3/Q/TZgXE+ayJUj4j vom1u2NHQ+XjczLNUq8NVgEcTWrM+j+P3fytqSEtNI0Ntf5pqTzDIrk4jf2ncyLm TE5YUmdF53QKdtX7XH+rdCrbZluNFZGjSVgQn2KnDTv2gSPMjDTjwsMrM9tRaqi0 sDWWm5307LUwqafY5tLd1CJUSTROPyfvxT+GR/s3mc0VjTj2TjH1YaVqsk1lJtZm r8BDWvfgfnc+nglEeHjjeBIETfQEbJ9n8vGrGI8bio4YrOfZJEC8AJeBldiYs0Wz fimG1y//AYK/OsPfW7zu8JYofCT1QDMBs6AXlPLIQ3aGyU30XOQdBYt2Oj7Q8nkB
    hZ3R5HC+RLI=
    =aZuN
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:27:33 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 10, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-080
    * MS13-082
    * MS13-oct


    Bulletin Information:
    =====================

    * MS13-080 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-080
    - Reason for Revision: V1.3 (October 10, 2013): Bulletin
    revised to remove CVE-2013-3871 from the vulnerabilities
    addressed by this update. Including this CVE in the
    original security bulletin text was a documentation error.
    CVE-2013-3871 is scheduled to be addressed in a future
    security update. This is an informational change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: October 8, 2013
    - Updated: October 10, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS13-082 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-082
    - Reason for Revision: V1.1 (October 10, 2013): Bulletin
    revised to indicate that Server Core installations of
    Windows Server 2012 are affected by the vulnerability
    addressed in the 2861194 update. This is an informational
    change only. There were no changes to the detection logic
    or the security update files. Customers who have already
    successfully updated their systems do not need to take
    any action.
    - Originally posted: October 8, 2013
    - Updated: October 10, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS13-oct

    - https://technet.microsoft.com/security/bulletin/ms13-oct
    - Reason for Revision: V1.1 (October 10, 2013): For MS13-080,
    removed Exploitability Assessment in the Exploitability
    Index for CVE-2013-3871. Including this CVE in the original
    Exploitability Index was a documentation error. CVE-2013-
    3871 is scheduled to be addressed in a future security
    update. This is an informational change only. For MS13-082,
    revised bulletin to indicate that Server Core installations
    of Windows Server 2012 are affected by the vulnerability
    addressed in the 2861194 update. There were no changes to
    the detection logic or the security update files. Customers
    who have already successfully updated their systems do not
    need to take any action.
    - Originally posted: October 8, 2013
    - Updated: October 10, 2013
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUlchshWqSyu+jsPhAQjHfg/8DZ3BpG6T3T8hMAzS+NapfOTR6QoUWmD2 IuF4AwaZ+3rtMffSmqqZp4jTbv9vXeC2K0DIURXVOvt17fJGLkinSfBHJrwwRzlA ZEdQyV9bbeBvC1ecSJxAhxtskN1keV12hdlwyslESI0HvYkbvmcucNHqN4zHXn8d ZICyoj0Kf6HBYzVb0ikvTMDVTBAk7LGEyL+UbKK2whtBwILFmZR1gmXF9gkMcdV1 WUsScyRqnw05lIAU6mHouwtf/Je06szMeVpRfaN8KBDsgGdC0R8QX3tPV526/C2D ZTY7zGJTVJtbGv9pjU1SPe/KfYV23R0GXaIsj1TBaB7kjt/9ufDc/F7Zs9+TLji5 6xa37ZgPq4bWdk7UPg6cazf3SZNZaCi641fgTyuwSlBRBMnZZo3RwrZo1u5EwZii r8NCkUgsUwwUDmPIAjkU+RFP8cUgKPtwhtrwKLR7xK7e51G+fS+zvuxMilkqUIpu C2N02yRbOFyGTTl9P3XSFY8RPpCNwcUcBrfRI7ozfffzgMoe3Lra3gZMq401+9h7 5kjQVIA/H8ljLSjuueKE7QVTqach89lg9B0zES1IBe9Wr4PMwNczFWe40xZFOdTt ebT2P4dxQxOk3zkM+t5hkL1SIOaaLOEX8YjgkdoAlqnAaehY/z7WsjoQA9oLnddt
    mfVI931D9Bc=
    =IoZJ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:28:27 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 16 , 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-081


    Bulletin Information:
    =====================

    * MS13-081 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-081
    - Reason for Revision: V1.2 (October 16, 2013): For update
    2855844, corrected the update replacement for Windows 7 for
    32-bit Systems Service Pack 1, Windows 7 for x64-based Systems
    Service Pack 1, and Windows Server 2008 R2 for x64-based
    Systems Service Pack 1. This is an informational change only.
    - Originally posted: October 8, 2013
    - Updated: October 16, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUl8iuRWqSyu+jsPhAQhHQw//fHJ6IFVSAmO8P1k0mVx6yDfWxXMGv087 YwM2tHcbB3i2B3bv2LKbenFPPbGbPaFfexb2XKkSkcBpG+UhgSXdfLbeIMXlxlT3 4PKfvI4VHND+7IZIwYyzvdAi6H5//oikE4L4junZh2sjkLom/kjLsRASSfwfRXE/ nfj7yGHmoSeIaiI4FJHj+SE4+altc7lz4syDgKHXFb+AjLfqAAUYhkemB3OpynzF U8SdASZCGXYJ3WeY0nVn0BvluwTCZdzCYqCOzFbkdCXPzJQpVAKek1P0JP2Aq2Nz VRj038DquGG8dRDQmcDyvRiIdhasqlRciUmPZSiHgMXvBH3NV93an5FLCLFYPreY 4847CCLlPjWmzwOkwM3SojmmoI+KhzWubuko4/vV1bN7vJ1WEq7yQjH50MMEphWS Z3e2IxOCcdzeqrptSJ21fLb06Q3z54Vz7Jb82K0YUkJWCZKg0vp5hHkABdocxe+w i0xKu7ztlbNtK1VIBbZugQmhIXpKqc+Wls1E6QhKuNCILq8ZXH1NYJMnYEbDDoyZ UWl3LYzKp9RacAZluSaxDy4yXgF6fWnk+Ba/MIluFkXWUrh5mIklg8a5WSKXmNzU 4XlgN4qwcZYNeYKCrHwUsmwZb9S6DSR19x/v41Z8xq+KV+lyZekaxJyc3ohddtNN
    qn8wD171FLk=
    =IQPP
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:30:02 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 31, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-085


    Bulletin Information:
    =====================

    * MS13-085 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-085
    - Reason for Revision: V1.1 (October 31, 2013): Corrected the
    update replacement information for the 2826033 update for
    Microsoft Excel 2010 Service Pack 2. This is an informational
    change only. There were no changes to the detection logic or
    the update files.
    - Originally posted: October 8, 2013
    - Updated: October 31, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUnLIBBWqSyu+jsPhAQjCew//fCf0VJmUoMmbvqUUCq/Wh/lsOXjRMYDx xLH3J2HikABIxZlkQe1ZMYp8G8TZOgJaU4cq067iWTfpGreqFNEvRQA52Yk/SsTi 1fuW9T4RNg+zj1GWlo5lG1+D4h3MvECCGDyIRedDn3fO/+nfTvi6Q8Nq9nBTietw j9oyo1ylwGoKFgSUpqo7kDv9UYXdUtz2WXrO5G8fymVW4Yb676eMQWdom5TFmjIx dbxGQRwG8FG6/y6vwRBOngrL7GzfWbAP1Rs3Rjpq0g+ZKVuEYkQTBN8TQEppsCK2 ZHqiWy9GQ832lEBt/3hUkmhUr0efFX7LWTHhefQS03VjflbZAYP5W+FaAk23k4VZ VnL/cBqrzHm/1ig1B+hM40+VijsID430Dpi0+UHB8/d8Zr6cc+DA+YHPatmXKLHb xQBkViUeVZaDfWEoTPLNVkiaz9xREwoHMdr8VxMieyMiZJuCZxZGRiRg7ySptiqD DzikKXNwfnhx2p/mhikSd4351O8eTgMzMkMkX8/d0dnc6S0QjY8VmuxycLgJjJ1D QXXGdpTolJbTeMjXDedkgmk0kSKbv73wB6zqPdC7vJWxY/X3c7LfnsEhxT7CZFGB 0YFe/ZXSNlKDlFjeDpishS/gTDxT++Yy+32zIyHcsvyBx0hYsRdqiEX48PrBfPmW
    NFcyZSCXEBU=
    =ANO5
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Nov 10 15:30:51 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: November 6, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-067
    * MS13-084
    * MS13-SEP
    * MS13-OCT


    Bulletin Information:
    =====================

    * MS13-067 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-067
    - Reason for Revision: V1.3 (November 6, 2013): Corrected the
    product name for the Microsoft Office Web Apps Server 2013
    (2817305) update. This is an informational change only.
    There were no changes to the update files or detection logic.
    Customers who have not applied the 2817305 update should
    reevaluate the applicability of the update for their
    environments based on the corrected information.
    - Originally posted: September 10, 2013
    - Updated: November 6, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS13-084 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-084
    - Reason for Revision: V1.1 (November 6, 2013): Corrected
    the product name for the Microsoft Office Web Apps Server
    2013 (2827222) update. This is an informational change
    only. There were no changes to the update files or detection
    logic. Customers who have not applied the 2827222 update
    should reevaluate the applicability of the update for their
    environments based on the corrected information.
    - Originally posted: October 8, 2013
    - Updated: November 6, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-SEP

    - https://technet.microsoft.com/security/bulletin/ms13-SEP
    - Reason for Revision: V1.1 (November 6, 2013): For MS13-067,
    corrected the product name for the Microsoft Office Web
    Apps Server 2013 (2817305) update.
    - Originally posted: September 10, 2013
    - Updated: November 6, 2013
    - Version: 1.1

    * MS13-OCT

    - https://technet.microsoft.com/security/bulletin/ms13-OCT
    - Reason for Revision: V1.2 (November 6, 2013): For MS13-084,
    corrected the product name for the Microsoft Office Web
    Apps Server 2013 (2827222) update.
    - Originally posted: October 8, 2013
    - Updated: November 6, 2013
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUnqrrBWqSyu+jsPhAQjlABAAgFgO5vAHLWOMOUw3D38E0S8YyNKGMHEt jvsLXc2uniEjbJ8Q4l4HS64/G3Ehj+ZuHKGhIysyq3asJSVJ34ZGGVh0Iq4CCe2q DKNt2jagcc+nn5DYbW7GZuy8GhKzXf1HGnGr/wh9JBcUMj9U3Ek5c9MqD9LGrUAi 8QOjtnG/6JlMIY9xL6Ai+AOx5juJbwawF1oAkIh/gd44ozVyr/qRze9+1OdgHuWR qNIXGrPuntDOeelfbF+VNnieBq1Tl1aPHO9GYklHHUe4aC8Mdtuhk1+2wnBJcXc7 i1tj5pIESPlraWIq/5OBWcvNbGKC3HkekPvGrojboXqdMV3vcxh7UddOUft4faJ9 tJd5OSQ6ooE4LMwIn/ekKuukyKsgAWRdEerRlBtOGlUX7XY2hQQcG16WvS/epqux jKmBlM2Jy2eSRArVe8+D68B8Ecg8ut+7rbx4F7Twdl1GY8RqiZLbNgmpkZLkQPI9 fNPra1pD6UteF8rwObYNJzcgy5NxtYw9iRz7l+gW/MTIPE8+EmlhhcAJEWEaTtZp nZ1K4SVYMrRHabEl5O9aBjL9UcDIbF6HJX7z1O9ODaIUSh8jDWqqdbmpTqAhZviN Yxo741zDU7Wqj5SJgWeIs14T1LRR5nub22qT0/gBW2+rzMZhFi6mQYNIb+rpDEJi
    OGZ9IP4XTUM=
    =ZWkh
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 10 16:58:39 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 10, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-096
    * MS13-105


    Bulletin Information:
    =====================

    * MS13-096 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-096
    - Reason for Revision: V1.1 (December 10, 2013): Clarified that
    users should undo the Disable the TIFF Codec workaround and the
    Disable data collaboration in Lync workaround after applying the
    update. See the Update FAQ for more information. Added undo
    steps to the Disable data collaboration in Lync workaround. These
    are informational changes only.
    - Originally posted: December 10, 2013
    - Updated: December 10, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS13-105 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-105
    - Reason for Revision: V1.1 (December 10, 2013): Updated the
    Known Issues entry in the Knowledge Base Article section from
    "None" to "Yes".
    - Originally posted: December 10, 2013
    - Updated: December 10, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1



    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUqevRd9+6n7wt0BtAQjr2Q/9GTVpYRNOD8PFwiTsdxgOsr7mtYc45vbC bURBu34Q4mbvCP930nayBd1i8xBYG0HWb66cSEGku4BnghVfi1P71AmCpsVwvIF+ p4iBYY5IBQ+DmydAjAvOvGNl7q2JPqfXLZ5XNOmIQlAAq7UOqOFcINk89xQC2HUj kTBwNDA/ifOliYIBPlqwBZocradTCh18iH6iLsNCGH9AXKOYl5wNxT1VP9nU4sLH 4Cp++t/ZtovGGVku6YAxoX99tdXbb/TKDWVTuHNWdvz+c4Ltpq74doK6hlabEqVN EMps+aERjR/+iGrI96Tt73qaDF/ruKwodH4u9gGoT+b8EsMeAQKTcnhORB+TT25s C1FGMadI+AHBHCsli0SZ8NxLLR9rQT5F1GV73M3yB15EeHgGTt57CYFnnDylkN07 Tsayp6596gRSC/VMkJ0RNpkEd+Et3oFS3LwvRKuYd/JJue9jQFsNUHJw/T6JdItO oEdMlAnUC3GauAWrR64AqdZ/VCogSOESMyVqiGkbI0CfyXlMXLQyfrIZOGCKt9qp UD1jaEJXZzx50wUupFnlRQT6V076J8Qjnq8W8HM+tiC/N61QtyP+w5yjsc/9yDA7 nC/mQ3GsUWwuR1BzczY1ht6YL0DE8C+lWNs2NzveAtv8gR3IG8kb57WyuUp1s+eq
    fbEajvYclb0=
    =W2H0
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 17 10:14:13 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 16, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-081
    * MS13-062
    * MS13-054
    * MS13-050
    * MS13-046
    * MS13-039
    * MS13-006
    * MS13-004
    * MS13-002

    Bulletin Information:
    =====================

    * MS13-081 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-081
    - Reason for Revision: V1.3 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an offering
    issue for Windows RT (2862335). This is a detection change only.
    There were no changes to the update files. Customers who have
    successfully installed the update do not need to take any
    action.
    - Originally posted: October 8, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS13-062 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-062
    - Reason for Revision: V1.1 (December 16, 2013): Revised bulletin
    to announce a detection change to correct an offering issue for
    Windows RT (2849470). This is a detection change only. There
    were no changes to the update files. Customers who have
    successfully installed the update do not need to take any
    action.
    - Originally posted: August 13, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-054 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-054
    - Reason for Revision: V1.3 (December 16, 2013): Revised bulletin
    to announce a detection change to correct an offering issue for
    Windows RT (2835361) and for Windows RT (2835364). This is a
    detection change only. There were no changes to the update
    files. Customers who have successfully installed the update
    do not need to take any action.
    - Originally posted: July 9, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS13-050 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-050
    - Reason for Revision: V1.1 (December 16, 2013): Revised bulletin
    to announce a detection change to correct an offering issue for
    Windows RT (2839894). This is a detection change only. There
    were no changes to the update files. Customers who have
    successfully installed the update do not need to take any
    action.
    - Originally posted: June 11, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-046 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-046
    - Reason for Revision: V1.1 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an
    offering issue for Windows RT (2829361) and Windows RT
    (2830290). This is a detection change only. There were
    no changes to the update files. Customers who have
    successfully installed the update do not need to take
    any action.
    - Originally posted: May 14, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-039 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-039
    - Reason for Revision: V1.1 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an
    offering issue for Windows RT (2829254). This is a detection
    change only. There were no changes to the update files.
    Customers who have successfully installed the update do
    not need to take any action.
    - Originally posted: May 14, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-006 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-006
    - Reason for Revision: V1.3 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an
    offering issue for Windows RT (2785220). This is a
    detection change only. There were no changes to the
    update files. Customers who have successfully installed
    the update do not need to take any action.
    - Originally posted: January 8, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.3

    * MS13-004 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-004
    - Reason for Revision: V2.2 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an
    offering issue for Microsoft .NET Framework 4.5 on
    Windows RT (2742614). This is a detection change only.
    There were no changes to the update files. Customers
    who have successfully installed the update do not need
    to take any action.
    - Originally posted: January 8, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Important
    - Version: 2.2

    * MS13-002 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-002
    - Reason for Revision: V1.2 (December 16, 2013): Revised
    bulletin to announce a detection change to correct an
    offering issue for Windows RT (2757638). This is a
    detection change only. There were no changes to the
    update files. Customers who have successfully installed
    the update do not need to take any action.
    - Originally posted: January 8, 2013
    - Updated: December 16, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2




    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUq+TCd9+6n7wt0BtAQhEERAAhd05pculuD7YA9m15bMrPivvunIiA47X ns1A99O5BkFQMKWsL5w+GKqC4rUNBJrng3xVg19QwqK7hdHwPDskTFdkT0GkHbmt QRCW2VLNNfuHGxRYFddL3WN8AxfRJVHTlLDp+eaLXg4pyeRgwZ1tKbUhTfvm5zOI 2t16JRP0aDMOvQyx4SiX8f1hA6IfVElM38apajQT9BkkYqB5vUkdyRaSl+NJibNl rBHxftJaQJO2IDtrk0KcA0oiJ08yiD9U4HBr/ePETL5vw3SSSYRPGRrOFKqYIzex VfJiqeiquPkezjKzDIbM56HJMfHAGFk20pF5eC8qKOYpJT/O03B1jL2NJ7uVEobL GSNU0e/8oiw8WZNirCPuihX7S2biNv++PKjSdkBf4FHNBmBHI7rzHnwWIcLuADtT FQqtXaGqn7OgDls1oTWeZxaGLoQVm4K3BqNdWqip3RdwdfiUWGiNHIn/RkmYGcrc 26USgkxJmirtMlGQCVSwfiD1qKu2Lqj5K6Cd6JrbyWH0BYg6WrMlc3SMN/LIoAty OhqrJMHjd5p8xyvPkr5lUh46n+yq1jkCRrLU3MH+/EN+NWMixYcaOtg1pHUDyDm6 w0lIe7QNQDfvlHvf+id5Yug6mAKqodQrCzzGvPNwuGkrVofm2rNUkvf1svVXf3Aw
    QcYhJ0NwmWQ=
    =iqm1
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 19 10:31:06 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 18, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-075
    * MS13-098

    Bulletin Information:
    =====================

    * MS13-075 - Important

    - https://technet.microsoft.com/security/bulletin/ms13-075
    - Reason for Revision: V1.1 (December 18, 2013): Clarified
    that only implementations of Microsoft Pinyin IME 2010
    are affected by the vulnerability. However, this update
    may be offered to systems with a non-vulnerable IME.
    This helps to maintain consistency for shared files across
    Office products. For more information, see the Update FAQ.
    - Originally posted: September 10, 2013
    - Updated: December 18, 2013
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-098 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-098
    - Reason for Revision: V1.1 (December 18, 2013): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes".
    - Originally posted: December 10, 2013
    - Updated: December 18, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUrJQiN9+6n7wt0BtAQilFQ//aFS6/k31FkVVlE7ropt5lCVFVhmxZuxV +mzaC4zac0heks64fyDXGKrKoKLc7hip11loUxtRYwi+O90Gd9YDrWkkjsZU4yBb CryVhshl2CrVBZqUzRmmaovPTPiwNIMi+c/ew4SM94QOmTZzIjPkyB69DLvmSD/F z4ieUslTW3m7iulMLMgX3RhM83k7vK7Mgo94vJLHyU0JWL08Cr1mFPqB8EDdcXev nX9FexR7wkcDdn0fYhnkn34TiHH3YN0RzABpL+hv6qlKLt4xlJJeVGBAR9o9XyfU iVkr4iDik2ijVwF2iR4qMpGdBvFvWnqtUmvhYdS/5PStj4v6nN+uv2XLMmSxHsnN uD65LxvtN27t6eVqgkc96rCVrdueEMigjAhgmGDDY9prZvhZvm0e77r1OEgP7qyE slgT6RNIjQy4IbtXJGcUTVtHyniI2Eps+VRSzrdtgnvWJBJln2Rg2qzxzDyHqnQc sgD1OatSxA9fiMUNOpUfXInr7hkedaMNsrm2rzcDnAhAe51fMbTIkDJ2IK69OFzD 9wIMIb8diN+j5+V7rj4YQgCqLDM5whm85xCyXyM8UvpzDcPPwXCCtUKcZhnX48Se QW7mN47qOjY8PYPQOwSyD42RYXC4PYxzG7iDSU+3jjHOIXyGPj1NO5Xsrw5vmUqV
    ZG5iSGZbjto=
    =O2Dh
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Dec 21 09:40:08 2013
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 20, 2013 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-096
    * MS13-098

    Bulletin Information:
    =====================

    * MS13-096 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-096
    - Reason for Revision: V1.2 (December 20, 2013): Revised the
    Based on the configuration of my system, how do I know if my
    system is affected? Update FAQ to include the updates that are
    applicable for each configuration. This is an informational
    change only.
    - Originally posted: December 10, 2013
    - Updated: December 20, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    * MS13-098 - Critical

    - https://technet.microsoft.com/security/bulletin/ms13-098
    - Reason for Revision: V1.2 (December 20, 2013): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "Yes" to "None". Also, added additional information to
    the What does the update do? vulnerability FAQ for
    CVE-2013-3900. These are informational changes only.
    - Originally posted: December 10, 2013
    - Updated: December 20, 2013
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUrUT/t9+6n7wt0BtAQi9mhAAk23hrN/CK4YUJ/Y1owuOIbsgj1oz8Dal biJ5juC3bHt6nq3SO7PbON3ZY//Rk+eXxxgUcq92LOe5Wvof8XmULwhAOXmpCoeS 5YqRzS5t1+wbsaFO3z7ZZJYBkTJoCh1dvN0DWwOtHUtnr+Lbr5xjyWcGVRfswa0e TuThwhVrKaGZocHz1minRFCng0AyIcivkqHxfsVJW17lDWEJVFDPIETKYysdj3kI edk2uycwVtWtcfh7Rd8sFvrRnwWEuzqxKRT6n1FVsgORysFBsmQzm4MGbxjwAOPP qAHwE0s+qaxJ8gaZo+SI2hXvFWthFtVQOUceqZS6NqPCgtmS1Quk9g9krVLCw1vK ID+v9/eacFC7PcX3VKgRv+CkbpsVdcON37lk1NibQ3tu4dFaiUBcTEicbfATLui8 p1ID9b/S3404wDdILvanxfMa42qLmHtDwXyi1x3QYygHKR6TrAtxShMEOpeTnAOM zcey1NxAeEZg4HbniHAzb3XTqODmN+Lm/L8i50oLUNx9UJ+iraQNnCrEXvCLI4Cd AZRSVRtYT2BgKGIsuRUtvTDBa54UuMaYwHOoZiHVqpAI/RKgVF4ROxXVygXY2Myj FcEWXA1M8xFJAr5jKNaVdA4naIN1m+BenyecnBJGG2x0z74GwxBVv8QNqHdTy4tZ
    G1HOQr78MxA=
    =MD5a
    -----END PGP SIGNATURE-----


    ---

    Rob Starr
    Lord Time SysOp of
    Time Warp of the Future BBS
    Telnet://Time.Darktech.Org:24 or Telnet://TimeWarpFuture.dyndns.org:24 or Telnet://Time.Synchro.Net:24 (qwk or ftn & e-mail)
    ICQ # 11868133 or # 70398519 Jabber : lordtime2000@gmail.com
    Yahoo : lordtime2000 AIM : LordTime20000 MSN : Lord Time
    Astra : lord_time X-Box : Lord Time 2000 oovoo : lordtime2000

    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jan 15 14:22:24 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: January 15, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS12-050
    * MS12-066


    Bulletin Information:
    =====================

    * MS12-050 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-050
    - Reason for Revision: V2.2 (January 15, 2014): Bulletin
    revised to announce a detection change in update 2596911.
    This is a detection change only. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: July 10, 2012
    - Updated: January 15, 2014
    - Bulletin Severity Rating: Important
    - Version: 2.2

    * MS12-066 - Important

    - https://technet.microsoft.com/security/bulletin/ms12-066
    - Reason for Revision: V1.4 (January 15, 2014): Bulletin
    revised to announce a detection change in update 2687356
    (a.k.a. 2687442). This is a detection change only. Customers
    who have already successfully updated their systems do not need
    to take any action. Note that update 2687356 is offered through
    Microsoft Update as update 2687442.
    - Originally posted: October 9, 2012
    - Updated: January 15, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.4


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUtcH299+6n7wt0BtAQg6KBAAly4nvbk+83midBzWyjpLEkD3t5Quxe7p dFketmU1c+Oe75/c0dslgkfpC/SeSI5IKcYsJI3sR7ffBIUz8EUeyHDquC+FF+HZ fZFK1YGND7hYwnMXj9l+xw2b2tTNaR/nNxKRJ1gNuj9fhvuukiJzj2EZMopjPE7w zunLkwYDTwpeXll+pVySXR9irAUjYx5PR1Hl4a2gJP8RWiSzpY1WU10QmDJPkokq puQaOWUON8S/WEq9GQ8EO/9C3LU6V7tPSfHXcfM78QMNRVFt+N0E22dkO8K2PNp6 DzNz8JdSDTKIF59N1CkswDR2HHPi0pAGtNQiKaJM/Hvh8E1XWroW8azhkx+pVzp8 CkYYnwAS7fkdhaUHmCqTu6hW4sExaV4s10lPJdUfvpVhkR5EYD1QlKmVaHrXVcoK dR4JZloVWhJL0yRYa0CuIs8dDifqwLSpapGEJZ1X522mDtwqoFAOWgxCSyJb/TV6 yjprYfqfuNkOaOoiFQc6RmOVB+bPDlW+9pPHfzQh/2XF444PVMKtREqJf15CI/fu fyJoDewuect31h0zKgpX7MWXYDoSNvy/m4SsLbUXz+Jw6HqnRcT3HQ1ahdsE3RO0 BXfL7NW/ymBevhbyB3nFXzWbogjyzqjNhiHSi+4rDKVjwiXk/DeoZynaW6/BSdmb
    q7xpOcS0pNo=
    =9HKc
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 12 20:29:59 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 12, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-feb


    Bulletin Information:
    =====================

    * MS14-feb

    - https://technet.microsoft.com/security/bulletin/MS14-feb
    - Reason for Revision: V1.1 (February 12, 2014): For MS14-008,
    revised the Exploitability Assessment for Older Software Release
    in the Exploitability Index for CVE-2014-0294.
    - Originally posted: February 11, 2014
    - Updated: February 12, 2014
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUvwZOt9+6n7wt0BtAQjLkg//XvzHPmGW/3hspjmY6ciw5GD295cvApgU DmTmU+UPfCW3Id3qYglMyvKVNdkmZ6Us0Anewy+0BXiftt9/PQoVjCVReUFuZ3cy e8KmCEUn2ZQ9IoUOna21rPIFUx8YpaHeOEzsp/igLWynQk/3Mf/ViYzYhgqrGXW4 m4BnT0U2yAxtWV16TnEXh3Zf0HbvU46/XV8OH0YDUvafc6o8E+qs1VFw8usEQ0/N QbDAidrA6J2xFB7z6/T5IDLzMxb0cFCo+EyM5biIkxAw2k7X5vRzVv8Mh5a6O5vi SD9QqaTGGhSqomlhq4+lNbKxGBxyyhQLW4zX2EKFVNH1bcQUvlaQGuOiZrg0qj/t l2o1OL0jzYinuRS0BuoC/5tMev0ItHS57n5OnzFvmvxj0WjZikRhUuvJD9jlcNJu y7VG69kurlak1Z9ekznLXzA9n6CJwD86KSR5KxLtRbRt2kRlV3MN01oFU5d0vGHQ uSIxpUZS0cGb8KqRzYGdym3aYV7Ol3WbHtfBTuJYntmF10tR40Op574YsXc5bdnG KsbcPtwKNmD8M7qb2Bs0aviM75QlFEt2css7vvQ1HVpDXqXr+zc0BhNil3Z9/8CQ gmoaDgaoZHRFoVPf+C77U0ccsNywWWhS+VRbLVxXOPzu/dZe9SDb9B9KbtnYa8z4
    AHwXva6KznY=
    =vvbs
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 13 15:28:35 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 13, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-feb


    Bulletin Information:
    =====================

    * MS14-feb

    - https://technet.microsoft.com/security/bulletin/MS14-feb
    - Reason for Revision: V1.2 (February 13, 2014): For MS14-011,
    revised the Exploitability Assessment for Latest Software
    Release in the Exploitability Index for CVE-2014-0271.
    - Originally posted: February 11, 2014
    - Updated: February 13, 2014
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUv1PpN9+6n7wt0BtAQh7GA//RcTSUV/aBEpSPWU36Z4Jd7IVdhX06xk2 sRd789e/MwgRgf+RIWkKDFywJC3rdpgye+oXNvL7mzF+7S/jpij837gdhlNMZH0Q 4pxw/qX4pCqJZIa5PruLqhAQf0spyYoF1olwow4UH7f2YyVqPdD07jbS3EusQ+m6 yNxLV7XUgfALiz1uBwLwAQHe0iFaIFEbKkb9NR/OZx+Q7lniuG9Z2SiNufa2b5UQ WuWmnR1j2YeRoqMBiIB3NS3HcxYSjQoegPGYhnx7f+zutaXHfXUPwYDPc3y9kjsS hcZ23rT6kd/IDs63cWNaKx59t81856BJivmiDkrwLBouxm8mWSghXZPnmeG76Kpz HhtJmqdNYmDWh5g1+1/CGfwdqT18g4dPrRsr0BLdJfKWrZH5b6bNJt+XMzLl2jp3 RZfAyV+GX+ZGL8OwrVJGQC2p3IqeCLPQQpD6mvdqEAt6i/IYVhO5dTJa3Zr9r58V E6SEhaDswwYJnBrwxuG0CVWRsS8WQ3tEneBYdCs/UhnEVUAq3iM8TNATU0Wuu6l1 AY4F9CcAFzTJjnKzVExC3A0ZrM2OhdHJK38hQdDE7/oghLsxA6MPNMJM7Pw3ozgu 5fkt0UZV+FE0R+1r1grB6pDvLYaY+DvTvW7LaxQugT1MmaY35RJA61qtD3dh/3pD
    TMsNhP55G+w=
    =VZJw
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 28 10:04:06 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 28, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-090
    * MS13-095
    * MS13-098
    * MS14-005
    * MS14-007
    * MS14-009


    Bulletin Information:
    =====================

    * MS13-090 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-090
    - Reason for Revision: V1.1 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2900986 update for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems,
    Windows RT 8.1, and Windows Server 2012 R2. This is a detection
    change only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: November 12, 2013
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS13-095 - Important

    - https://technet.microsoft.com/security/bulletin/MS13-095
    - Reason for Revision: V1.1 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2868626 update for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems,
    Windows RT 8.1, and Windows Server 2012 R2. This is a detection
    change only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: November 12, 2013
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS13-098 - Critical

    - https://technet.microsoft.com/security/bulletin/MS13-098
    - Reason for Revision: V1.3 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2893294 update for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems,
    Windows RT 8.1, and Windows Server 2012 R2. This is a detection
    change only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: December 10, 2013
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.3

    * MS14-005 - Important

    - https://technet.microsoft.com/security/bulletin/MS14-005
    - Reason for Revision: V1.1 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2916036 update for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems,
    Windows Server 2012 R2, and Windows RT 8.1. This is a detection
    change only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: February 11, 2014
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS14-007 - Critical

    - https://technet.microsoft.com/security/bulletin/MS14-007
    - Reason for Revision: V1.1 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2912390 update for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems,
    Windows RT 8.1, and Windows Server 2012 R2. This is a detection
    change only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: February 11, 2014
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-009 - Important

    - https://technet.microsoft.com/security/bulletin/MS14-009
    - Reason for Revision: V1.1 (February 28, 2014): Bulletin revised
    to announce a detection change in the 2901128 update for Microsoft
    .NET Framework 4.5.1 on Windows 8.1 for 32-bit Systems, Microsoft
    .NET Framework 4.5.1 on Windows 8.1 for x64-based Systems,
    Microsoft .NET Framework 4.5.1 on Windows Server 2012 R2, and
    Microsoft .NET Framework 4.5.1 on Windows RT 8.1. This is a
    detection change only. There were no changes to the update files.
    Customers who have already successfully updated their systems do
    not need to take any action.
    - Originally posted: February 11, 2014
    - Updated: February 28, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUw/a+t9+6n7wt0BtAQj4mw//QBI9B8eAjY2UPxm77ha1d+7IO7RVhbVV MqsfD8jfBETkK7PVPIIKobXXwJo8mmQrwbcaqLKJDr7ZmsxWHJQt+ZG48VZCVqMT WkVugr1kJWJ1QGFtk7YTUKtyTBkfZJmrb3Wiazh0b/Y9n5mBlBMGGSASz4hO6CwP EJYvXch6E1NM44j7guGuUgjaCv/EZBqiFsXuob2g5U8UxrHIX30EvUF71HpbBDEq rdHrW7m6cJD5BlkO9TwXRu65cLs/O6JZr8TK7ak0EmhEeKvsa9hLqPZybxR+nQGg z/fdz5qzsSLW9Tpml4zfK4Lp27MGjW6YmI3iba/E/UvI1dbKwNLh2ANc4IQ+w+7v YPQEFK9/5Gas5yTjNoXZSMhKNI7rhs3VeOXVe62QQbKE7AK/Buf8behipjazWfVQ UXcizccRO9m3ZmPOHH7kwGbxGJlYkgm96ihPsp0ZcerwpiaJmbYDuUEbyzvG/yYt 0rWWQCrQATVrWZeh0G5HngjS2WriOtvWKtoi2/YfCJVL17rqTWekKrGHGeSkcS2J AyrBcaQZ+bCbCrwQgXmwz++eJs1Uyl9k9obKhqQjKOoCfGIprlJeB7k7Mkqo2Zpk BpY5ft6Pt9ZMa2Mu07Y29edphGAn0t+A4Nh3KsnpeqZng9krP/sBROCNV/t+x8s4
    jKbNJ3uxS9g=
    =dBdx
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 20 17:42:15 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 20, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-016


    Bulletin Information:
    =====================

    * MS14-016 - Important

    - https://technet.microsoft.com/en-us/security/bulletin/MS14-016
    - Reason for Revision: V1.1 (March 20, 2014): Clarified in the
    vulnerability FAQ what systems are primarily at risk for
    CVE-2014-0317. Added Update FAQ to explain why users running
    Windows Vista, Windows Server 2008, Windows Server 2008 R2,
    Windows Server 2012, or Windows Server 2012 R2 might not be
    offered the update. These are informational changes only.
    - Originally posted: March 11, 2014
    - Updated: March 20, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBUyto+t9+6n7wt0BtAQgipA//UJgg6Pg/0oEM614e+EUzj7+nS/ApyfT4 MlSV4h2BZQ5DxfNSMwD5BE8MqeP/7D1tlvEC9vTSiL0UzJbFk2LquSIdjKqBWXY+ I/eQmzanH2GsQQ1+Rs4Hw94DSti3bPxL2i4vMJ9MOzOYt0UG59lebNkQrNyVnCFu jczajCa2NQtUrTEQI9u4fUI99X4svfptnOuDSa923H0cKvUB56jQ2BsJ6rzz3jgf 12sm6aSaMCnrTafSnwFEwbzCRLuKfadzVJVhugYtuj+OdrpfcLuq0QsK77FIyMW0 vqZyBZSklHoYo8DJkcT7Z5IImNLq58fbJdC8K/Cg0bxMDs+jKCSIjVLGJjUggjq+ zeqOE0yNoHa0nW77IuVWiogBTkV+sz2TgSFPj1WCRNZoPTZ3ykaQyDgp6+PwUT99 xARfSP8/P75OVA9Qyb20ha07AMry+QwXcuyvjidDogjP5YtSPzLRxXgGWan28n5c x3S+GXu37EYZFAjJVoOzAPWfu5+2oMQXeAysq0MHdKr2k+PvHFy7YiqfTNEFqiWw 9g/ISL2MLvaSRqOZRvJjXoS+6OiKfljvtUPvvHOYc/LkMoK7SBFQZUNkDBCct5V9 tnvDUnxxZy109uG+xAP+4SHrCMcAVnoSHTnz2NrjIQYZT9Cpr1Dtj8bR1RimwVAX
    XHTGEWGD6TU=
    =1STg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 17 15:56:29 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 17, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-018


    Bulletin Information:
    =====================

    * MS14-018 - Critical

    - https://technet.microsoft.com/library/security/ms14-018
    - Reason for Revision: V1.1 (April 17, 2014): Revised bulletin
    to help clarify that although Internet Explorer 10 is not
    affected by the vulnerabilities described in this bulletin,
    an update is available for Internet Explorer 10 that includes
    non-security updates. See the Update FAQ for details.
    - Originally posted: April 8, 2014
    - Updated: April 17, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU1BFDd9+6n7wt0BtAQjnJBAAlact5u6C3MATTqdud18NwFDCcp/RBwpE MRgYBwN0pcSnVV8Djs/X8n9Kq/9mo/vCHCgYPeJBsTHw8ezCYaBeZP/00GS9/QBl 1+FxZgClooqOy7pyWt0TdhZ6sEjuQCNfRDaH5kH9NLpS99YdY1DpN+PJke9/3tsI 5I+bpRBa9QWQ6dQGcmEegXJZSVVXZJJmVtf2x2t0YusPPb5qq/oxYFENDwCz8WQ1 73R4Jhh1E4svEpCfwH73BxYZAcUiSsjVJmSZI/Pq5rrO5Akc3/eZhBhkwH6CAQH0 DT7kX8dMKychKb5X141/+z5Q+BtTN+KjTCzafj9Jh/wA3s6E+SvuIeW0kgIsXq31 WYmBtiuZpqOiKW6qoQadw6FHPmagAIFihwevs3V6TLR7gcCHOML4iCsF+IRx1NFn hVNdt5VNO1LQJYQLSqE/bNj6foPJGqlfHfhNN6sYtE/XLLCDLg1IIo6HjLtm96k4 qiGYUQ4SOuw0tpVtjXbs6BGUADtMGAAPl3J1y7mtHtlIZS2JBRzOZgBMuHnIUVwk rB3fbDXyLDYzhWC2MQY4DDPHr9cOjopVofXCwRU+GVwZvt7X3spztN1zjXsBz4n3 RiA2QCqTqwWGzP27cKaDSzYkF3A5vjPQy7yCdCQSph0gDSQo/U6skvC9885we8LP
    c4M4daghi8E=
    =ALRF
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 21 15:03:54 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 21, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-098


    Bulletin Information:
    =====================

    * MS13-098 - Critical
    - https://technet.microsoft.com/library/security/ms13-098
    - Reason for Revision: V1.4 (May 21, 2014): Bulletin revised
    to reflect new August 12, 2014 cut-off date for when
    non-compliant binaries will no longer be recognized as signed.
    - Originally posted: December 10, 2013
    - Updated: May 21, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.4


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052



    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU3zVwt9+6n7wt0BtAQidpA/8DQWtpu63TjUtlDy/oRjOlnv+ImsSlJek Gj/rgBQhrLlDI6jq1uKzkVzNPqxFLR6llekZnr/hLiB7jUQFXm2S7kj8SFkWa7aP HWw32DJ2iTN52GbNVATBNbiWHYAwShzL4IvzLPN3Ps1ZMDi37Tfd38/NilGQDLMb kYOaQ870WiSOFARKVlLAJ/YuS8kOFnOVqh4510bzsJwz491a2ELQPpuJV/Urz0I/ wVHWIYZeYIXUbAgPjENIpQWYcL66aOFucXnKEKnikLDordIzRCb/J5xjZUFcpBas QeLqFJqoiA5ZT19+n08yuE/55nWlsZ4tIwVJTC8Tn+ix2Bbnj3v70SYmZ4IT8Tyt sESwjeY+CFKz7qWHX9q+VTEapkwYyBs+sXVr5MEnX8+Cv7UMlCU26OSjbLDEPayg XEp4ogITzrgp3oeQ4RVxT9yVvspnMNAlAaZ+8Gdil0hcUcJIriqscS39qTcKoYbF sIUX8WAysPRXvKIxKPaJ9EwfLF7GWPGN+IOHcIS8azDmxyLYMPTqzDEhLEq6U5Ah 2ZikvjEmpQPFE5Xs302T4PaQLMLmiXwFaOHEaHdzYik2AaeayM4wAGOxyZ96utab r/aNAnrmm+W5/UQ8v0rMrGLhmgr8NBIUtR51jxSr4o1v4r+kzeRsIwBIexfErTGw
    Cfgi1fCMS4Q=
    =FDF1
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 21 21:12:09 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 21, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-098
    * MS14-021
    * MS14-029


    Bulletin Information:
    =====================

    * MS13-098 - Critical
    - https://technet.microsoft.com/library/security/ms13-098
    - Reason for Revision: V1.4 (May 21, 2014): Bulletin revised
    to reflect new August 12, 2014 cut-off date for when
    non-compliant binaries will no longer be recognized as signed.
    - Originally posted: December 10, 2013
    - Updated: May 21, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.4

    * MS14-021 - Critical
    - https://technet.microsoft.com/library/security/ms14-021
    - Reason for Revision: V1.1 (May 21, 2014): Bulletin revised
    to specify that the latest cumulative security update for
    Internet Explorer must be installed prior to installing
    MS14-021. See the Update FAQ for details.
    - Originally posted: May 1, 2014
    - Updated: May 21, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-029 - Critical
    - https://technet.microsoft.com/library/security/ms14-029
    - Reason for Revision: V1.1 (May 21, 2014): Bulletin
    revised to specify that the latest cumulative security
    update for Internet Explorer must be installed prior to
    installing MS14-029. See the Update FAQ for details.
    - Originally posted: May 13, 2014
    - Updated: May 21, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU30vFd9+6n7wt0BtAQi5/hAAnm2aHnBhJOwx0ec1LLQCJjqxqt7FMyym o7tdaWXctbs5dltIAfVvBL6wbr6MbomVDaTCzSoHsjUjCc4rhAekY6plY/mQ8K08 2oROgPPc1+xkCsCTAWfctjiiw/9WsvnB6DCLJ85+Uly81e5+tNuWmRpO3VSTTojb bnjFkTLxzvScoJr8ho53Ad/1kGeliWOQtn2h+AuWdqKGZsqPJUkXfDRavWVvuxAc i7kYFxqAQMLbnD5tfxBU3ZvLyb06KJAAP6eI1EzDWUXaqEH4qMQO3g8RhVehO6pg w3DaoCedeptbGLszWv/lSaTgf10CQ471XGFdTnXf025N7Wp0ehlv49Pk/2uOSNF6 u7cT4MBsY2nn2708NFsL/ltTh7mwNfLxdQCljaIZfOuO81ZgTWMcJKOdYl8YKLCT bMhENmgFN6Nko7SYAmEzBXF1B71gSVALu2Y8IVgUO9Cz04s6M/Bi1Vtzg38onbDm APylXRZp/3y+hcMRLEi7Cp8fhpiKqBVILmDZTVvADvsipZBBaI4gryBo6UVfp59G +QZh/G5plZdBesjDsg8L9+Fvn9yd85zLcPXpfWmCBEdY4o3YpPmFIOnYuIpRbHlG 5R3XE6WTSZsXJlEa7z+HqDny496HSewKt5GN2Butwf0w46RMH3b5YdIpWYZZa7rA
    HXMyQOU7Uo4=
    =vUTI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue May 27 11:57:03 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 27, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-029


    Bulletin Information:
    =====================

    * MS14-029 - Critical
    - https://technet.microsoft.com/library/security/ms14-029
    - Reason for Revision: V1.2 (May 27, 2014): Bulletin revised to
    correct the update replacement for the Internet Explorer 11
    updates and to announce a detection change in the 2961851
    update. This is a detection change only. Customers who have
    already successfully updated their systems do not need to
    take any action.
    - Originally posted: May 13, 2014
    - Updated: May 27, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU4Tbdt9+6n7wt0BtAQh3mA//S6kkSLH2pwVGdrDp1MQDvZ0Q9BnIdIET yNI1LbKvDyoMRS7S9KVfXqTmKlRgwC9jNISnyAwKIRZkQuCIdM4lyE0zoebLORJ9 cqF5psX2YfmA/pIoWL6RzoW5Id674RDWVdv0lmIlxoaOtfQ85jGfSwclkApF1aAI c02DL1ybuDJ1a6C/mMFNr/+4M6tC7DZFcFiAmcY4tSoTxBOlb1S62Df3GnxNteJa ord/AObNbm9DM7ZI0iwFFXSgbde2/Er5XU1BmGlHRZwqS0cadhgA8cIA/7AzPx8e ItnoJRFBK5UCO/XuYgR82MzyeFQ/O7qHwKoKt5vsaQWyto6RfFWL+24YrQBlvdDu n7LZpE54LWrtBSTBIb3WCb8EULSrHE04oV3EGK7ZIt4CB/9Sl3+YAD49Q853hIcv 4RAzppyLSvc4jyWQiwB4q+lYjBRappGsvt5ds4OZ6hOxZyll0YngFKcZhxNItgyc mXuKBp5AJ992kdfFPr2rQtU1YDycdslTXEOvgPVIzSWasqs0MACKaJstFcNUY/nE SMlsEGUlyg+mTxeittiv8hfzQ9YDJC+sK71zfoB5z60Dykod/J+eGfGI5S3tb9zj +7o3dvka+3Lmdt/+/JIkLeEbpOTj4NCPzULjHMKC1co/QGWuOHUwuuSbDKEHXJ3m
    /NdaUjDCpTc=
    =VY+V
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 5 09:10:50 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 4, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-098


    Bulletin Information:
    =====================

    * MS13-098 - Critical
    - https://technet.microsoft.com/library/security/ms13-098
    - Reason for Revision: V1.5 (June 4, 2014): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes".
    - Originally posted: December 10, 2013
    - Updated: June 4, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.5


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU4+B/d9+6n7wt0BtAQjB5A//eBcJ+tVeFBYAeu4ZK1IaE3zsLzP+VrUf 9sMWaCRPOg2xX+ugdjD1f0DYiIk4zLEggaIv6qv8cIlLqasKDfPh8EsqRjfam3x4 6hlbIpW1tPabpQnwhiviqKlJxuD1GAIAYVBSY56nFeJ/ehwvcA1flLlLnsPWc4q6 1TLqKdhvlYnL3SiKvldsrG8GZcbGG45APB0vmsKTKAJ30+uWVoIk8ky1rThyjwiY 0JOk//AAV+dVpRiNuwANNAkc/A9Ow4aKtXWqq03TciXOsqRXCbsSsdLo4RadX9eL NpXDcpeW1bhV1YoQJRhK+BZdLVv3VLSGtjBvIt9M/q5SbBrnjLCWiYDYnL5eU39u 9D8Nr8rN8JwVjou+/7OaB0a73P9p2WTKjuVMFqf/xNgLrqh5p2EyWScV8rYGSqSS ZDqFxVLOftkmtu0i8CQ/mznkj6uRrSk1fkdOC3b+3lz0lXjfLHjh1b/ZrAK+Y/oY gEImnAQzHYhbGk2hp9AXPaNKUiLcL8pXHpr/QhSq80zoKfyYj9I1pYwMFjnzfZBp e7WTSFXhCuRmQ0X5IXdUr4ns07Ma6NvzTXPuHKi//rnvQH5ud0cOD2/LIFVkEDzS fZPo+HmuOhXwNDSclXoYdR3ipSmmWmm5dEnyekfCst1HSb9/lNhWvaU/STye+CPy
    RKuu8Qy4TGQ=
    =VKcm
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 17 12:08:46 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 17, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-035
    * MS14-036
    * MS14-JUN


    Bulletin Information:
    =====================

    * MS14-035 - Critical
    - https://technet.microsoft.com/library/security/ms14-035
    - Reason for Revision: V1.1 (June 17, 2014): Corrected the
    severity table and vulnerability information to add
    CVE-2014-2782 as a vulnerability addressed by this update.
    This is an informational change only. Customers who have
    already successfully installed the update do not need to
    take any action.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-036 - Critical
    - https://technet.microsoft.com/library/security/ms14-036
    - Reason for Revision: V1.1 (June 17, 2014): Clarified in the
    Update FAQ for Microsoft Office section what updates will be
    offered to systems that are running Microsoft Office 2010.
    This is an informational change only. Customers who have
    already successfully updated their systems do not need to
    take any action.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-JUN
    - https://technet.microsoft.com/library/security/ms14-JUN
    - Reason for Revision: V1.1 (June 17, 2014): For MS14-035, added
    an Exploitability Assessment in the Exploitability Index
    for CVE-2014-2782. This is an informational change only.
    - Originally posted: June 10, 2014
    - Updated: June 17, 2014
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU6B3gd9+6n7wt0BtAQhhgRAAi5RnMdd3I67uLXUstdrTELvCDkAaX3YQ cR2nzzEr3oHog8ADwRdcveuXXvfBnSUW7UWyImRlqvrlINzHNo6lLBAt4sggwKWK ZQpAu+NzZfyCwXhf8t0W/coFTVEi6TkodYvgb85idCrvjVkVNJETuLl4kPrRz+rW aP0e3VOcSyV9GeMQb7Hmd2eaBdEUE9Lwq9HjydZ42Tt9WC64Qa3RZZtALevEMIsX vpeNDydrjCn7EmVOjt5fq/nCvT9SMqL6HUhc0pzrJYMlPw6FcWv3w7bjN47SEMIE A47WS5go3KQBlhC20La2vNmbrj5QAebJ9d1EvOEHl5DTn16D1bZb+JrhLSAk0wYz AjnHPwRaE+mQv4sNpWRC5bWo6RDV9UoAZwAuTehNIixw+E+GNniBOZlxacRFQLuI UsmFlJATe69kIPPCgjusZ6WL+Rk/gTujnv7+ZiOUjlOsrpOcr1GP35D0j0J3bUUt gjvAi++Mdn+iYJNYAoNCcDC/UvT09Do1i5DJDgrYmEH7W6Yt8tagQmEfOBbKXNKR AUiUNTRUqzfUdoQXE4nK+RoivxiS/wRHX0bXQx8D7w3us2+RAK67WTc6wo46M/hs csIDLSOazD1j8S3e01819MkgoGyXw1jETjaUrDIaDXxoKALUKqeC9xOrYwkuCml/
    +KZFwPmCQmw=
    =s0AX
    -----END PGP SIGNATURE-----



    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jul 10 19:26:16 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 10, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-030
    * MS14-033


    Bulletin Information:
    =====================

    * MS14-030 - Important
    - https://technet.microsoft.com/library/security/ms14-030
    - Reason for Revision: V1.1 (July 10, 2014): Bulletin revised to
    remove the prerequisite requirements for the 2965788 update on
    Window 7 systems. This is an informational change only.
    Customers who have already successfully updated their systems do
    not need to take any action.
    - Originally posted: June 10, 2014
    - Updated: July 10, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1

    * MS14-033 - Important
    - https://technet.microsoft.com/library/security/ms14-033
    - Reason for Revision: V1.1 (July 10, 2014): Bulletin revised to
    remove the prerequisite requirement for the MSXML 6.0 update on
    Windows Server 2003 systems. This is an informational change only.
    Customers who have already successfully updated their systems do
    not need to take any action
    - Originally posted: June 10, 2014
    - Updated: July 10, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Follow us on Twitter for the latest information and updates: http://twitter.com/msftsecresponse

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, it is not required to read
    security notifications, security bulletins, security advisories, or
    install security updates. You can obtain the MSRC public PGP key at https://technet.microsoft.com/security/bulletin/pgp.

    To receive automatic notifications whenever Microsoft Security
    Bulletins and Microsoft Security Advisories are issued or revised,
    subscribe to Microsoft Technical Security Notifications on http://technet.microsoft.com/security/dd252948.


    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    To manage or cancel your subscription to this newsletter,
    visit the Microsoft.com Profile Center at <http://go.microsoft.com/fwlink/?LinkId=245953> and then
    click Manage Communications under My Subscriptions in the
    Quicklinks section.

    For more information, see the Communications Preferences section
    of the Microsoft Online Privacy Statement at: <http://go.microsoft.com/fwlink/?LinkId=92781>.

    For the complete Microsoft Online Privacy Statement, see: <http://go.microsoft.com/fwlink/?LinkId=81184>.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU78xwN9+6n7wt0BtAQj7aQ//Xdg/2xBGG0ALGERMg9N0nhVdFLahLJcK LV/sNRapUtWduLyISOJQM5NlZaB71+QmwMBC4wCb25qE1Jp9w7VFH9qc/PtOhFT7 Ya59i5gXT11xLXS2OoDsQaygCNytbZBXDA+k2zvMUmrjxs15Vk8JqpTfGQBrbQBw veRCOBqNdHAvdzrRTuEt0XFg9ElJJ9+uIRJ8QxbtNePBp5q0zjfn3gXoaY4k+c98 PuySZad7zW1b/w8RE8s7rz9zF9FW+3EWIn72gxGHG9aeLoAcq0ZJC4dETHphmTQy Wpzf+hqIuj6YPg3NBTpCgMYwBvcLtDhnFwbm1kxdaYJVuhqlizaeTZ2JJixr+3yu YZAvnkLnE+iFR1uC/S9mR48f4x8Mm/EskaNgGi5McBJvsNmVFRhUJzyFATCkeQss S7IxzQvBkYdTc7LoNLGc5oIg44cubiBSjSdPqznMh6ISC8OTpaLyeXugdTDR2Cow Oj3ItXgX2owoDiF7FzfYgTisqACLl0AkPv1pWqhaJE3BhEAtKq330kY7Kzvf+RFA BxaE/Ci9Dv9cAQvdv4uvu+y/6R4ZIlMdH+XYQ7hGFl0/POcWq7f4+eh4ma2YG0s2 fyWW+mHH+EZD35jPt0BkzrF2UF3OtMaaaOKQDJVjIkrHP7gdtXyWDO/FIVe9z6kr
    u5Ul3d4VLs0=
    =DMiE
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 16 18:39:35 2014
    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 16, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-009
    * MS14-030
    * MS14-039


    Bulletin Information:
    =====================

    * MS14-009 - Important
    - https://technet.microsoft.com/library/security/ms14-009
    - Reason for Revision: V1.2 (July 16, 2014): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes".
    - Originally posted: February 11, 2014
    - Updated: July 16, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS14-030 - Important
    - https://technet.microsoft.com/library/security/ms14-030
    - Reason for Revision: V1.2 (July 16, 2014): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes".
    - Originally posted: June 10, 2014
    - Updated: July 16, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.2

    * MS14-039 - Important
    - https://technet.microsoft.com/library/security/ms14-039
    - Reason for Revision: V1.1 (July 16, 2014): Updated the
    Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes".
    - Originally posted: July 8, 2014
    - Updated: July 16, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 29 08:56:18 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 28, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS14-036


    Bulletin Information:
    =====================

    * MS14-036 - Critical
    - https://technet.microsoft.com/library/security/ms14-036
    - Reason for Revision: V1.2 (July 28, 2014): Corrected the
    update replacements for the Windows Vista (Windows GDI+)
    (2957503) update and the Windows Server 2008 (Windows GDI+)
    (2957503) update. This is an informational change only.
    - Originally posted: June 10, 2014
    - Updated: July 28, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU9bCd5MhSzCpKWXyAQjffw/9GBVZ8AU5BcOvybYV/TH3S1HHXpG2KI2z 8awZfF88AIJVqzT0JcmGULhPvCL0Qx3QQ4tuNpP1jNzSRy+vKOQVXB8SEUYmfo9s a1P6Du/TaBL2lUeqkCEJXiVm9KkAglXbhsgvlOjfnSUN0oEnpwogQGlI0YyGxgTr mxMNUJ4dyn2vSSxxYoiq1sgph3bJUYqu8v9GqXXs/SOmgjX7NXwOHbSqzg/3aWr+ WU4EYORG7SQp+vmFmpuGeYPpPRwbBkjviqs4gkAJ8MiiuTGHAOWmwg081UmszXUS fD5NpJej/lLoqu/2BmEGq93dqosURGPaiyhY1mpEVxlC8RhaQboQRpyvRhCrU8sN Nvg9SYxKxDKvzFsKF1gzgaK+hX/ndlIz/kz0la16tBK3q5lpvaKLBThVntCc4F7C WRMjTyCJ+KNxlRo0p9oLjgHBG4CGWNyErvIjklgE2jqqZOZA02508pxLk3R09IpA do9BTR5Rth0Q3G6hPD3ZS0sskZe3izxwQCgcV9QIJBEiIB0aordbOEkKSt+yUchG bAMDEm1wGofSCl+Cq+Clu1FfU0fWp0GsSiwlZavtkFNDHLJ4t1ZCn02z6w7ZlJtA NxbfMKUkXWMrcMpcURwk08x6CuErbKH6Jgp+TMOLLreFrEGpSfdSI/h4qFAriB16
    Xa0T/qt+DWE=
    =987H
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jul 29 15:58:32 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 29, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone minor revision increments.
    Please see the bulletins for more details.

    * MS13-098
    * MS14-037
    * MS14-JUL


    Bulletin Information:
    =====================

    * MS13-098 - Critical
    - https://technet.microsoft.com/library/security/ms13-098
    - Reason for Revision: V1.6 (July 29, 2014): Revised bulletin to
    announce that Microsoft no longer plans to enforce the stricter
    verification behavior as a default functionality on supported
    releases of Microsoft Windows. It remains available as an
    opt-in feature.
    - Originally posted: December 10, 2013
    - Updated: July 29, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.6

    * MS14-037 - Critical
    - https://technet.microsoft.com/library/security/ms14-037
    - Reason for Revision: V1.1 (July 29, 2014): Corrected the
    severity table and vulnerability information to add
    CVE-2014-4066 as a vulnerability addressed by this update.
    This is an informational change only. Customers who have
    already successfully installed the update do not have to
    take any action.
    - Originally posted: July 8, 2014
    - Updated: July 29, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    * MS14-JUL
    - https://technet.microsoft.com/library/security/ms14-jul
    - Reason for Revision: V1.1 (July 29, 2014): For MS14-037, added
    an Exploitability Assessment in the Exploitability Index for
    CVE-2014-4066. This is an informational change only.
    - Originally posted: July 8, 2014
    - Updated: July 29, 2014
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at
    <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at
    <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you've requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU9gbg5MhSzCpKWXyAQgHSw/+PrQ6yCyVsxx62U1oOObqb9BsLvWwTEgC ExRW4EzE2Fi78Nf3VCqAkLwaWB3wUloW6Si2xrXC7y1iglEZR90ztde2q0qlfN/p ZDnScVfn7dzFuUyA0doWseEjxyDkt0Lor7poezsmqT0NfxeAxstUkNw7NPrQucyO gnCEbf865ja7r5TPT1Al9FZnPtK5QyYhxeHr6VUBMweu9/gSYr+2yJ7xCOtcSJOZ VZkcXCIdDvQ76wjTV/Hi+Wy4V8OVkpiPhjmrpjwP70gR2KHEyLSeojCiUNriIkDr dCgf7s7+ibLaYfpmEaOBBrmOyzmWAoeNvkwU7p5k2oYa9gCStVo4X5zWR7KIrKLz rGJxOFrFJDbNt/2mBmjWCwNAbsePps8uu/Zkyhk4xH+VuLLHFATzmGIDuB/YNXgo bpbrCcvTxIdn8DdTq+0ieCI2eoZ0jvendJE63g+18I1HCWi+q8I2F5Iz1Yy9TUkg toY1Ww2NFCn6Y6r44AdZz1P3wfVijifWqUmmKql3pdblPlG4vr8kB4Aaeu6Leb1A lasz6XpvPJdIZ7ct3QPb6ns63jbAEbmFOLAFMHcN507EabsL2uTdpX2HLwzs95m/ +A8BTKpgXAncJoRAPqXXQ/NaPK/rsFBcLbJyTnOZIkpy9auCmQv0xjyw5nVxnSR/
    LSupTbwRZ7M=
    =ebIR
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 13 19:14:28 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 13, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-044 - Important


    Bulletin Information:
    =====================

    MS14-044 - Important

    - https://technet.microsoft.com/library/security/ms14-044
    - Reason for Revision: V1.1 (August 13, 2014): Revised bulletin to
    correct the Update FAQ that addresses the question, Will these
    security updates be offered to SQL Server clusters?
    - Originally posted: August 12, 2014
    - Updated: August 13, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU+wFBZMhSzCpKWXyAQj4KRAAi8TmvHUX6XagqMZ17XPGdlUQiPAhOOkt wCkl9dBDW/R/LtxPpg1c/NOABwS4l43bOgAInudx5k5EBp7R80sRCzjXl4oG0jK6 fr1FaN+hQEcMhXSM/Cna0FTSVn7mGTBm8goHRlWj2pTFpv5KKTRFDOyuDDyda59p gvTkEWoDTeZktuBUoJS3gAEwFdDb1WzWsJvOIfF16KEWUkkFM9azCPt+d355xj5E V8sAXFLRH/W2eKjZXGWIiIaN3VnZLfRNX4ErfnlodMqh/1C6sHFtRYobS80WGV59 XoGlGzejxtqT0uyJIziSpEEa3tkTAOd8wosZS98Bt1YB5XjQCgpOdokTtJBYh9XK NiC3NKM3BgMuWDsyC5zyDpsdOBbY0kHGu9E6l7Ly6qv8HlnD3bCpcoUh3AR+hrLt 9J/Q2xtnrakkIqZy+OrC38EqT+UAdcVcxT1u9zqqWEMR9pJHJwVEPqA/zRM/BTmP Pu/UrX7kdnGqjaTB3i0ATSLgq7DJ22u+d5gTZZmymBF+8n6gDrexIgdKLkv3vv5w IDf4vu1b4MUr9xODVv1LclmWMsqPeOm5Lvfe/iLMx09DDX7LAtkevV09uVU7ZCkT 6u5d2iL7cCT2EFvMhonEa5m56aC0YEHzw2w0S9+NGvMx1EP4hgZXVCWqkuM9r3MS
    RNh3FviGVeQ=
    =j7l7
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Aug 20 19:18:31 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 20, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-049 - Important


    Bulletin Information:
    =====================

    MS14-049 - Important

    - https://technet.microsoft.com/library/security/ms14-049
    - Reason for Revision: V1.1 (August 20, 2014): Bulletin revised to
    add prerequisite information for customers running Windows Server
    2003 who install updates manually. See Update FAQ for more
    information.
    - Originally posted: August 12, 2014
    - Updated: August 20, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU/UsZ5MhSzCpKWXyAQi99hAAm7b6ZogwDRx4hXtSEaX4WnS5mzW+DUFn JveQg/uj9iwlt8m2SbFKUfmJVyNxsnRuGE2z95CsWpnOiUnAvjxx1RGiNiWHndPW o5ZT/nsQtVFYKpQ1qWbZ7WMAQtuqIbOorifVMPKiDIbcMbwTJw/oF5OQxhA2pzMi s1puWcnFRpvSij4EqC51o82dFNuzOyPPlLe18ShFemOKTcnxcojRoSQWuxJ7eKGG CtUBM7RLzj9LFqkVV0IVTw7DpzajEcy/ORY3yCY/VHh2czh4gjn6vnJEJL2c9/vf sw2bs49OaiiETvwj4iy6vcagj6Sb52eBQDmuPWv6X+RIAtO5h4XvqSQ0BLPV3JZl OoebcwTqmjEMEOo9LXHCm7xavsNXBax63gj2GQc/vQnf2zDG0uzLf5HtD3HGYXYE MBklugTkNsSJChAK3mzoEYnHzNncsKYrCDegc+ERr4f50GXF0278olqGk+7n8kQk QYX0VzE/mtZim2tcnkkateRxfwR3LAvpUEarQiW1nMl+ZXNecLPOjsdsh9qj9ZVd sJfJmNONcSjgWCAw5teL71qGGEOzQPguo3a4b9ExszoR2t4ftMtGCFlEUsXTxHwj nrot811e5HSs/2QftIwL5Hr8ESHLn21dMgGxqDhhTZ4q7KxmqrdS133f0j7O0qmo
    kNxMcXdUIQI=
    =1SBl
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 21 11:20:40 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 20, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-049 - Important


    Bulletin Information:
    =====================

    MS14-049 - Important

    - https://technet.microsoft.com/library/security/ms14-049
    - Reason for Revision: V1.1 (August 20, 2014): Bulletin revised to
    add prerequisite information for customers running Windows Server
    2003 who install updates manually. See Update FAQ for more
    information.
    - Originally posted: August 12, 2014
    - Updated: August 20, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBU/UsZ5MhSzCpKWXyAQi99hAAm7b6ZogwDRx4hXtSEaX4WnS5mzW+DUFn JveQg/uj9iwlt8m2SbFKUfmJVyNxsnRuGE2z95CsWpnOiUnAvjxx1RGiNiWHndPW o5ZT/nsQtVFYKpQ1qWbZ7WMAQtuqIbOorifVMPKiDIbcMbwTJw/oF5OQxhA2pzMi s1puWcnFRpvSij4EqC51o82dFNuzOyPPlLe18ShFemOKTcnxcojRoSQWuxJ7eKGG CtUBM7RLzj9LFqkVV0IVTw7DpzajEcy/ORY3yCY/VHh2czh4gjn6vnJEJL2c9/vf sw2bs49OaiiETvwj4iy6vcagj6Sb52eBQDmuPWv6X+RIAtO5h4XvqSQ0BLPV3JZl OoebcwTqmjEMEOo9LXHCm7xavsNXBax63gj2GQc/vQnf2zDG0uzLf5HtD3HGYXYE MBklugTkNsSJChAK3mzoEYnHzNncsKYrCDegc+ERr4f50GXF0278olqGk+7n8kQk QYX0VzE/mtZim2tcnkkateRxfwR3LAvpUEarQiW1nMl+ZXNecLPOjsdsh9qj9ZVd sJfJmNONcSjgWCAw5teL71qGGEOzQPguo3a4b9ExszoR2t4ftMtGCFlEUsXTxHwj nrot811e5HSs/2QftIwL5Hr8ESHLn21dMgGxqDhhTZ4q7KxmqrdS133f0j7O0qmo
    kNxMcXdUIQI=
    =1SBl
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 3 19:56:49 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 3, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-028 - Important


    Bulletin Information:
    =====================

    MS14-028 - Important

    - https://technet.microsoft.com/library/security/ms14-028
    - Reason for Revision: V1.1 (September 3, 2014): Updated the
    Known Issues entry in the Knowledge Base Article section from
    "None" to "Yes". See Knowledge Base Article 2962485 for details.
    - Originally posted: May 13, 2014
    - Updated: September 3, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVAdOcpMhSzCpKWXyAQjYlxAAiM9Wo3sRHKA5ETR9BrpldqCJ874zeQjS D6jDT+RuPfwQDYHpYltMWIv/PfBl5lQ0KcOXrkG2kKfp1xMj/chqA6wsd/17/NrS SlW106Jd6XNUeJf266XvaejswIWiuLRBahxCCJUn5Zdn0oTgxurxdCTzY3xKEeIR qiE+I4LxFGbWYAibxQC9a/ZFVqjO4+Y1XYkLV/N57e5Gdj9x48JrXOC7KGJvmuAl c8Cgu3G8lBuPsVfuaVDLv77DxJV83/Sg/OvFY/QVMbJUxV8vy0vuW3naFjoy0TbP i1NlCPJx5BrWVOcX80osNWYiUwiMZPGhHbUDTYFZld0VnTpgViNYN4k/Rq7CJbHU QJ0kIHJ1y9NFz93XvApn90bW2/+o5QYIN9+bNG8Uj8fqsXFXfTem2JTstsbSoMTU LTTvpYRCPIRec4MgaMdsZUPdI+d8RlLdRm05QR20n2A3e6wcj2VcxfWQmrZ5CLps 66MuQIigS/efpTP7+YJrCOny7eLmUkGhUw3roiRzepIpk1fQF4Gj7Qo7FWnrfutT Wmcq5hLYZaGtZHMm+RHMoUZ6bG0cMj4k17t4Yn4QVkS7fx3BsQcfNIY+pytJLWA7 Ez4+eAlG7QnUeEOcX00qDeJBaS+GqIT/gKc1vOnv9snyvenRtQ4pTtXrYVeCqMhK
    aZJlna9pfWM=
    =wXFW
    -----END PGP SIGNATURE-----


    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 10 21:31:28 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 10, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-016 - Important


    Bulletin Information:
    =====================

    MS14-016 - Important

    - https://technet.microsoft.com/library/security/ms14-016
    - Reason for Revision: V1.1 (September 10, 2014): Revised Update
    FAQ and entries in the Operating System column of the Affected
    Software table to further clarify what version of Active
    Directory must be installed on a system to be offered the update.
    These are informational changes only.
    - Originally posted: March 11, 2014
    - Updated: September 10, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBDk5ZMhSzCpKWXyAQhPIhAAs9otPv8VK/gNtFeFlMT0yze5iKcKVRfR DuJ2lg/vD+j7gRY4CsZz4vwDefIm/J+MVa+RNs3MQAdYkzSvyvUCrN+MYcL60cDF C8ZPecnJAjd/B/PQatxHOtqbqv7MhMUd+u8zbUJMj0AXvnqHJ28ZapDbhs2Wka9l bakvMxOZhzuAsh2F7BbjtKca0nWlSHxGAqVmwmmZkZvaoCZQtoj6PSISGTrDRoUy f9o9O4L0L7U9ytCS0OyO0gNn4K3jb/kL5Z8Hc4t4My1HWoZTg0px3NUEANhTslaU JlQC5f2fEC7jeU1YvzGIX1tXxoJXsb+LYjLszIg3oYCb5hxrSzJUG0noymT8ZKL4 gcY0/6AHYkapMIpCLYRVpYbXUnxs33c5GdIUoub6RbYMkex/xHfIAvRD7NH/TdrS +FPl1N+8pEIWXx6UcveiXZQvPZjhd3eds5GeQRdGH3eN/f7GLj2WjCCUCInnhYmn sdlRQ+POH2zaCq0MRLN5UdxryIi+cIEF+n660xu/4aBWroKmsK8qv1cB8I0oVB1a GOmCzAaIqJ0frxBEaj9qZcGrTJQm6IwMDq0jJFws3oWhDULX2QQ+Hi99XEfSOsBx rVQUpE+kxId02Qh+nKxwL77L6DpKxTnVLnSNPCUuqS5Vxav4SmgiZ74f3cRx5+Mf
    Ce6Vzwlt9wk=
    =NGot
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 17 09:00:40 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 16, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-046 - Important


    Bulletin Information:
    =====================

    MS14-046 - Important

    - https://technet.microsoft.com/library/security/ms14-046
    - Reason for Revision: V1.1 (September 16, 2014): Bulletin revised
    to announce a detection change in the 2966827 update for
    Microsoft .NET Framework 3.0 Service Pack 2 on Windows 8 and
    Windows Server 2012. This is a detection change only. There were
    no changes to the update files. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: August 12, 2014
    - Updated: September 16, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBilfZMhSzCpKWXyAQg9Bg//WzgN5R3eZZWngTL+LjM3s6eSwHo3LBTg dbiBrm093poo4b4A7Ketjua3N1vX7tXm0465Pzret7+jknlPcswcWV1Ooz4FRHOu ZWst2rhMj1Qtt6HMfcrzJYLk04vLLkanFlg5KYW3QpoqucY02Pmnrza9Rme0W2u3 Mps2KfJNI4Vl69xSOyIIbaGwSPbjU3bZIFHNttlIYChbQWYClvyt2gytj9H/Ee0I Sw0n0qfQUrk2vConCo6nEECkDw6y8zGpx/Bc1wrVu8tIlyJ5zenhV9BUGi6FFoK+ vtRSpdf85rEGBhLC9L8zsKGAjKmc781iXwtBY6/c6WCr5Dg7tnHQxbGk7usqpbTn XdDwpLrMS3IxbJGZbghcgDpHT+bmzWR7kvuNvYo6LHqtx53hKHTulZHuL9+s7VV8 oEd4rvZS0P0axddkMJxP67bPbUYWz0z+QdZpvKQ14duT/f1JzQTuwL043jMBgdSQ FIUvfD0PBoi4ljBVOexyOZA8gVhZq1snnEseC1ghsLxs9SVWDM/yYqXkVYdKOmYN M1YjdB4WCjoaRweqSZDdyO0ewibZzqf6O8VxkzELyBBOCEerZan1f+TWOaFTVE1k ZmDg2S6E+CQaWffiRNtjJoAwfVfAdHLTdrmyCT/jfOo0T7XGID1SNMFLrfQBsGhU
    nakJUmxReQI=
    =nOae
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Sep 18 09:12:15 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 18, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-053 - Important


    Bulletin Information:
    =====================

    MS14-053 - Important

    - https://technet.microsoft.com/library/security/ms14-053
    - Reason for Revision: V1.1 (September 17, 2014): Bulletin
    revised to clarify language in the Executive Summary,
    Mitigating Factors, and Vulnerability FAQ sections that
    describes the attack vector for CVE-2014-4072. This is
    an informational change only. Customers who have already
    successfully installed the update do not have to take
    any action.
    - Originally posted: September 9, 2014
    - Updated: September 17, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBr6LJMhSzCpKWXyAQhCtg/+KIDZYyo75Qcs3EccgESgXE3p30TqdIiB CmUgb2j2hPEi7bsuppuk79hrmsf+fXBHNvTAK3W6b5N/k01vDJ1gslwVW6Rq90rl CZ7lm7GJ4WjY/VYcpH968V6+43sZBBl4kPVNbJAF0mmbstSdAWpeRaHRvFjJu+jn jVj0XkpIjS3D1mr0s9l3spNCBUnFSsIAxIDidG+iXuchlG/F2E4gbW2bqijbdFuu hX3PNhX19A/B8OkkBeuv4XDNYbEfV25SMa5w+3FFo3OSDPjG3+Bkkw3NKwzbUxMZ /EMOAYQAgnYBI6Y8cnx2ENxrL0lWOd4F8sJnZhYmnUpCSsjc48Aco4sHHRRaiY9p 0CRg284L92izGWQDggGbDPHbZoDnVutDsr8Qje+0pfWHcRz6FcE97hddfdBzCMWH KvvdwZpmdEOZeWlek2QLLEIyAfabbAviu8PfQPOL5yEe2n+Lz0/6y4xdIKr+uiv6 RqreyG8JDYExBJNGzwzGNyMXNPf4JeBesMn4ddYu7LSxw6dPV52AwiWF2TIWADif pb1hfRZ/wi4Knn4/YeAjMBu6u3pwlYjcxVvP5TQ8ZGhREc79OIPs8I3LzsvFOXW9 xl08c7htu0PlhxmvmNfYjFO1KFOYkuPDJ68X20+lHosiMaj5p16n6A6dpxqU/kqT
    wHCqPObWp18=
    =arbI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 19 08:54:54 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 18, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-012
    * MS14-MAR


    Bulletin Information:
    =====================

    MS14-012 - Important

    - https://technet.microsoft.com/library/security/ms14-012
    - Reason for Revision: V1.1 (September 18, 2014): Corrected the
    severity table and vulnerability information to add
    CVE-2014-4112 as a vulnerability addressed by this update. This is
    an informational change only. Customers who have already
    successfully installed the update do not have to take any action.
    - Originally posted: March 11, 2014
    - Updated: September 18, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS14-MAR

    - https://technet.microsoft.com/library/security/ms14-mar.aspx
    - Reason for Revision: V1.1 (September 18, 2014): For MS14-012,
    added an Exploitability Assessment in the Exploitability Index
    for CVE-2014-4112. This is an informational change only.
    - Originally posted: March 11, 2014
    - Updated: September 18, 2014
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBtcg5MhSzCpKWXyAQhmrA/+ItCwB+q4L06yehW7gM+kIbWxB/fr5hDM EuZT9ZpCqG7vMtAzVg7S2rYrG0Q3Alo+EuIUtpxxCbWtpVRtbJ6cUdzUCoxGewdO vM7bQFkIPn0W2Ywl6MogxSjYoIHEtynxvSbS77SQZQGV2i2PEHhCq9xKoutoxhWY E7SKR5nUVgAhwzclE42Ehg+d3R5R5uU52O6VVoUAaDLt8mCL0UtQ3CFWYQ/AMF1T LGIivsJvkx5QLitaW+F6SPUdAH5Jf16nw008WgrC64X92coZ9N1n4n7qABn8IvOa JtjjrJlhomNeFhGl2qq1/LcCbmCGCV7/sY1dwo4E7n4TF7UfYfJP7ZUgIRzJzxqP Bql/2Fp08JqGbWyFTdTTEz4J4qYrBnm9ErAl6IW3JNm2andLuAZfhaW5aFlrliCw 780NdhNekwskFZfEz+9qpiuZPRRmckdf8N1BQpugM6TILdA5ebUkg5s0r5z9obxy H0jke4wQCN+YvvfgCMzup0xpENIDTJ8+6Ueg6FqOEFurEIhQ3uV8EnGXGWpdwWjg qyV2gS6NzB25p3D6A3SZbdP87HubKptrCiDqdg1hUPwI/bp+FiqNzNSjAezRfWhW /nLgxqXEB5vSAn5NrpY3ZwxgQs9v/VEc/MoiTtccG7l8gmoMf1IdDJBzyd/31hUa
    zLNS6KOECoo=
    =0zK1
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 19 21:13:57 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 19, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-046 - Important


    Bulletin Information:
    =====================

    MS14-046 - Important

    - https://technet.microsoft.com/library/security/ms14-046
    - Reason for Revision: V1.2 (September 19, 2014): Bulletin
    revised with a change to the Known Issues entry in the Knowledge
    Base Article section from "None" to "Yes".
    - Originally posted: August 12, 2014
    - Updated: September 19, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVBy9UpMhSzCpKWXyAQggZA/9G1rRUArxQI5OVVWyhlxYZ/f1lJYBFS+F eQYSeze7yqccGIkSiVFGxplU8tW4XoDICdhNjsfoAeE4rr0NgIChmdMj6Znm8DBR yowqHbXV8r2xnkNq4ZjjjGa3OXTWCVFqepOfp08k7ko4fZ7gDUxwhI7VWl1WjJvT aCLD19T63G3xshPyvTr4gjCOAS7oIB3KIcQCkgWx4lhecKiVYWzBTF+RQss6YaP7 ryXSy44DOQySlhF0Dd8XYCLkcjoQxhfwLzyUkzDrMmCmDbdE2VDTYxGunQwzT0jo szm+oEC6gC8WD8FiCZER4m7W1gqhr4lpIZFG/AfX0Els6HUZQIeMAc/aqtTTSTG7 V7GGOkGPkO1JhwVEsn5lIozM3gPduIXeFgUTECltgQZUl09OqsDitAKfu0VHe+XJ SbfHQ38/iVE88I0/y0mJSs12u6pyfd9U7AbWIIXxDr4ULVDP31kcecGW/+3bv2Id B29xahJcy9U6wyGUcWtx+zaxXa0tu8XwprnhW+YtfrCZKNVWP60XSGIZkJQH3ZMx W00hIfdowEm8ko7HjLDPMzX+amgRUv8tnOqVt/t03XL8o2X1Vvt4rVJaLUCplmf4 b1kIZgkx7zEkipIpA5AOy7OFR2Rzm3tgFMpD3b8qvTfz01APf1iWKAcGhAkAC9ON
    mXF+J/OZWXA=
    =k0H7
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 24 20:03:39 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 24, 2014 ********************************************************************

    Summary
    =======
    The following documents have undergone a minor revision increment.
    Please see the appropriate bulletin or summary for more details.

    * MS14-009 - Important
    * MS14-feb


    Bulletin Information:
    =====================

    MS14-009 - Important

    - https://technet.microsoft.com/library/security/ms14-009
    - Reason for Revision: V1.3 (September 24, 2014): Bulletin
    revised to correct a missing Server Core installation
    entry in the Affected Software table for Microsoft .NET
    Framework 4 when installed on Windows Server 2008 R2 for
    x64-based Systems Service Pack 1 (2898855). This is an
    informational change only. Customers running this affected
    software on Server Core installations who have already
    applied the 2898855 update do not need to take any action.
    Customers running this affected software on Server Core
    installations who have not already installed the update
    should do so to be protected from the vulnerabilities
    addressed in this bulletin.
    - Originally posted: February 11, 2014
    - Updated: September 24, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.3

    MS14-feb

    - https://technet.microsoft.com/library/security/ms14-feb
    - Reason for Revision: V1.3 (September 24, 2014): For
    MS14-009, added a missing Server Core entry in the
    Affected Software table for Microsoft .NET Framework 4
    when installed on Windows Server 2008 R2 for x64-based
    Systems Service Pack 1 (2898855). This is an informational
    change only. Customers running this affected software on
    Server Core installations who have already applied the
    2898855 update do not need to take any action. Customers
    running this affected software on Server Core installations
    who have not already installed the update should do so to
    be protected from the vulnerabilities addressed in MS14-009.
    See the bulletin for download links.
    - Originally posted: February 11, 2014
    - Updated: September 24, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVCMmB5MhSzCpKWXyAQh+sBAAlDMGcXog8zUux7vknTcpCfECnUeKDKri mv9mBIbAj3Qzs7Yo8Cjno1mH0NnmJG/xZL4k4fSJwI5Iz/4AYueIlFoOHFRYlaMd YOrA/FsOK/8/+goqB3i+Y5l1IXEavzWgt5uPmBsQX9+JsPOo/Ki2BQ2IwGLhkTd+ 3aS6NIJ/kLGd47P1/ZvInEPufdHnROKPiiUBhChVOKmquD4R0i67mMmFRoIYJKDA gmIZsnD+FYo/XAsXavY6/+Ba3bOPkH/CwFa9R+UZiPiHRjALJWntlgF4wM9mdYoA Ms8ENJK892uhlgMwZNB2qC6zx8XW4vTFJcBZMdPp/afraWM2EFZ6bhv/mCzDwL4f bDDXvVKR+GyyJ1mzj1xH0FaTs3cKWicaw8SXt/tCCHKXfBxb89bLdKGZiI3TLOTC BK88uc//MyKfeB3j1EBSK7p560Ukjm6R5IwuLgZNxotjFbOsz3cH+BUIWq51k/ej 4mKo6EPOxA03vzcUg5GeaTWrfKEbOjbdKAhMuc/IUR1HNk1r9l5V3uWfYG0qaZui gXN7dvdH6b7fyxO/LmeSktGByhGhk2TvlHxCPdr/cU3Q7XaisF05jFsypN6DBBcK UtjFMcjSFZy1lv5AjmeQkFrTL9DKV3P45Y6gvOJN7fS6vax73Jp+8aeV0riUEsAG
    WNWG8oS+gnw=
    =MkBG
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 24 20:09:06 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 24, 2014 ********************************************************************

    Summary
    =======
    The following document has undergone a minor revision increment.
    Please see the bulletin for more details.

    * MS14-049 - Important


    Bulletin Information:
    =====================

    MS14-009 - Important

    - https://technet.microsoft.com/library/security/ms14-049
    - Reason for Revision: V1.2 (September 24, 2014): Bulletin
    revised to change Known issues entry in the Knowledge
    Base Article section from "None" to "Yes".
    - Originally posted: August 12, 2014
    - Updated: September 24, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVCNkKJMhSzCpKWXyAQhmDQ//WE23H0AEl+HsdS4XBj4EWbz7kwPwLRqz /boAvktIpSKipj2XOAxXhDLM4J/pwprJtneyrVzfl5qZDbrXmoVlm7ySx+vk8oQb 7SQ3Gyt3ucgDSZZx1bVtyPT1DqzBaG/XOk9Yari5vpDpLXWuT8oHQiuuHSaGbN/Q ATOsNdp5rmo22WO9ZUqSMXIMqvBo6YIU0Ce6fsfnj8RlrB5/iiiglEGIC8pinzWf waXWlWvtuzx70y8498GlpnMsTUJeDdvLIqNOy09fS7gjolSd+MstjxuZSIpOW+Ur B+wbfhUFIFc4lqOStgXDZE301FMOZGfz1sMAhxZr9blpoK1+wxBbA3PDHh6Z3WsJ NS2lrNfLDe+10cZ4iavl7sInjVlylJCxZlLoWhTxEMj7kAAQ1pfAV/xqbqthV25Y X/UXwV1TM6FhD8tl2n7dUGxVKfF8OEizx1g8xNDlAAky7B871uacS9boSL/mEbMM dUir8kM+kDXPeahXiEj4j2mLEi8gVZ19OWg3yN2fKg5EHlcaQR5rOJbK2w0bTs78 br7E5i+39zhZo+O89QTCgrK+/KY4UC4RB3Y53hIA/Wg8FmeU1qJ8gj8Wq4y44LHL bBX7qKaYGkRAyGEyra53yUOsU5My/uzezItV2JZuscaMLeAqy1mQIINhafK6uqz4
    EOHidJC4Adg=
    =ma8G
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 2 16:08:45 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 2, 2014 ********************************************************************

    Summary
    =======
    The following bulletin has undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-030 - Important


    Bulletin Information:
    =====================

    MS14-030 - Important

    - https://technet.microsoft.com/library/security/ms14-030
    - Reason for Revision: V1.3 (October 2, 2014): Bulletin revised
    to clarify the conditions under which Windows 7 editions are
    affected. See the Update FAQ for more information.
    - Originally posted: June 10, 2014
    - Updated: October 2, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVC2D95MhSzCpKWXyAQgs0w//dSv71wiFF+97efim07zhGznyTNZgBmld qi9TBiFkTMSAJaezqSDMo1uHBlVnaTKLVNN7M4qqzcKv9YKFGjgXwgWUeY9nbKoj dOwTC89M5hp5svTPnyP7mXMu05P4KbQzLbqmiS1Uxil5Wqq+4Kk7GI0e6m1c+bPn 8lkK/82qr6DfpccAs5TRczS9myoaRU2mAvYfzLbvmwdoez+8PCnWW/kTLU0tCbSJ gn3UuyCQLgXjIz0CmFQ1lTZ+OrS760U4mBgTVQVjklPPWQ2NRnRDek1Q+PIoLgb/ mAI+Hz1mbyid2XoaMYVSxwKN8TK6h7nNJvUZe27JArqdMpl7DbnEKz2Ss3YHbrbL X3owijzGMzKuwfx8Y/A5KR151iDXpitOLg3m4JEJn5957mcE+8a34Jb533AaN4D/ asWc6fmgN/4uomPUQ/lXKBzBDeY6YGmC552wbf+EG4e/jRNRx86WQ8dMxKap3ecp gAdfTlbIJ/gkzjJhJgf3kDfKOGRWVck2xfak/LMUOJr4crbN4jyY4BWN24BCZIHD L0SPXSoHhcQfP94PP2Ptu5OZpwu23p2Mp1zKrfEYncz1Ql9dmY02lJVbP/W9Ycvt bLr9Eq984fYZZA+6yfHSv2O/cj9RR/Jks2VoWGWhHK/koYm0R7Of+MdGt5h7Jr1f
    miUzcE8Kaak=
    =JrEC
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 9 08:58:31 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 8, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-051 - Critical
    * MS14-AUG

    Bulletin Information:
    =====================

    MS14-051 - Critical

    - https://technet.microsoft.com/library/security/ms14-051
    - Reason for Revision: V1.1 (October 8, 2014): Corrected the
    severity table and vulnerability information to add CVE-2014-4145
    as a vulnerability addressed by this update. This is an
    informational change only. Customers who have already
    successfully installed the update do not have to take any action.
    - Originally posted: August 12, 2014
    - Updated: October 8, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS14-AUG

    - https://technet.microsoft.com/library/security/ms14-aug
    - Reason for Revision: V2.1 (October 8, 2014): For MS14-051, added
    an Exploitability Assessment in the Exploitability Index for
    CVE-2014-4145. This is an informational change only.
    - Originally posted: August 12, 2014
    - Updated: October 8, 2014
    - Version: 2.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youâ?Tve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVDXMNZMhSzCpKWXyAQgr5g/+LkXnfSpX5QcX4nDNimUFlJlQIWPQyV1M dqs3n6bxZ6iAtsDlTnP77mCIBH+smAp+GaRErB1tluI4FgLkYD4StzdphcecLbYa cbv7XHEEytsbvjGcqHex2/U20rf+v1EfK5iJIbc2AozZtyTFQEcaN1qa+AAk8mI2 ugVkO02xAIWpnj4jenLDiNL86oE68plWoanX6RG1ey0/WdOwxkoetNLj4aqvfAcZ Wakozf5S3EsaO0PfMxD8g5xWln8oseUqXO/lVKRNDVunM5Iv7RE6rrWERAmFJb3c dk2ON7RRNR4MlkoO04BZXjz6/RnoNdOynYmdx3rUTPINeM/7KJn1CUrnf1QrUgDz 7mQ/HFyYKv+zzkcYBX4DYaQjJQRjnv0vwXM9ruU9YgMrJuwOyEYZnWlGQviscnii ZDkMEBAc7WDi071K5p0JbSfmS/wThOZaOSfXTr/7OTc3p3eS4B3WzXD9NqeYdQi1 huA620C+toNxO/yt8OjQtPSSUqBe6CtrTmdlt+cOm0k+ufQRQXtLe/sKQhCK8iRh BYVlFGT5GzBedNCeZEQfn/CVIaAK+6GN1lUI9Rt+k0wj9n9T28TJEdmQg7pBJBwd yNMvmOnVb2FoMFrDuhN0bODULHxYZqIlKN/aVYLwZg79yYm8ha/gB2dy992vYBE+
    fgcIS2BY2wg=
    =kklz
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sun Dec 14 22:04:54 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 10, 2014 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.
    Please see the appropriate bulletin for more details.

    * MS14-057 - Critical


    Bulletin Information:
    =====================

    MS14-057 - Critical

    - Title: Vulnerabilities in .NET Framework Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/library/security/ms14-057
    - Reason for Revision: V1.1 (December 10, 2014): Bulletin revised
    to correct update replacement entries for Microsoft .NET
    Framework 4.5/4.5.1/4.5.2 (update 2972107).
    - Originally posted: October 14, 2014
    - Updated: December 10, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVIiFmL8Fv/Q6pUnlAQg2GA/+IFB+d6Hy/49fbB7mvNgIegmlH98hxwdv 6FJ26kMKzVQlug4o2aoFMEkisf04bsi0C/0EDri1wF5by06de8AVr9hMKivd6X/d EQLg/OhYkS6XHtZQ7yLO37kqghUC3WxdsLYM8jfIyDLQjKTCgi+ADKare+f45Sed Z5SbqFinpGBnVKvdVhJeXYhyAbGTPAEPSMMcqF4qzvrQ8Cr1gLZkcvsXidiYquzq AA2nPkPewSXeDtSmI7VjVtL91VPiJtGT7Rrv8hn6poUDGz2mw4Q2RSpo/7XauXno BtWZnz+Pygyz4AbfOn+FbOu9kXntgSdBj83Hzkhaa8u3avekE5Wfuv9aNdjb3457 b3iy4QMLlwLTP4WOwSlj2MyVq1EnU5dBVXGvw919ClCowRihu7qPd92QrVL35HLR nCw4U8IZxCNhTVAzW/vcKVHxAaSuSzjczfPi3RGQd5pIAcLroBhgXv6l1Kmgg3f2 rT3Bw4YzRhcDEa5J9EK5QSpUE7Qa6UoJWW6v4b/M1TmBDRkB6oYm5MqSlK75uQn4 CHeQ5IVRNslPA7ZzMkylymy1mtihyJ0rbcF3PgDPIOnpaKAnzWasuxWGvgBKdISI zqoUifjkAE9k2F+f5WiSpUReMuGSBlbVwCoMdzq3h3BE1CnH7F5/DEGMOjPSQfe3
    CZo+N4sgXIY=
    =oauJ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Dec 19 15:55:48 2014
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin & Bulletin Summary
    Minor Revisions
    Issued: December 19, 2014 ********************************************************************

    Summary
    =======
    The following bulletins and bulletin summary have undergone a minor
    revision increment.

    Please see the appropriate bulletin or bulletin summary for more
    details.

    * MS14-051 - Critical
    * MS14-052 - Critical
    * MS14-076 - Important
    * MS14-AUG
    * MS14-NOV


    Bulletin Information:
    =====================

    MS14-051 - Critical

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms14-051
    - Reason for Revision: V1.2 (December 19, 2014): Corrected the
    severity table and vulnerability information to add CVE-2014-6354
    as a vulnerability addressed by this update. This is an
    informational change only. Customers who have already
    successfully installed the update do not have to take any action.
    - Originally posted: August 12, 2014
    - Updated: December 19, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    MS14-052 - Critical

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms14-052
    - Reason for Revision: V1.1 (December 19, 2014): Revised bulletin
    to change Known Issues entry in the Knowledge Base Article section
    from "None" to "Yes". Corrected mitigations and workarounds for
    the Internet Explorer Resource Information Disclosure
    Vulnerability (CVE-2013-7331).
    - Originally posted: September 9, 2014
    - Updated: December 19, 2014
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS14-076 - Important

    - Title: Vulnerability in Internet Information Services (IIS) Could
    Allow Security Feature Bypass
    - https://technet.microsoft.com/library/security/ms14-076
    - Reason for Revision: V1.1 (December 19, 2014): Bulletin revised
    to include Windows 2012 Server Core installation and Windows 2012
    R2 Server Core installation as affected software.
    - Originally posted: November 11, 2014
    - Updated: December 19, 2014
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Bulletin Summary Information:
    =============================

    MS14-AUG

    - Title: Microsoft Security Bulletin Summary for August 2014
    - https://technet.microsoft.com/en-us/library/security/ms14-aug
    - Reason for Revision: V2.2 (December 19, 2014): For MS14-051,
    added an Exploitability Assessment in the Exploitability Index for
    CVE-2014-6354. This is an informational change only.
    - Originally posted: August 12, 2014
    - Updated: December 19, 2014
    - Version: 2.2

    MS14-NOV

    - Title: Microsoft Security Bulletin Summary for November 2014
    - https://technet.microsoft.com/library/security/ms14-nov
    - Reason for Revision: V2.1 (December 19, 2014): Bulletin Summary
    revised to include Windows 2012 Server Core installation and
    Windows 2012 R2 Server Core installation in the Affected
    Software table for MS14-076.
    - Originally posted: November 11, 2014
    - Updated: December 19, 2014
    - Version: 2.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVJSYI78Fv/Q6pUnlAQhoNQ//XUkpM4CPjizV3FRvbutQtAfBDfIhY7g+ axJmudsP34rgmxx+k7r5C8BfdRO+THQ2hTel1WU9zqYDcQDFVTM4/0fQKCbJVDO7 HrrNRcx9SlnbxvvzGOg6dR06afq+CmEx0O1QDA9BkAFNKr4jYuiU+Iv38Pr5b27d UnDaN3sLnAsZPLNczhKetKEBitjz/JtuLwQNGcugj7mf6Jec81dCm7ARvfFv7JO3 luZJnoK2nAS8rlP1sTaqXgkXysyKLrHeGtk2epnQSOZD5sGuXK+4U960Qoo/ttn5 tSxuAQZD+UfCE694ilEAP/MtDcWFv6d0wvr1V2/WQGLHN+tcTmKxoWU8LFSjXpmr 1apTMSofd/zBtFQupRDJq8l+JUkLKyH0AMqF3W9ptvNSJUPaY8qht2IN4+3EFs/h FujhfsXZ5ElKidVXbRbsRuwKH9PaBV1swfvFbBGSZPM7C1Y6frVZY+Ju68tmbYsG wDcWop+xVcdjOWqApDHwZ+wavzTaZIZZT1IlcND9O6qnn56nMkkNGnhlxh712mgA hXxOSFAFvIeK80O0ChSKwPFhZRG7mt3p8yZDJvDCrEo1Gc2YUpf/jfpJLUCGDWRW N3PKS20/tQkwJBBqWTt1q6su75WaU/A7WtCT3z8r4U83BRhFvEDjgn0iod877tbx
    5bzQDUpGqNk=
    =k8QC
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 19 09:04:09 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 18, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-010 - Critical


    Bulletin Information:
    =====================

    MS15-010 - Critical

    - Title: Vulnerabilities in Windows Kernel-Mode Driver Could
    Allow Remote Code Execution
    - https://technet.microsoft.com/library/security/ms15-010
    - Reason for Revision: V1.1 (February 18, 2015): Bulletin revised
    to add an Update FAQ that explains why there are two packages
    on the Microsoft Download Center pages for affected editions of
    Windows Server 2003, Windows Server 2008, and Windows Vista.
    The additional package (3037639) is not needed to be protected
    from the vulnerabilities addressed by the 3013455 update; it
    simply corrects a text quality problem that some customers
    experienced after installing the 3013455 update on the
    indicated systems.
    - Originally posted: February 10, 2015
    - Updated: February 18, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVOU0mb8Fv/Q6pUnlAQik9g//QhMpEJnpZOdLTj4MGAho7fl0i2K9MDmh mCko3uu1kS4+rDRs2XY4YTCLBulRBgWKk+5lNamBWc20X2kCHv02vFaKnY/zJAS+ tAyVzSouiDpYJ8aaxTn1mPdHJHXilgwOhNEigJi0uY5BuhwvX1Z3OgJxRysnmbkw MN6tncXiT/gB614FLUz8IHiurx7AndT9YXa+5B5BvFbVr2iWg+p14xcpuKKGtQpQ z9Waf/+yvDY+aiKYf7BImtmYRir3zRkcI9jhdroioaPnbLCpTlytW6G9imlRI/Th Ep6IbZtrHOQ2lUtDAxUboB/Lb4ufADiYf5E4aK0iu+N0aGFAThVyJYFzzXk+iUpz m5aM5MQn7ClA/mRdFNMSn/OBgmC8BThU41Fu4g9yo1bidxww+qpSC/EMVoxMK1qe Nk/zaiMONEVP5ya978e4RJbg/qXl56yGa07TRDGXr0nPZ0U/6G5AH99LgHS8Bwyt Db8QOS+Y0VuZFnYvSMm87mKZq4uBFVdyUnNW/70gxoeAVbcvn+7WGHuplkFwZXh6 0NFTvOMB6EM/si7EfmEFE9nmZW5o0gDmgVYRLg7frZYRgicZbaNa2iLOyWfwaYuR cmSlwLvHcGGe/TxTRYxvmRMSEXz59LP861vgnmZV0Zpe6dLuu3OBDSd1DijN8dQm qgygiJeA0os= =ukCY -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 5 08:53:51 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 4, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-009 - Critical


    Bulletin Information:
    =====================

    MS15-009 - Critical

    - Title: Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms15-009.aspx
    - Reason for Revision: V1.1 (March 4, 2015): Revised bulletin to
    clarify what additional updates will be installed, and how they
    will be installed, when security update 3021952 is installed on
    systems running Internet Explorer 9, Internet Explorer 10, or
    Internet Explorer 11. See the Update FAQ for more information.
    This is an informational change only. There were no changes to the
    update files. Customers who have already successfully updated
    their systems do not need to take any action.
    - Originally posted: February 10, 2015
    - Updated: March 4, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVPeW5r8Fv/Q6pUnlAQgqXg/7B1QAYN1eUqBRo49AjiX2kPIzxNEl941g 7dAaTSMyZJJKVVp2gJztGDg/VYhqpcQ0Sj3RABQAprhzAEBSO+dw6ioPfaL9WefY bv6GyHLiK44jhGO/T0G4YHHMxD8Ba/H42WIvi70GiAuWn2Ki5nw+c4u7fwvymT7Z EVxOV2qGi2ExSMU0VUNOLduGdFzxwI8Cp3gNJTue3aTqUxSfluve4mpjyDBLwlhH +VefknkTi4nzX8e6nuF5lSuFBZjsU+U0AoAccCQ0VKzeIh2zUMGMIOSKmDH33PC6 bgToxquvYlxMy1aJW2yYHcwPhn2ftH5IMWUX8COHr4I9wjtb0q00H1QuxcYAKGA+ 6dF72pH1RDLze04sS2AdhpknG31NEd8y4k5obmKXDBQGZQHjiChnFiiJ1FrPenfP qpk7mPoZnJXNYEIdH9m+jGs5gS4Aiuu28oxaOH2d16l8+dov29H/9XKsJeDBq3k5 ECKd9EZF8/c3yIRU/SWOipfU78pguXK725NzEFXWsBpxEpxcqiTFg9qS0iK39OCC tJKHJ+2MZJw32gAhjy/EwGn9EBFwz+TloC76PEcYo+j4vrVZphhT6oIm4h7XhF+1 de6JSWX6zZf7FmeWPvWxf/ohDpALZryJ7pnogvIskP+qpG3arond45llvsLuT1/K waB9lkf6C9Y= =aC6e -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 10 15:54:56 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 10, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-020 - Critical


    Bulletin Information:
    =====================

    MS15-020 - Critical

    - Title: Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms15-020.aspx
    - Reason for Revision: V1.1 (March 10, 2015): Bulletin revised to
    better explain the attack vector for the DLL Planting Remote
    Code Execution Vulnerability (CVE-2015-0096).
    - Originally posted: March 10, 2015
    - Updated: March 10, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVP9gnb8Fv/Q6pUnlAQg2kQ//XklZPRpsHQcarIjJ8NPUSNW/kwAzczOz xAq6W1YTgPYGiCzf/dBieEOgmtd6QMtt3vdLCLjdBnP3jKUQK1BCWlLftu9YPGnt Whqvzt2nrlaQ3zj3h3FHgP0Iz285hlUVPLM30b1ZiWBgeohdO6NxMp2y3DSVa78L ax8O2xUviAkIVSgJZ8cl0wxEM6b44qy+ktC3PXk2SlZi5uJnfOIY47b+UbCToQch 2NUeu15Gniy2VuzmHyXEmG1+gvB8LyUbwnczuAUBXDk9itYV9nyCOAa4dD5ewob3 I9JUM0Eey7Tty4kNxMz1Fzx0xZYRoTEdTtpvnyWfW0VqXFN1z7PPGGUEzsPq1VlK e8tHaLFg9GMYR4QrV3l030jqwR5guFPc7XiECuZWkwIvllfmje9HKH982p+eRpEs aryzkY94DFAFwN+OY9EckQEeI4jfG+gCAQzQc1TrMnvv3auNPlnzugMnbTDjWyKb XmG4o9yymmP3d+EiwgmBA5lljGfo4/qp1kjWUJYC6gw6T4ZzsLpiQqJiW1CL0Fwc 0zS0KXJ208J6u5WoD8YI8IBa1oARDlBdY3ZsXMF8GHkUU1L0zGfRNjDZ+573SQ61 nESf9KpOakNEeUQOphaOhjw/nbPBT6p+o617uBaIjj/Fw1DHGKYsx1Wx8LIlpd1Z 34Qw80H05fI= =EeOX -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Mar 11 18:03:45 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 11, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-011 - Critical


    Bulletin Information:
    =====================

    MS15-011 - Critical

    - Title: Vulnerability in Group Policy Could Allow Remote Code
    Execution
    - https://technet.microsoft.com/library/security/ms15-011.aspx
    - Reason for Revision: V1.1 (March 11, 2015): Bulletin revised
    to correct the updates replaced for all supported editions
    of Windows Vista, Windows Server 2008, Windows 7, and Windows
    Server 2008 R2. This is an informational change only.
    There were no changes to the update files. Customers who have
    already successfully updated their systems do not need to
    take any action.
    - Originally posted: February 10, 2015
    - Updated: March 11, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVQDaW78Fv/Q6pUnlAQjCrQ/9Fl7DhjjAgDrpyTn29PvgQ98c8/SlP/x6 1vER0vVWYFq8aAADiAYUNgw8COZ+n23Y5TzbMQM3biEvgbARQTIA3NNqKIg3calg DckyyuRjm/VITZQ/kULA+bKXBYatkKhzosXWJVZx5QHJus7wTscm6jEsGveaaX// lYN31wMcpNOg1uaU7ddoNozSN/qHZ9CLgppTfNbtQmEA6/fKoA1qfxqIURqL2+kB QaRELC67G76w31F8UtgG9PrPGZ1Ysiq0JAzUaX21qPRWcryBgmO42Y+uxUzV8i6b geFnethWRui/mZhdRjXCIz1Z9hRDj7REnJcdvNBYGOK0FW6ajxPA1+lgrzTciH67 t61oP+BWC+kj7hETKiQuaLVGf5XclwwJ6sDDMFUJhdqYtVAl17IMmEuvStTJrTTR cxbDlCNmQBe2H+Z2labMcNEdbzKEjY2uKED8+AbsBejku+X+LePwX/L3VBc/ILWz zOVvcQq1oeQcNYakpK1JepN/MC3V4foKdLvNVWv4bwUAX/2dkDLziYinR70+aFmW /sEE63vODD5iQEHBJFQtjakSd9c90kG0V2H4B32UNUNvIAgNGH2Oa/7n9gezcpR9 9ZFypCYQ9S+Eap96cLg5LBB/qBPA+8f8ZmQ8HyHwGUaD2CR4rkemfbLOK0Y6B0x7 56FIhHXn4bM= =Vm0z -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 24 20:58:18 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 24, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-031 - Important


    Bulletin Information:
    =====================

    MS15-031 - Important

    - Title: Vulnerability in Schannel Could Allow Security Feature
    Bypass
    - https://technet.microsoft.com/library/security/ms15-031.aspx
    - Reason for Revision: V1.1 (March 24, 2015): Revised bulletin
    to add an FAQ directing customers to Microsoft Knowledge Base
    Article 3050509 for instructions on how to disable EXPORT
    ciphers after installing the update on Windows Server 2003
    systems.
    - Originally posted: March 10, 2015
    - Updated: March 24, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVRGzq78Fv/Q6pUnlAQiTYA/9Es9JDViiPY5eJezBIh+mxn3U/BzoqHpx tD+D1p7/YoNlidRpXt78y64bN/Tqe8f3RiJvGtICuI4McUX9Wxi/rYBdVLpaNFo6 WbxGQEh1/SqxJKiGmmlqcbrKcj3gX8BRTPhgIHD9U2TFh+yMoAbRTdYlX6aTPSEL SwvVag3gX3YfwmHEypfWpB8+qsc2ZR9T6J2eLeBdsbIarMNs2g8aAlmWnoNqbUEo IVSBztY9jfi2vOuZNmLEVpt6uJ0hQdm6url3w0qfWQRGtRCoHwnnYxwkzlQVy3yS yvUV4pJOb4CDtwkwpwLoOA70v7u7WZ8GKLpXaHv/l5a3QYks/L9Hi6SEOXuFg+eP XvOqFVklCv4wHpBFrwcXHP6z87//I9n+Spbhawf3edsa+zB1U3m+YST+No2btCnq Jj6/kdD62tYpMG2YgScX9WZXqmJPhR+RpgZLnGk9VJncbya6RqPk/ikATdBHH1z5 zO0zzOQ3JmAZSTKQIcVoXDClOG+e0iJWriHS+9l2ZWkh4H1Vad9N5+ZLRWzLSXF5 JItahR0Jlnv7bpiK+GnWg2GEx8tzhmYOUVeDKv2ldpigKWXZeG8wQnzVKBra3FDI KgBmgygq7XDK0NotYHt2Idwu88F3wkRydCBSsdgTIl9gygyF9w1pFrP7grkM+7o1 YdDF6BNp+ik= =v4N3 -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 26 18:07:21 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 26, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-022 - Critical


    Bulletin Information:
    =====================

    MS15-022 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/library/security/ms15-022.aspx
    - Reason for Revision: V1.1 (March 26, 2015): Bulletin revised to
    correct the update replacement entry for Microsoft Excel 2007
    Service Pack 3 in the Affected Software table. This is an
    informational change only. There were no changes to the update
    files. Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: March 10, 2015
    - Updated: March 26, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVRSDfr8Fv/Q6pUnlAQib3RAAyAAVyDvnQnp9gj/Mln3Zr8vJz3+2k32s xZG6GMDkMpMUV4u/JGs6m+IGaa1n3n4z3Gvyf5hZHbJQfGfUjLxf4QseJBNRxb1v zfiZ3Y2r8nhmiYDMKAGKeCxeFhFI7bVErCWaZ1ajwU792/D4JZe1VNsDv/Dz/DsM 4OPdf+DRlXjR5GSbpX4Nt+IbP5PNiRfCHYqunDBKmLUitcNXoL+SqU1ReEtRg446 4jJwoc6TlGXqIXst/0R+D4JK73qMhUywCtM3CRU/W7/AFkeFk+FHmqK/5aQ//J9i WrLeOayo9ZcHRVxRZT7V9dvrCl7DVJmpML5R8LDQT9SFZsfFr2DugYmIiQNIpQ39 s/iMGCpqYOCM0zxUiB8kvVU/s7aiJuXEsF4hiQu3Wank1jO24SFUj9r6mYQsUY1Z eoIs9DWLuQGfkjSZN/kMxnzgM+4Zq+S+KeM8O8ECbKhQtH81H2UqgiS1TFYOTN5j kn/24T46vJB26e2l/q09IIQLtjJWvPxgRl4v+WcqDnhNrB9S8P5jAmj+C+xAvzXt CVy6nd4GdKSb2guwnvpe6vGdsnvyXgnZiElY6tIm2a10XES4Y9vjawns1dOfOcyL heIp50i4NzqOwY64vOm1CMG9gbObEbSERwKST7Rzpw63lk98yjh53sa4/KU8hMGQ eeIWGIm6ddA= =wJjt -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Apr 21 19:07:01 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 21, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-033 - Critical


    Bulletin Information:
    =====================

    MS15-033 - Critical

    - Title: Vulnerabilities in Microsoft Office Could Allow Remote
    Code Execution
    - https://technet.microsoft.com/library/security/ms15-033.aspx
    - Reason for Revision: V1.1 (April 21, 2015): Revised bulletin to
    announce a detection change for the 2553428 update for supported
    editions of Microsoft Word 2010. There were no changes to the
    update files. Customers who have already successfully updated
    their systems do not need to take any action.
    - Originally posted: April 14, 2015
    - Updated: April 21, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVTblab8Fv/Q6pUnlAQhiGRAAwwEL09FM6oby9oAtoidTH3dl088E8KCs tV9IMPNc3J7741XAh5Zt/54riEuoHMDI/qRUFJeIBYf4/Qe/Bj4WkJN/5TxpjeY/ V6XHmkHuwPYS8NrOlxmXRnuj6gEFxJsFfIpxLprVpXkwJ6SFvEIDjsXcP/hE8yLS VQUVqbG4iNO2jIxC24MNERFbfTPKJZ7mUaVHkYOvDAVGsZYRCpWMrgbGFQOJ0Ibo N6RvfXg2FKmKCrchJfhln7xAjvYtOINhqdyWtiFAyyuyoAydSjt9VkYPqF6A74Z+ ePYzPOgTUnEZqXoIg2LW6aq6+tx+zvUMmaxus9szQkrigfRlFQSqu4NpD57s7RTZ 0m8Vqecrt9Nw+JhgweIJOlrbLxSx7307bF0qRSCf+M4rqFhBGZaYp8qlsvj9qjMb 75UIPuuOibxx/HYpTLrJm4dfS2ZHAPPYwV/QBNuCv/t3jYnfpnOltwzWR7mGzUmJ 2jaKt1LMwYCjyVFiFpFz2eiK2E7iqQt18SLh69pZx9a4uHnWA/sjyDfjjiyoiial TWVLhaH6QJD1yTaJBtQga7pleKNO/ucICpvezfHu9QiMZNGoJEHR4BF2Vdi9q80H YBZ3t1Y6drSfHucS640PHLuHJ5hGEZScl1B4I7hdvjzw4QrVgKy4F0KNiYzuBAce qPo6pgLkM4M= =a4vV -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 23 10:11:55 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 22, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-034 - Critical


    Bulletin Information:
    =====================

    MS15-034 - Critical

    - Title: Vulnerability in HTTP.sys Could Allow Remote Code Execution
    - https://technet.microsoft.com/library/security/ms15-034.aspx
    - Reason for Revision: V1.1 (April 22, 2015): Bulletin revised
    to correct the update replacement entries for Windows 8 and
    Windows Server 2012 in the Affected Software table. This is an
    informational change only. There were no changes to the update
    files. Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: April 14, 2015
    - Updated: April 22, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVTgtJ78Fv/Q6pUnlAQgqiw//Xe4UA8WiTHtM5PuJytDmfAEDBb8LVLJj zeV7Xv/O+ERvr3M42+foeUltYGJlhubeQh9N4BhXI6jxZuJX2MPJMGkjw8mumS5m ZMnpHsd5XHUP8l/a9YjKx891BwALLyRCfFfYnT7Y9fTu5rju+bFbN431mShvAS7c inxvEHk5HpDTo4eStxsdONB6azcUFKRzcEapY/UY0wkwGcIFAc7mFIBqUB/an/ui J+LtM/0D5W+1/iRkJR+JNGV3uSAMRtEpV9jdjZMB1tj+Ke/TjoAwWJWqvZ+d/dX9 zbMnA4UBjSTy7qeZXifvZCiZjeshdZR4ROqHPfVqhkwH4l1cawOOJuaPs6OaXodM U8Nc1pIFYthgqXS3vhqsyYiKuVI1gFB9HW65FDYSlDWOmZEYF+mZh6BWmha2S/FR tOhYWJj0TeXNk0N+0KaAtwgfoM8IJ+v/Er/+FeEi2VOPAHsiMPlpCXXd1X6jZZ7/ l8dfS0Q9Iau0qSheZqPL7dNjnUNKHylkF3V+tm7tM9SvjwiaZfoswigILY5Lncfj y/7gGe4hF/dTQLJd3Y9w/MAG94sdoBO+UzgwWERQTvo9uJ6AsK0muyjdtgn68eaf bhtX7mDgNLJmDGsa67CQx2P9vYM+u4ag9V7NGyU5dL6Fr6ZiI3qDDOb1Pvzn64Ab 9V8AIVyF66c= =OxQK -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 29 15:57:08 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 29, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-035 - Critical


    Bulletin Information:
    =====================

    MS15-035 - Critical

    - Title: Vulnerability in Microsoft Graphics Component Could Allow
    Remote Code Execution
    - https://technet.microsoft.com/library/security/ms15-035.aspx
    - Reason for Revision: V1.1 (April 29, 2015): Bulletin revised
    to correct update replacement entries for all affected software.
    This is an informational change only.
    - Originally posted: April 14, 2015
    - Updated: April 29, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVUFcEr8Fv/Q6pUnlAQjQThAApb0dALt6zpMsoBVMPQQ6owfVHlcNskBY LTrASIx+w5bHBMg0qykKtF7wO/ikN4I8xmlPEGd7a+K1GBcoxMQg7ZT3lC2r44DS jkWKMSMcPSr5HVHxCtzAiX0OP2mcWujMIm2aN/4B3Psq/1+Mb4nrv86QqXFt/K9f DMWH7v2lKaH2aWpzmKRkXWHEzNvd2DM6CQvwBsE19wGacNqbBM+ErNkAl5xoZ3v/ Efw7omz5ZaVd4lUnPehpC7x9BpFDV60IkIP6ODZ0Ykmhl41usxKAAAKeNFkKTW9p cO5J/bIP3T+Eo62klyMZ6JJNL2u0iROWsrXYbSwnuYu4PouX8G9Odv83dV4DnvOD GJFZ6dRNxlII/23vRSvjv9jMgwjJVH5v4rUG9J8YvvYVIFBvhGxFV8G+p4kZkmuF oa0nnlLihdnuJEiRcpx4M7Tmz9tgV0xKkbeTO5MY+aAbenustf3/UloEiArIOBsL Z0FDfpMSUv7HAu7xDv218YpaPXIpcfYvkM4fF4ws1B07qBw6FtzMDs/7BaLllvVS YEF+jkqfVJOBsT30w+S3HW6/9HQDUJheyQtP6Us5Ge8hK3a6J66UtXR4VnfVU8KG 1xSg1LNBEWb7kfvlTtfQQfFvWkEEeJymGXs+/54k7LVGkEBQ3iPHBWDX0ja9nuEi XLyfcmdkNFA= =DtiP -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 13 18:02:40 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 13, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-053 - Important


    Bulletin Information:
    =====================

    MS15-053 - Important

    - Title: Vulnerabilities in JScript and VBScript Scripting Engines
    Could Allow Security Feature Bypass
    - https://technet.microsoft.com/library/security/ms15-053.aspx
    - Reason for Revision: V1.1 (May 13, 2015): Revised bulletin to
    correct the updates replaced for Windows Server 2008 R2
    (Server Core installation). This is an informational change
    only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not
    need to take any action.
    - Originally posted: May 12, 2015
    - Updated: May 13, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVVPZ478Fv/Q6pUnlAQhGyhAAk+nLKlel6sRwnMnZ7raF9EWUk47tanP0 liCd1WeABN4j53RZK54l2d2Z/Vsul9B5DatsRxco6rlJQPOXSD2ST5ZHWGAmV4SI RcdcprTe7oqNVmYUQIeys6xNXJ8T7DAvOFUIHlUC8PwzF2SieeW4LQEOuXVP+CQe OcFFQBrakeX6zld6ARPRe/XrT2qG1hZJNHEU9ZWmhea716p11R9Oe79dnMAURTx5 BlhNPnRG4gST3UpHRjz/iOD7du2zrCdh98z49Csf/KPW0RdOriQAeEA87A2BMgUI u6ipnim5sxXD6dy7ZE1e7XzhRiKJhWoq+6afASHDGXojkHRahnbSXVVKP18hZ4uO Z4uIBNxlUCbHkKxo+7/a3NO8ihPYDbS27ZKckQGyCYVoBtutXmMyZlTA8YcJI8Ze t/AvrAfgEicGbItsbAVGqQUnul1H9RXvbiJPROR45THB9mgHnpw93o0+OoLramI5 CBkRXzKCM2dQ9A1+w4ne05GS7b1viAiK2b5Gv1SQL8FrfazI2zOuDVvBNxbGLTqP xeRRPoWG6OzEIEnyUCTChrbojCFZGwPHCCyui/WvNy+rlQJ+VCdL+sUt2T0p5f+D fjEd5UHppIT5K+yWLIq6LvYdMYXJMTheu0ulfpuilnbH13gl76fUcoXloQybIC6V
    VZXAqmKMAV4=
    =/R9V
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jun 3 17:47:26 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 3, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS14-051 - Critical


    Bulletin Information:
    =====================

    MS14-051 - Critical

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms14-051.aspx
    - Reason for Revision: V1.3 (June 3, 2015): Corrected the
    severity table and vulnerability information to add CVE-2014-4078
    as a vulnerability addressed by this update. This is an
    informational change only. Customers who have already
    successfully installed the update do not have to take any action.
    - Originally posted: August 12, 2014
    - Updated: June 3, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVW+RDL8Fv/Q6pUnlAQgeEBAAljrwtPRZO8T0QxXqbKU8gJXgDYtYTm26 gtoSsPqNJXNS0bMFvPLisQupL+VOer8VqXNByMGmRrjSPlAfBsHLi1S9RxHfXD28 PdukCx9RimmAuzIywN6Z+vhP91Y+vEywAbb/8+8JZY/zppXsONkOmsaL0dxsmjfB dSVFLtfy1nkWzobyUbQ/VIWY0RZ21jVimKBoDrb2VQaozjc91OiMNuWbwl3fOiVB LPXdRmgoPQaGsIZByVprL7dS+jTfcxbmgf1Ntkjgk9Zv6P3A2lnZ2wYg/Zkusivn +azsg0lhZnrs8j0uKyWoV0yGxj2JbyaALCEnf8Zp/8UruQDc3Twjti7vve7i2Wzn Ny4cqtehKFohFKxWloZ0pup39YJ9La6ILXZPQCRM8DjKy1M4AwlR02f0U2Nkjpfw NJxjnX5JKGB/twBuC+UGDiFnZOQD7Ikf6MTlyafRlBqv5EnMui22FfnK3MN9XQh7 Pd4U0BkT9fwNSvce5x7bz25B6joiiYZc7nMwVc+rGSaNex8ObnFq7usi3b5IHRul ABq0bYVUrJnje5Jby9pi5CYc5NrI63Jtuebz94e8vCrw3+cuGXT5MLLN75LjjsBt dXBBbATlDQqmCTb8q0DFMP2BedtaJKSpYAIHEDk5MGzs7/yoAHBwSfu+QwxHaU+O
    U+gu8hRqgtA=
    =eD4R
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jun 17 17:37:11 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 17, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS14-051 - Critical
    * MS15-048 - Important


    Bulletin Information:
    =====================

    MS14-051 - Critical

    - Title: Cumulative Security Update for Internet Explorer (2976627)
    - https://technet.microsoft.com/library/security/ms14-051.aspx
    - Reason for Revision: V1.4 (June 17, 2015): Replaced CVE number
    CVE-2014-4078 with CVE number CVE-2014-8985. This is an
    informational change only. The CVE description was not changed.
    Customers who have already successfully installed the update do
    not need to take any action.
    - Originally posted: August 12, 2014
    - Updated: June 17, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.4

    MS15-048 - Important

    - Title: Vulnerabilities in .NET Framework Could Allow Elevation of
    Privilege (3057134)
    - https://technet.microsoft.com/library/security/ms15-048.aspx
    - Reason for Revision: V1.1 (June 17, 2015): Corrected bulletin
    replacement for the 3035488 update for .NET Framework 2.0 on all
    affected editions of Windows Server 2003 Service Pack 2.
    - Originally posted: May 12, 2015
    - Updated: June 17, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVYH79r8Fv/Q6pUnlAQiPjg/+IJWQvsAHyKG5+blQV6RcmClP+rIK9e9l 40/l+rQUB2w/nyyC4heVeCtZMzEkQjHlaatG/oLg3AYZAxMsAHNHS0dNOjrkAKOT HOhJjzfpob9aosuj3rakO/xGukC5PIxeOMIiaxAfLtK5AfXkM2GAm72MvcF4TvJI O8hTimDkvpVL8thtTF6XjQd/NtNsHZyhyAiGKEuDaOyF5hroRFBq0zpSdr31xCSa 7TFp/TUZlrzDjRP1mgdNTuqe5uXSw+CA6zrw9bAEnJ3Wusvh071Ci2AlvJQV0H4Q iX14WiAs2EVKzOnFTJgec3r1PaJ2OEUJdocjxuO722P4eXthzHME3t5Z3jbFmpjA IVQ5mFenpoGrqAzBLUSYFEE1H71sDhesO8Vip+V89GVO2Gy673Va7NUyeHei6aBF DUL4X6zS7wFLIk5glUWXxubRcjS1FE6BoTTDzMenabjNR6aI4oYlxq06BBLiKrvG XizS3MSnavkoiVq2oCTljFHFwxWEHt75jcfU1ytq554TnOuY5XENXtbi1hXGiQAs h1BnF5sFsiC226QRkOFYaumW7RFduesDwv6GD4gkYs3fU6WwMVPXuGovZ6xtSAfS mbXrT6uHH8GF70j/OhaXxvz3QjZbGTqnp3/Fik39Gs5f5aFFJ9ZMFGvLVr6yePR3
    d2dfHpirW9w=
    =UJFj
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jun 23 15:42:21 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 23, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-044 - Critical
    * MS15-049 - Critical


    Bulletin Information:
    =====================

    MS15-044 - Critical

    - Title: Vulnerabilities in Microsoft Font Drivers Could Allow
    Remote Code Execution (3057110)
    - https://technet.microsoft.com/library/security/ms15-044.aspx
    - Reason for Revision: V2.1 (June 23, 2015): Bulletin revised
    to announce a detection change in the 3056819 update for
    Microsoft Silverlight 5. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: May 12, 2015
    - Updated: June 23, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.1

    MS15-049 - Critical

    - Title: Vulnerability in Silverlight Could Allow Elevation of
    Privilege (3058985)
    - https://technet.microsoft.com/library/security/ms15-049.aspx
    - Reason for Revision: V2.1 (June 23, 2015): Bulletin revised
    to announce a detection change in the 3056819 update for
    Microsoft Silverlight 5. This is a detection change only.
    Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: May 12, 2015
    - Updated: June 23, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVYnF2r8Fv/Q6pUnlAQiJ5A/+KV0Y2EYt8Dm1b4caZ62xX60DmnweoTKl kcCnSYwnws2OwEWEKekW4OwP/LGN+i9nRXW1hFa6LlS/M2D96AoOyB7Det2EqPeD LWabB9GIJlBtV11NXb/eqjF3u3VqRZ0jSryGsdVIQkb+3uXRGuoYvHdzqOqqml3G 6wVrXiHNSNgI3Rx7GSgnqTt31jE7v8GUDvuNerabczm0Zz/hBmUUXP33K4a7RguP gKwos5DZQ+f8nSb7lq71UUdPLj+6ybLq7o8ZZXvuN4iRpHZB9pETdBST4Nx27Dt/ Q5rGGbtk+qLoukO8ZTkuXq2xGCEajg27/Jj9atg/IJ4bgV4Uv9UUcN6qO2AMIlof RWLWM2RCncAA7YXi9vmKgNhiYdMTe0Zgr+fKvAJv5Iew7gQrOi0iP7VZkP029W/s c3+FYujpA9LQGLyQodm4oGioIkCgtUFp3ZKE/JCNrZbuXehsO85OqK/tAntJHyPm hwLsBZS3hL8/G2eiaHJ6S8uB1eVq4YjiQ6toRAtfqH3wNh/vaZ76OyBjuKW0AGII wEOaYArPfNLPtRb9nZgcEpx+yCdCW6RSECbtTcPdWYGBo7MMmFzwjq16V1UlmFtu 93BDrd7X0Carb6MhZZ6JAKxAti3BOPOvv2c9KwpAtIWOJlipa2M0ntATlMMMvXwi
    cZLEN32vpm0=
    =aA8U
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 22 11:50:43 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 22, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-058 - Important
    * MS15-065 - Critical


    Bulletin Information:
    =====================

    MS15-058 - Important

    - Title: Vulnerabilities in SQL Server Could Allow Remote Code
    Execution (3065718)
    - https://technet.microsoft.com/library/security/ms15-058.aspx
    - Reason for Revision: V1.1 (July 22, 2015): Bulletin revised to
    improve the Update FAQ section to help customers more easily
    identify the correct update to apply based on a currently
    installed version of SQL Server. This is an informational
    change only. Customers who have already successfully installed
    the update do not need to take any action.
    - Originally posted: July 14, 2015
    - Updated: July 22, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS15-065 - Critical

    - Title: Security Update for Internet Explorer (3076321)
    - https://technet.microsoft.com/library/security/ms15-065.aspx
    - Reason for Revision: V1.1 (July 22, 2015): Corrected the affected
    software entries for CVE-2015-1733 in the Severity Ratings and
    Vulnerability Identifiers table. This is an informational change
    only. Customers who have already successfully installed the
    update do not have to take any action.
    - Originally posted: July 14, 2015
    - Updated: July 22, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVa/Z8b8Fv/Q6pUnlAQg4IA/+L7IOfbJJdsOqe/cB851A0Byrp04P5rmy C489/FShFFoierspKDIduXRxKs7eQi8FMNGqBu36lCvj5fIGbI2S8HsnPaLftlT0 FBudRuEp/NeoQGT3cUYZVMXM+nFl/ODDU5X65pBY287JpHmgxy0S0tLWp9MCF3X8 y5I6Gi5lP6ostsy6BoMN0KB6FO0NNSbhkNn+7ZIEAmrqDQnmUd/Q441fIq6ghB5H 4fYB9/R8trY6UNwu9stC5qM+beLAqyQsN4qyx7ru/KL0FdfxE3Smnw3DonuRCqpK t4/A0lILqN4PJPGlX8UVKtk1sBBMB7i853AGLqsYUovtIIrmKanbKpD/R6g99Nui uwhB4RQhmbhb24LcOAzpCOw3bMVk5f51dB3Dpcd0jdTQN0XBovZGGqjrgljPN94X RUtpi4MqBtWlLj/sDKfedtXpkvgD7/kSZrxWoC+UZ1Li2c7BzqtMVluOdquhDoUh g40WGNcs8GKRJrsR1nknTxKMxPpuAYtT8rX1FmiL1WlvrY1AaiCJgsXPP7+Yar2v 4YTalAF9fPGd2du33wSxQLhde4HGARDu2p7/nDJsQwWWUyqTxCK0dO30YzVK/lk2 82RWbMDrmJzBn+qIIPBcfVqmHT2Sxen2eWps2l0XFCS4w5ILf8E8q7mn1rqdVtc1
    u98Uu/ElpM0=
    =RxKc
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 29 19:41:30 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 29, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-069 - Important


    Bulletin Information:
    =====================

    MS15-069 - Important

    - Title: Vulnerabilities in Windows Could Allow Remote Code
    Execution (3072631)
    - https://technet.microsoft.com/library/security/ms15-069.aspx
    - Reason for Revision: V1.1 (July 29, 2015): Bulletin revised to
    correct the Desktop Experience footnote in the Affected
    Software section. The footnote had incorrectly applied to
    update 3070738 on Windows Server 2008 R2 when it should have
    applied to update 3067903 on Windows Server 2008 and Windows
    Server 2008 R2. Also added a footnote for the 3070738 update
    to clarify that only systems with RDP 8.1 installed are
    affected. These are informational changes only. Customers
    who have already successfully applied the updates do not
    need to take any action. Customers who have not already
    installed the 3070738 update should do so to be protected
    from the vulnerability it addresses.
    - Originally posted: July 14, 2015
    - Updated: July 29, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS15-065 - Critical

    - Title: Security Update for Internet Explorer (3076321)
    - https://technet.microsoft.com/library/security/ms15-065.aspx
    - Reason for Revision: V1.1 (July 22, 2015): Corrected the affected
    software entries for CVE-2015-1733 in the Severity Ratings and
    Vulnerability Identifiers table. This is an informational change
    only. Customers who have already successfully installed the
    update do not have to take any action.
    - Originally posted: July 14, 2015
    - Updated: July 22, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVbljg78Fv/Q6pUnlAQh/7Q/+PxcQJi3aRA7aub1Zb9O82XAx5JvyzckP GRrbILBKQXRkdNgxkUTYZjEk3hSyF5X3VZH3nLcYX6H42pf0dsfMu0Lh5z0X9aDj y9gulw7EVUWWIqqAXAu7ZKmYpge+LoiLKiOWavu8Uq5kaEH+lWwrFTwfyWHcjApI 69uGYAlWfgb81vTeO4BTo2MrT0ysA3pW7keDiBZG/EWuE0C2vKEayXK1oPb1+qwl 5zDkXkxlJSzNAx7tsf72aSDBLOYqQ8VZ3yp3btJvl8/A+LNK+PtcvHFXVyeaR+CH 3iA6QjPDtKTol5HaqxHQZBi0uZz8Gm0RAQHb0aUoRLC9eNkElUgbsAZDOqEmvFl9 t/3oq3PVj74ef6rdYCCR18Ga7AhB/RF98h5N98e3BahmvXAp8d7jwJf/W9nx2CK2 T6HjkgG7tEw2TR7Lbtyyf6sYbgWGvXwphx7hE3kZK68IcjHHFS7+PCUVxUeMv07N F7BxqlBwwn75w7Svps1OW4EC5pszxdDe4Q7Wh5PoY+Bl1dxv8ID8Mb/7sbECL3JH yxlNZi25OIG+j+z4IhXT0igtdjAPFfGENl+zfBBMEUzjeWoUAKhiDARwHZ94CwS/ S8xYPA8g6hpgAz46M0Nq4pp4yry8osxf/YFIID+IBWDjHzLokA1BIiXsYEjYn9nm
    RRxocm53W6o=
    =tRh4
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 20 18:17:41 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 20, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-093 - Critical


    Bulletin Information:
    =====================

    MS15-093 - Critical

    - Title: Security Update for Internet Explorer (3088903)

    - https://technet.microsoft.com/library/security/ms15-093.aspx
    - Reason for Revision: V1.1 (August 20, 2015): Bulletin revised
    to announce a detection change in the 3087985 update for
    Internet Explorer. This is a detection change only. Customers
    who have already successfully updated their systems do not
    need to take any action.
    - Originally posted: August 18, 2015
    - Updated: August 20, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVdZc4b8Fv/Q6pUnlAQhR2hAA2ZLPBMyNjJuqRKX8tUSBi2+agKxzMZZY cnsjVf4nZdH5wRkHP+xJXoCayiBaZHqFaSiXS6JdqFhp6dmMu0b4R+z4fARsvljh 4O/no6CVr7klGcWzD4Wb0PRuCdVUnXlz45hXjqo5nQUpw6v7wjfV0wOJ2TcKkzni Wy6z1GFYEvEbpSAb4rYNcnH6uibD/dCWZd1tabzcEsq3RWL1Su3vDaf41gmoMFrT 7c/gz5UEfX5sDlRStmX2vvHqk4u8GYWZyFoSWgDzMK40gE3/armBTj9U3xHTh5AI QUanrpJByw9fDJ/lvOUmm4n5Xjh/EgCdbWJQ7MjiBa+qExu2fI6g1t/ByD5BK0qS UUMJCQvTJSiICMGFgvR3v2tYE1p/EE1x4VmY5xlJ6kRT8fSx/340pjy3sTZie+0f FZCNibJ4QZk9moodUEzIHdwF/X8UJqWIY/eu8o+upSw4nPKOIIgejsdEEnIcFp+H fBeQfewBLyrCQje+LKFvorv78ln5klKKgoxJE1VtaNKdR+tRaYNcVSAK+jh5kprv DL231GVnWSQtJ6vSe57YkXDZwmCXQAO0IKntA1oZV3TBIamcHuweqVELXlrC927Z to115VIY3Qo2mcEqzOTkvV/Tp2/i+ISYckYsFcAk/VgnCEdeX5hbGM2wRcjCt2cN
    Mswo7MC0LtQ=
    =cmiZ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 21 19:30:32 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 21, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-067 - Critical


    Bulletin Information:
    =====================

    MS15-067 - Critical

    - Title: Vulnerability in RDP Could Allow Remote Code Execution
    (3073094)

    - https://technet.microsoft.com/library/security/ms15-067.aspx
    - Reason for Revision: V1.1 (August 21, 2015): Improved the Update
    FAQ section and the footnote for the Affected Software table to
    help customers more easily identify the correct update to apply
    based on the currently installed version of RDP on Windows 7
    systems. These are informational changes only. Customers who
    have already successfully applied the update do not need to take
    any action. Customers who have not already installed the
    necessary update should do so to be protected from the
    vulnerability it addresses.
    - Originally posted: July 14, 2015
    - Updated: August 22, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVdfVFr8Fv/Q6pUnlAQjfBRAAsO7IIar84DsmXSqqKSFlQ0RJkcC50Xne Qa+SN03wGq2otVyXpK4MuV4LRQrN+4XG38pdzOvJ/24Grubm/N2hCAKjsOPL40Ob k98Qi3Ua1FRLFVuXyojyIXXrwC0w8EVBkasQ7hmSHbvN23fN18oc8gaBAuAYW3Yk ajpy2hpaSHT4dlIFK+Aqz1TIyfM5lQxSRVnOp/19iJD9PaofdN6wlvtr94uRt0ad aqTXGWDe6lKJ4aksS6cDDJ1AofFgVloXrkGfjRYtlvBbUUaQSR92fC5O5YAUDpnV PbmwBA0KVkM0mC/lx8DMA6xHK3NtgLY/pYQxDsv/PYvsy9apod9niU4TEEYOOfLJ CaJ/PY7knW2/OFwtheSVV5JQzMJLXuGe14TanJb1lWCwq833TCn9yTHIDfHGxkHm 2+rP8REI25O3IqR3ablCGTc8nLLfK0Tj/j+w0wCSAF0fJOf5/TUywiq3ueULbTVW jDm06zLnDvglI2ZG/7EA53Jpaq+vkUYZRzJCi05G5CcQoqmd38GhEL857rXpd2ak X6+RgKMXPyKcOzhO67mHDmTAQTeScGeYsERquD5IUC/Yj4M7a4mBLcTdMnLZ3kMM vzhm2YuIhRMASI9tvK9/FlTovgHDIqYPQWlptcm1lzstu/Cqzzc1ztLv16dXYFMn
    Lt09ZTfKwZ8=
    =euiO
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Aug 24 18:16:35 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 24, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-092 - Important


    Bulletin Information:
    =====================

    MS15-092 - Important

    - Vulnerabilities in .NET Framework Could Allow Elevation of
    Privilege (3086251)

    - https://technet.microsoft.com/library/security/ms15-092.aspx
    - Reason for Revision: V1.1 (August 24, 2015): Updated bulletin
    to inform customers that on August 18, 2015, a metadata
    change was implemented on Windows Update for the updates
    documented in this bulletin. This is an informational change
    only. There were no changes to the update files. Customers
    who have already successfully updated their systems do not
    need to take any action.
    - Originally posted: August 11, 2015
    - Updated: August 24, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVdukVL8Fv/Q6pUnlAQjmkRAAkKQfbaGc27BbUWIboFAm/p935a6NhLNs Zr1H+jSTSCU3OPSxyV3F7zFWV6547QWFOPjHGokFzGcnEH3lONVJOa9cZajuyNoe HT5bXlq6OwP8bzce3ARCvhfwgZ9NmI1Muhpx6PCM4emAZzpFb7kGKOuYLqw7CiCy bS8ZdygE8oD1h/F2Q1qy2sETp33oPzFLheFTGy4zCnf0dPqpuWOPdd5olbgOctIh krrXbUryJnYRXWQatjzHzOcfQ367r6V/QkHbQumuG2Z5RDoa3U21HaRMgcKIxLfH 4P+T8sxHujqO1jMfHIb1CZm3Hv1xbk35yIumy8uP1hWkCPgB7cz32IqEHw51qZAj neJLY+5HuaoNmpOH7p8MaKA2KpoExK3rQBZ2fKG/ETmU9HlF2WRFGkRnoqaiGUlR 6Y7yujxnx7uNQPgMOb2PHQTQE5xXh/Eqa4lMDLuWBbFQhpu4blXpAtxarNVWODXd zoeYpeOTGb0mhzEKNwxF917i7k4wCzq4te8rKpVV1FAQkR3sKopA5zTE7dgjfgVn 5OrdFOMSCPL75A+uoSHtNVRIlpiyoKfrOCgN/CC5ys383e/YcUotHIFZwDwiNsAw NJerQddE8aA5u82jLRys2H6k7afgXBg/qDQLYoX/D2YmwTixP96CcxXt3yv+6i23
    JOhad1NO1Ig=
    =TqmE
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 15:08:21 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 8, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-080 - Critical


    Bulletin Information:
    =====================

    MS15-080 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could
    Allow Remote Code Execution (3078662)

    - https://technet.microsoft.com/library/security/ms15-080.aspx
    - Reason for Revision: V2.1 (September 8, 2015) Revised bulletin
    to add an Update FAQ that explains why customers running Office
    2010 on Windows Vista and later versions of Windows are not
    being offered the 3054846 update.
    - Originally posted: August 11, 2015
    - Updated: September 8, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVe8cGL8Fv/Q6pUnlAQiMXxAAqb0dqoGNu4XUS+UeeERBkC82Y2itTnT9 5mfag9kOLj3Z8hDmX3Jleq3Jcw1m+Uic1dPgWmrRrACN9k6+CBA1tytUg3wisxr7 5Gd2YX/K/N03/h6SzeM/AdBMjuWq/DLqclZ8+78mHpOisFJkou3GqO594dHqBM5d Ss8tvUrOKP3MXElA7374aVW/iqNykNqc2ea4JqS2Jhc1woA1lIyvupIylkxeaqHr yrfp0lSAaINCPBGOT5AfBMgD3xbZHQaq9gAnV294BwDbUQyPjBMLdv8adlfYLWWt otJ8ENEkGpw4maBNsfX1sg9LNiQAMmj+vqpYYdnUG3KD5+2QoaLTLCWHYcwTnjB0 kobkhTmCirjoVtY71GkKnvIuL4f7nnZxQTxxXSxvjwyxCsXn1zT7uwOfXOcpPb5u q0WnZHWc0bxtFBLdOSfQUzSuwKSJuZ1OwdgndiiCrLdgAGYlchvkwmxg4YeqHukc KVvbeDuN8MD69krF+CNw+jWyb3Nkf7a0ySefN9Hg6HU6zdFakiUDERm5mssiIt8W 2omF8jZpATPWyQ39zXx7z7EenGeYISGawY4O6OpFf+DgHEjOCBMit/qGycyCBktR SHW89GRmirPtkDDlbO9ttUSKujFwQ5p3nIAV8y6yA11/RS0xtsGrKCxZbO3LyOrS
    H4ziGrBrNFI=
    =J+2f
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Sep 8 17:47:14 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 8, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-097 - Critical
    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-097 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could
    Allow Remote Code Execution (3089656)

    - https://technet.microsoft.com/library/security/ms15-097.aspx
    - Reason for Revision: V1.1 (September 8, 2015) Revised bulletin
    to correct the security impact and the vulnerability
    information for CVE-2015-2506 (from denial of service to
    elevation of privilege). This is an informational change only.
    - Originally posted: September 8, 2015
    - Updated: September 8, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015

    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V1.1 (September 8, 2015) For MS15-097,
    revised the Exploitability Assessment in the Exploitability
    Index for CVE-2015-2506. This is an informational change only.
    - Originally posted: September 8, 2015
    - Updated: September 8, 2015
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVe93Mr8Fv/Q6pUnlAQhH5RAAm3hfJXVgkadzD6tRsZxUKzF0NMRB62tb F+tLEkmD5Wt0O8KQpE3dlC+JA2FFprHeA/vcE/jnhfWpIL74KkVyfh40aFk/wlj2 JdWwIUp4vYKhOinxGDaFdSmCIrsvgwwVg+Ua6B1qSIiRNu3Fa8t24OtqjhQA1SVa pyjDDwURTRpuMsVK0TWfEPQz/JAE9dOyNUJNwOcxhH8VENzzKkchOLa14vruhoMG b4qhYbi3zTM2pY5qKZrruoZtpmpU5KPx/VyqkjPhi+cuooZ7w1DsWIgzW04RiBCB 9xDUXU6iMfvaS9mrhrNF7YmH/zdK2+jaCIpom+VbyTxT5+d6rIkMV195wKvPTYMR mz7tnLH9DKlvg9pHsHM3wWeiJvDTPp0/6GMH6OMaWmc78Z2H58jzXfFEeL8zmNA6 WG5BxkbGbI4mFHS9BQgDlTETPN0GUD5BX/pwCIQvkmPP12TO84Yrw7jVmOfFRA8i HXlRdLgipIxAhQx4aBnCuKvySgy1sOVfCRqRoxT3YGHeQCt/2pXGWVvRcYyvulBI z1JOM1thL/ScDEUhPc2WKhzv52um7Xk/j17S775MsB0Org0/90Di3LEQDwj+57SU a+z3BYZc/6zX7uBbtgzNcE/knXRIJpOzhyTndhU1cNc8288XjhRfggRl4yWycVzj
    SGuvIA11a3g=
    =r81B
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 9 11:38:51 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 9, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015

    - https://technet.microsoft.com/en-us/library/security/ms15-sep
    - Reason for Revision: V1.2 (September 9, 2015) For MS15-097,
    revised the Exploitability Assessment in the Exploitability
    Index for CVE-2015-2546, and for MS15-099 revised the
    Exploitability Assessment in the Exploitability Index for
    CVE-2015-2545. These are informational changes only.
    - Originally posted: September 8, 2015
    - Updated: September 9, 2015
    - Version: 1.2

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVfBxl78Fv/Q6pUnlAQh3gw/+MWJqqp2cE0dcgmh+DARvln2yzmCOWdMV U2oMGAp2VQpkUOqePYLR2lns4H44CVqM0gfA9plYLg+E0G+JSqqXvL72QAdstm1T J8r179+lCSRdVh2SOOy5mJnMqr7fhlwYX8GuXpHqXueFOdWKAqxnoMqeLKXpFkDA OwmS0rst9gbgKlMOXdZTwunFZOIzGdMgcXRMOGFoaEwOymqf9eXvgjEQjr2BUW9i xZ/OpLWQ9dzjXr0WRQ9gUtLU4+6svC9JkiqQ0tGvK9rnQGb4dTOIJfouj9GWP0ql fGIRRAlVYVhFIchcFOGnpuql+0royiwy3dWfMVrffH2MSpUFSqGk/VK2Nv9JbQ2b Mc5KZY3GjiVQp5VdsjEeKtv7qmdzNNP67U2Bn4kI1/pVNHCDfOfaW3s9HWhpr86I BZHSKLIRsdQNKhI1D+TAvTjfVevTMYVPIskZsSNANgvEC045Tj0xVSMT1Vr3CwMT z64rW4oqSheT3t48+gNYMUuUInPseLTcWnK+ZP4lkC40pBgHtUKeCIsa/xP5Y9kF SnsxNOlTuvyonZtrmxpLSrg+KRrHKUVBUnrYCKcDLmWtVsUDwps5AHKebeVMz6Q4 +pa90FdEqPF9Bv19aGr8QGFuCO+Q8jvBcNMcMdJupL0PLc/5duspHXlL5dfyRcRf
    u2dNCBi2H5Q=
    =1wOm
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 11 17:39:35 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 11, 2015 ********************************************************************

    Summary
    =======
    The following bulletins have undergone a minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-104 - Important


    Bulletin Information:
    =====================

    MS15-104 - Important

    - Title: Vulnerabilities in Skype for Business Server and Lync
    Server Could Allow Elevation of Privilege (3089952)
    - https://technet.microsoft.com/library/security/ms15-104.aspx
    - Reason for Revision: V1.1 (September 11, 2015): Bulletin
    revised to update the prerequisite detail in the Update FAQ
    section. This is an informational change only. Customers who
    have already successfully installed the updates do not need
    to take any action.
    - Originally posted: September 8, 2015
    - Updated: September 11, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVfNBQr8Fv/Q6pUnlAQiAkw/+JOLCZwQbG1rGYXkjZSHjwhu4kjq1PmCW 7cThq40FgtvgYOLipMRvMACygycTUQ5HWcgcAcF5MX0rwL0N2mJgV48kyIYlCGDm rjMn+nPc9uNTidwdqAL2Lswy9PTwrHgb0QG2rPsZ+HIBUe8vN/HRPlzUh/HJFpdW LxOMmjb/BJCUF/+HptNhe20qanAklkkRJYtiIWfU3/tf1WhD/AGx5LOtpUVGKKk7 gW+8PG93+/I7k5xAzTWrSVxTTbRCtghZzrnjUbjVG0OrA4s7DSCNcWR/+3OE6N30 Bsxc+wWjypMMUfxzfNXPL0EUn+Tp9hhs0TuZI7yVcApqEwiFvgx2d45F5oBqfeLx ev3rHdJYN9drGNx76A0MTNr+BtLhOKxzN62ufuZ6WplYJB3UD/NUjML1lvBe3s8f z1oKmL12QFMwzyPo6xLFHqG5gfHw24LbBZ9qlk26PKGwNtm53z+KCnwoPQNjgGwF WXge8HscTyVx/+QyVVlvaEQdV3pTWin1/tZo68faPO8W4JOpPmJZ5aCLr2S9U2G0 1n1TUsdXdWx1Z1kOK0NUApmlXs1KJOoFasOY9v9jILs53+bQQzGECGhfsh4ZbxWp MuuvY0526rVkSRT4+9Vu0LCCGAK5ASnf35aF13yLRg87kx0sb8JBEWd/nrco0TF+
    nad0sSXS9Bc=
    =bnHQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Sep 23 21:29:07 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 23, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-098 - Critical
    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-098 - Critical

    - Title: Vulnerabilities in Windows Journal Could Allow Remote Code
    Execution (3089669)
    - https://technet.microsoft.com/library/security/ms15-098.aspx
    - Reason for Revision: V1.1 (September 23, 2015): Bulletin revised
    to correct the severity rating and impact for CVE-2015-2514.
    This is an informational change only. Customers who have already
    successfully installed the update do not need to take any action.
    - Originally posted: September 8, 2015
    - Updated: September 23, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015
    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V1.3 (September 23, 2015): Bulletin Summary
    revised to correct the title for CVE-2015-2514 in the
    Exploitability Index. This is an informational change only.
    Customers who have already successfully installed the update
    that addresses the vulnerability do not need to take any action.
    - Originally posted: September 8, 2015
    - Updated: September 23, 2015
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVgNqob8Fv/Q6pUnlAQhpcBAAxWU1LQxE7csdwGKHDb732Tx8RMm0q+VJ SqMdMeW39vd5ZBnwPU/AuwCULrLrjbleQ7HO61y/rtHq9GfMlOdLyMc0KHIgQX3v ithDcH/f9V2eGpLPloyA+e+sPlZQrbuhFRbtxaDmCv+O+6cuQOGEeb84Uz5prkj5 nZ8zF4KAKEBPCWc6/NItoOnSXxfyvdjXzReW61MP9+7q64/NcEIQU04nzE0xyWXd 9ZIe0oFkaawGjkEu62noyru8Si0pXmSFODrd6DIpSxt5VtLXMEfpPL/kI6OSDTyb kopP5RreNR5Z+XEZQ+0G2CmOq0rK2ObEHO003YBnMeAkxzHYo5fw5Zbxf2+iyYwo Z5IK1e5nniASo8PbFLl/zpLrQgCCcWo3h5Zlu6c4HBmMmgWbRglQYjNYRB9XqIoe iHLgrddRB2kZE4svTNobCaBbdF3TT3m9qVrnc8dntm9qR+gEgSIsZyX3RjCEe3+N DJavcxJ7qhWcagWV/K4IdM8TRiWFZJUfvCM5oqQI1QoBm6DwWNC+6en5S7R0Y3ac WH0hE1fbfN5s9UjzSwKwuwOzSqcbbLCQEa15BNtaG+kafaWnZ5rBimyi6/agQVmk PtU0ayfRKtNLpgV2eJa/t6UYp9PJLtc3Tsi9H3Z45EAzBdvBmCV3T/baUU8t2x6x
    OOX5/mAe394=
    =aLIh
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 25 12:01:07 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 25, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-092 - Important
    * MS15-101 - Important
    * MS15-SEP


    Bulletin Information:
    =====================

    MS15-092 - Important

    - Title: Vulnerabilities in .NET Framework Could Allow Elevation of
    Privilege (3086251)
    - https://technet.microsoft.com/library/security/ms15-092.aspx
    - Reason for Revision: V1.2 (September 25, 2015): Added a footnote
    to the Affected Software table to inform customers that Windows
    Server Technical Preview 2 is affected. Customers running this
    operating system are encouraged to apply the update, which is
    available via Windows Update.
    - Originally posted: August 11, 2015
    - Updated: September 25, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.2

    MS15-101 - Important

    - Title: Vulnerabilities in .NET Framework Could Allow Elevation of
    Privilege (3089662)
    - https://technet.microsoft.com/library/security/ms15-101.aspx
    - Reason for Revision: V1.1 (September 25, 2015): Removed Windows
    Server Technical Preview 3 from the Affected Software table
    footnote because it is not affected by the
    vulnerabilities described in this security bulletin. This is an
    informational change only. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: September 8, 2015
    - Updated: September 25, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS15-SEP

    - Title: Microsoft Security Bulletin Summary for September 2015
    - https://technet.microsoft.com/library/security/ms15-sep.aspx
    - Reason for Revision: V1.4 (September 25, 2015): For MS15-099,
    added the 3088502 update for Microsoft Office 2016 for Mac,
    which is available as of September 15, 2015. For more
    information see Microsoft Knowledge Base Article 3088502.
    - Originally posted: September 8, 2015
    - Updated: September 25, 2015
    - Version: 1.4


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVgWL2L8Fv/Q6pUnlAQhmfw//bbFIACzKGQSj70eIDXUFOLMrkZcfLrwA baseXI1V2ErldrdQElPo4/iTLxsqkzZIhQZ8ZzlyekV0M0N32mFAr+W1FyLn7XZs zE5VsBDTeTT3Xqf/jZ7ss7cEk1aMj62l2DGcTzq3hrND1mGowQOBcEw30cHbkXC5 7oSozIeTlx9qBi6XXT3hRq+Ueua62xf0AoxGpLYbiv/yrhnR4o6S3JUgYHrV3Fgt ZxcySZXHu2+QTbYsHvXTgn6Vmf/XZpxK9GK/7iuABLHPmhVsugw40aSn2dTCAQaa 6yRn+/viN1ppv94c9cFIdQuOndU1BK9de/2KlbDeNdgnNHylWtnplSVHkn9askl2 ricC3nYZNlZcd14pWQSEpohRQNyzoGnY88i+UsJR99AHH6FU+sO0f/5ZzrkdT6ON udwW/CC8xXUS94yWNB7n0P1LHXk3w2liJACOQejgDSJ83+bLyoe8xdKjEXwgomul L4V5dxNkU/thyskUzWP4GKclKTP611WnmT6Rx2NLFUwGJwJbSt5G377Zf/WXqYUd pUxjXmganbiu2ShMXC4SLBKR5nhuQvuABaSWNdHB+u1RNQ47sNfSNyPSpeI45O7S baEyme1NQba7+qDVD0reatB8U4nBiruKU6hC2knj7kTaUZ6P8LLRQDPgUeWlE310
    a5efiGs6T0c=
    =IZ/D
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Oct 7 18:03:57 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 7, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-080 - Critical
    * MS15-097 - Critical


    Bulletin Information:
    =====================

    MS15-080 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could Allow
    Remote Code Execution (3078662)
    - https://technet.microsoft.com/library/security/ms15-080.aspx
    - Reason for Revision: V2.2. (October 7, 2015): Added a footnote to
    the Microsoft Communication Platforms and Software table and an
    Update FAQ to explain that customers running affected editions
    of Microsoft Lync 2013 (Skype for Business) must install
    prerequisite updates before installing the 3055014 security update.
    See the Update FAQ for more information.
    - Originally posted: August 11, 2015
    - Updated: October 7, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.2

    MS15-097 - Critical

    - Title: Vulnerabilities in Microsoft Graphics Component Could
    Allow Remote Code Execution (3089656)
    - https://technet.microsoft.com/library/security/ms15-097.aspx
    - Reason for Revision: V2.1 (October 7, 2015): Added a footnote
    to the Microsoft Communication Platforms and Software table and
    an Update FAQ to explain that customers running affected
    editions of Microsoft Lync 2013 (Skype for Business) must install
    prerequisite updates before installing the 3085500 security update.
    See the Update FAQ for more information.
    - Originally posted: September 8, 2015
    - Updated: October 7, 2015
    - Bulletin Severity Rating: Critical
    - Version: 2.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVhWscb8Fv/Q6pUnlAQjftA/9FNzrGojyIU5YLE7fFriSnjWj1TeV0h6J aDRM7Bzq+HYgf3zjx6QVRuz3UgL3zQe+mrODri3TkMDR4Z4GjiR2LgkFzCKCJubv WGronfyJXjmxIS4uS/3PdX/Kk1a0w2m/LAftemFnHsPXsSUVfyqOWxRUN7fCO+vo k33EjvxKRsHoUFHGW5wZQR3iOOjHvCCoeTYu3ExnS5PXJ/6bNflnX6P8r8lUbsus URcU3Szh8qmd3bUmzjWbRiUM/y4F7+UPk1ximT2KfGa753TnlVNMerGEt4xg7lq2 wK6hJ1C9NfgERS0Kq5u/dI86ytYW4wYIw2xqCUfXClgB84sZNlgNopLDQTc00y0y vrMzLPAHUlph3yg1cnm/V/1wwxMR40LPBDYI1Ocyu2YaPLCEicXUCLKGBlKRxqlw 2qnCeNRQp2GILS4azEKM/h4n7nNCXDTU+Qph2xlCi11a4cxV/OB3UtuUq+15kYsc xNtDmtQ6SbV8bWwfGI8V+zgaVRU9poLB6oVhqqan8u8YGqPBUvUM3mw0jqjCMONw Iv/uKgcmRAtZZS03lWqW9fFR6+KM+hZztmIQ1AP1KJuV9H3T0XzIp3vwCSnz2QS2 lMyO+jyGrC+OFF08zqe+VNqNppZnpvXNZD0EI7C1r0eNQiugT3i+3wzUn/EXT9lY
    eN5wx2d9OkI=
    =vx0S
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:20:58 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 15, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-OCT


    Bulletin Information:
    =====================

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - https://technet.microsoft.com/library/security/ms15-oct
    - Reason for Revision: V1.2 (October 15, 2015): Bulletin
    Summary revised to correct the Exploitability Assessment
    for CVE-2015-6046. This is an informational change only.
    - Originally posted: October 13, 2015
    - Updated: October 15, 2015
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVh/1wL8Fv/Q6pUnlAQg3qA//XcuYTxIjG9n67lnJ+5/VqmeH1d2Y4HEV QylQPqAdISbsWLUYE1B0hV6Y5e+EUkw9sdVT1/1l3O6h853kTpzHi+ciHp4fh8/K FKJNE4LkbyScTxOR0Zie3rl5PWk5kd3vyZy7jfxSWIr5yl0eLXpEquCTt8UMFu/d 69yb/fLHoJid2A7G1nSM8qbv93dN6hdILeL9aTK+SnvaIPmqXAPQGTLzCmWpmIwV crmOhPA5DEDXuA6/hCnREtVvmdCeXwKKebvc0jS4lBVU9y9hsdm6laTLhxIThyHu tLCAEUKB0KwFdIQ+QgM4A1q4Aoy67OKHkY6ui07UMu4+G3FoC7oNmXys/l3MrOak PAs7VvWybm0at8U0VVOneRsUiS63y4ol+np2VK+Orr0zg9Gdmgrw/M+VB31rSgJr 00LAGN6V5TMn87wEuqBbQpxvILGnK4oQY9nTw1cwMXH3Tr1ksgA0bwaUEBZvB9kK QhdHtsf2dRle47t0p6jJLN8Inru59fTt+4CWrKyJwM+/LIwB8WJxw6/mYFZmvP6z oLPVGl3YOVXViw7AP58QjTR1lblOJVpHgma8Zq4iHixG2ItHnDgOxKoIMnJOPxqh wwzxGXSoHNfKOiEKONogCwm+f5xjrW13KFx5Rb0zJ7CFlSbV+VTRZYqHIck4DPKb
    6paS8rENKTM=
    =I3Ly
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:21:24 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 16, 2015 ********************************************************************

    Note: On October 14, 2015, an update notice was inadvertently sent
    for bulletin MS14-042. Please disregard this notice. No update
    was made to this bulletin. The following information is correct
    regarding bulletin updates made on October 14, 2015.

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-106 - Critical
    * MS15-OCT


    Bulletin Information:
    =====================

    MS15-106 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3096441)
    - https://technet.microsoft.com/library/security/ms15-106
    - Reason for Revision: V1.1 (October 14, 2015): Bulletin revised
    to correct the security impact and severity for CVE-2015-6046.
    This is an informational change only.
    - Originally posted: October 13, 2015
    - Updated: October 14, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - https://technet.microsoft.com/library/security/ms15-oct
    - Reason for Revision: V1.1 (October 14, 2015): Bulletin Summary
    revised to correct the title for CVE-2015-6046 in the
    Exploitability Index. This is an informational change only.
    - Originally posted: October 13, 2015
    - Updated: October 14, 2015
    - Version: 1.1



    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBViEtcb8Fv/Q6pUnlAQim0A//Q5QfC0GsK9dlz95hfgolzOrXqla49MSG gq+WX4B2ieeOHvNsaLwaa5/SmlWmfP4OEVM66HKWfNUTShToiHkMXANzVaWJy5qy Akgf6QnOnKIL8GULSZTgxY+FEUrc3hgvkqBB8v8ct6RUp7MJDG0A7F1y9hI++/I2 iTL+hVtamda44v4MIY9NEoLMLNm61YoyyKUxVFDMc43eLZfuhDmaOgy3O1vhiofX ASlVw3gsUYrxJQmLcFC2qimKFrh/9AEQnGaW65t7rrL0L3bFp2ze3iEB+qWAskTK ClClcjRb8w8HPgyslculX25mOryDh4xOsSsSoTY1plZC/Vsf9ywMZ4b7D/72l/bM CyLuKu4TRFQw0Ut7q+znAjweWUh8+AHnbj7Eya+XXNo5nf8DYZnzpTqmnkcKw7Ne F5NjIg0xHeyB8+MGx18iHEWHupPB/dUrANpqSXEDweC6foTTCGRY0ql/L4ZpfuJt iZNDINWQrX3lLNSocCrboap5N4H3Xj5F6DfTZcqU0EoSKk3ZZEM/m5cA0VqMr1WV YGaAJa5SIYo1i24vHo1Hs6DbrmxFHHjEwWSPjqFUWrbAzJjrlESYBiyGTwS6cnz1 SWVnDkbnqY1vNNw7I6mf3o1nNpXF1VUM0r8IbH+/Cgmt/jQGC8ZxGiEfV7q87SUp
    zN599gRT1JE=
    =mtw4
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:21:50 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 16, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-106 - Critical
    * MS15-107 - Important
    * MS15-109 - Critical
    * MS15-111 - Important


    Bulletin Information:
    =====================

    MS15-106

    - Title: Cumulative Security Update for Internet Explorer
    (3096441)
    - https://technet.microsoft.com/library/security/ms15-106
    - Reason for Revision: V1.2 (October 16, 2015): Bulletin
    revised to announce a detection change in the 3097617
    cumulative update for Windows 10. This is a detection
    change only. Customers who have already successfully
    updated their systems do not need to take any action.
    - Originally posted: October 13, 2015
    - Updated: October 16, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    MS15-107

    - Title: Cumulative Security Update for Microsoft Edge
    (3096448)
    - https://technet.microsoft.com/library/security/ms15-107
    - Reason for Revision: V1.1 (October 16, 2015): Bulletin
    revised to announce a detection change in the 3097617
    cumulative update for Windows 10. This is a detection
    change only. Customers who have already successfully
    updated their systems do not need to take any action.
    - Originally posted: October 13, 2015
    - Updated: October 16, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS15-109

    - Title: Security Update for Windows Shell to Address
    Remote Code Execution (3096443)
    - https://technet.microsoft.com/library/security/ms15-109
    - Reason for Revision: V1.1 (October 16, 2015): Bulletin
    revised to announce a detection change in the 3097617
    cumulative update for Windows 10. This is a detection
    change only. Customers who have already successfully
    updated their systems do not need to take any action.
    - Originally posted: October 13, 2015
    - Updated: October 16, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-111

    - Title: Security Update for Windows Kernel to Address
    Elevation of Privilege (3096447)
    - https://technet.microsoft.com/library/security/ms15-111
    - Reason for Revision: V1.1 (October 16, 2015): Bulletin
    revised to announce a detection change in the 3097617
    cumulative update for Windows 10. This is a detection
    change only. Customers who have already successfully
    updated their systems do not need to take any action.
    - Originally posted: October 13, 2015
    - Updated: October 16, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBViF29b8Fv/Q6pUnlAQhmew/+O52KDH59D4Ivfm4i36BzkZXH57uk7zXO 5s5J+I39KCFZvMyXBezzSk9BjAh++OhMnrGlLo6rqB3hQsmXOdlMtzc6AtozxFJt REYottSTBeGgY3nnDKVI4J5PJbfYZJkwGwr4QH8Pj6L3wjAszGTxOCnDFSxmJrm6 q5O3PVC9JIJhfacvQ2X0VRCJS9dkQvOhAG3q0of0PFbLNoJMFrZUdTgZuvv9Uk4Q 93zrzSEb0zrytYD/uEY9RXl1uT1Tw8pe8bXZqehWYhG6Qu4DTgOFL5NOZHVtjdAS UcjD45lS+DpaagSuZ4jcvfBiHX6HPYE7QpraBUl3VjlFAnr9TCbmKxnLhIWIrfpo hmtLAjC4FC5R4vpt0h/xXQ8mckMx/TE+cN6K4wCW7T7VpFlBVemEKrxk4ngigfZu vuLlY+yYXHTUhCXv9YociuxiVgrRd0mLbaKw77/KjwmJajLnx7P6zjNh6viIly63 M7SoLZ5QuxJIwDPV2swrZzuyeZ+0z+nVNVWaty8Y8Emn+KhLiEfuTPPowtOOjFba /v4x7NMkPUfuhFmKaDK1TflxohpAx3ybhdePjdy29N1KN9vzM/1zrxKyvPfF2Gs7 M1ZlWy6WrZ532QVaAPKkcs7gl3e9nsasdAJL+wvwlZuNwvukZWdSGQXO1m3gpQTx
    onJuU5CQvKQ=
    =hg5G
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Oct 30 23:24:35 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 29, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-111 - Important


    Bulletin Information:
    =====================

    MS15-111 - Important

    - Title: Security Update for Windows Kernel to Address Elevation
    of Privilege (3096447)
    - https://technet.microsoft.com/library/security/ms15-111.aspx
    - Reason for Revision: V1.2 (October 29, 2015): Bulletin revised
    to announce a detection change in the 3088195 update for all
    supported editions of Windows 7, Windows Server 2008 R2,
    Windows 8, Windows Server 2012, Windows RT, Windows 8.1,
    Windows Server 2012 R2, and Windows RT 8.1. The detection
    change temporarily blocks deployment of the 3088195 update
    to systems running a specific version of USB Blocker software
    that is incompatible with the update. For more information,
    see Microsoft Knowledge Base Article 3088195. Note: This is
    a detection change only. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: October 13, 2015
    - Updated: October 29, 2015
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVjKC178Fv/Q6pUnlAQjmTg/+N1KijfoyYN2J1EzP7irUT9eCKeL9OCDf rRPXGqkMlGsCGBwrRcxlfKuyDPjOiadqSmYcp94TD+rsYVhA3nOIS0r7NeenXCiH pI8SqRVHEWl9hfD5BmREHGhBDE9f1wkPbz/XqrToJRt75j6fHyXmn1cOZoYFni9b XpH8jAQsfK0/kx/Cp9gxH6mUynzF+xtSkb6vYKvySJ7LKPYBeXUH2Jm+dY5w7IXo YLZD3nQqEQomBgwKLgvvwwShLa7HRsY87ffzU6jaThEeowxh0b7juOSuEsSs3FW2 XE+PiSfmE5b7LoomcQBbsvXau8BOENApilyTZ4GOTCjpgJ05ECI558rSB1DYUBej TR076XmPYn6aM/fzL8XtE/jtJjUsiiHdYAmrNdNWbpnXKm2OEEbkjMKf0Zh9y/Ry dEjVGKqFUFdz17CEHU4YGE2xF9dhp6vzA0fa06kPUUX9sa9A5FhK2SHoqlgbYwmb Yr5qmTaAX3Fh1wBlY2njJJVJ3yAvg5V9D5zdkfR1mpLtZTM1TB+J+rVwEwYTgjiI dczek3VYfBhJ0QsE6w3wSufUQaMDtadpmhcoPLmx9bWo0Vca5Ms/nq0S00nz0b6P igR1IY03tMlgBK7FZxvZgxKgi0L2vopOXbAs53VatgYnvmPQitV2aQtcwDPYzIV2
    0VH7yWn9Vyg=
    =Jpkn
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 11 19:08:41 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: November 11, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-NOV


    Bulletin Information:
    =====================

    MS15-NOV

    - Title: Microsoft Security Bulletin Summary for November 2015
    - https://technet.microsoft.com/library/security/ms15-nov.aspx
    - Reason for Revision: V1.1 (November 11, 2015): For MS15-115,
    added a Known Issue for KB3097877. Microsoft is looking into
    reports of crashes from some customers that occur when they view
    certain emails after Windows security update 3097877 is
    installed. An immediate review is under way.
    - Originally posted: November 10, 2015
    - Updated: November 11, 2015
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVkPNSb8Fv/Q6pUnlAQiWBQ/+MO+U56EoD7JG4X7k2CYw9/ERpB4chHyo 1OOv1DRqQmvj3l0pj4de0DKzjqJGktL4JnV3cD1PfsLOjFKFZ5WlCsnCENiYADlM 0HyIxZWXEbiPwkjaO6S5HdmYWoUR6gmxc7zet31PmzFGAwi6nnRRzzXR4kZJzgW2 S/Z3fFhoMUHZ7RC4v0156lvqTES547czrde88Twm7Dbke17v7HUXd+PFJ7ZYvfnv rWaIvs3UehBDIFo2j/sTKXDfgqPuFw9vHR50S8yBjj7VkQGMqMlxJSyHc70p9Tl3 Rj/xxiY2E85c4MQ//xZ5C8Yzmz6wAuO/aPvn/IMHxMUagleQmSgRO1DO58Q+mqpm VO1PIPqm7crODiYoZHHGMmKitxYGwZNqE39Z1E3ZEI87p5yxb4LDjGt6jzQSxFLq 8G9pM/BMYxiJINYpuSuBVoysvcy/uOjFNeNM4WijpnVyB6UWUO4VgLBmuhwkKWGu 0nOjwFznFKNLkENx0eZnHb5q5v+AauMcEHBitlhM1SjeJi4WPAsPFStItPqUpv2N 7m1KDTCFEPCiUmEV/gJg4BX34H8lncaulUiLHSw3eao9UCzc0sM7MwIQJ/YShg7A 1GpPiEg8bnFxw858u4V9XTkdoQYlAXAmcC3vUufyHDhES2U0heilii6eidmv44rX
    rPQBg8ljLhk=
    =4z3y
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Nov 30 18:13:49 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: November 30, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-109


    Bulletin Information:
    =====================

    MS15-109

    - Title: Security Update for Windows Shell to Address Remote Code
    Execution (3096443)
    - https://technet.microsoft.com/library/security/ms15-109.aspx
    - Reason for Revision: V1.2 (November 30, 2015): Bulletin revised
    to clarify that the 3093513 update is only offered to Windows 7
    systems if the Tablet PC Components feature is enabled. This is
    an informational change only. Customers who have already
    successfully updated their systems do not need to take any
    action.
    - Originally posted: October 13, 2015
    - Updated: November 30, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVlywmPMcys+fLOcHAQjv5w//er5pHkoIcLUjXYh2UAOs0sQyNPFYFiWV nyvXepGwsdp4aqIWIrpcEEG6JkAp6HeZyCflXkWCl6EhCsnoNpCiA1RYMKAwuwXa aDICTSFEOal1HBGFFdR6kya+ekVe642eyFRbQe9Dwo94VKaqIEjmpm0u/e82Mr9D VDrOQ/FUpPbiFPgMjQIcF0aYh2dQK+sn3ybBfBQRbHack5Nir374TE1H3GtqpSVq jHHX/oWPzouLCJ3C4UOr9jypxOYZVEhY6A6ey6ue+0pePJ6d0ZhhjzhzRNnW3gQ/ Cdc9Hj/ILx0EvjI4xLwz/2QPHQOreara3WXIM8IXsT74N3eDOnqKbozf1OS9cdr5 CaNCvZRz/AvR8hZb96s4LgOSFJ7TkuqXgXXoEkj1spHQhk+ljJAjlpfwKN2oCAuk Bs8WWNmeFfUs4FTq4eT+4IXNpZwi/uO/2sKcRetzuzZJZmB2QBMmwr5lM3XKvRm4 DXhT0KIlSqFGuTb03FJMSyBl2QnErlsLleu7bquQf8op7iP9CcGM54k6ZJicfDrb A+3AcRSQoOtVKY0FEQgDAREHmtNYgkD15Pu9mJ6VqRUfN+/gofdS3dYHsCHFPj13 oC/cPHwuwawFA+Gz7qWGj7pKZE/Q1aU/uB99KIoz0jRwda+RUpoFgB4pYUx6yO/z
    q05DsO87hBo=
    =bcVk
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Dec 1 10:57:23 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 1, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-AUG


    Bulletin Information:
    =====================

    MS15-AUG

    - Title: Microsoft Security Bulletin Summary for August 2015
    - https://technet.microsoft.com/library/security/ms15-aug.aspx
    - Reason for Revision: V3.1 (December 1, 2015): Bulletin Summary
    revised to inform customers of known issues documentation that
    has been added to the Microsoft Knowledge Base articles for
    updates relating to MS15-085 (3071756) and MS15-090 (3060716).
    See the Executive Summaries table for hyperlinks.
    - Originally posted: August 11, 2015
    - Updated: December 1, 2015
    - Version: 3.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVl3kX/Mcys+fLOcHAQgfiA/5AaA2tnSUGyuSGdpqb/oMoEOraT8crHMG JVxiB2illuSxdS0MvsEc0dQOV/1O3pGRLzaj178DUT2ILVQorIGxP1tU6TFnJzXj XoWF1G/XI6C1tvj8ISBnXKQg4/MFF5j0BDu4lCvQumX0H2f6lmivC1lwjmbp4oVl yQx+5Pi8UzHWljrDZ7E3t9PWAtxnVB0IGcPWtx+r0mEVqEgUQvfX+uMNPTPAPbbn vZUPPDglvSNuMBGnRGEFZdKe97dhObS46yhaIG3B9vU6T5EOQBdwCykx8yB7QBj1 XzQiSJjO764DqIU22EhcHSp2PwM3ijBuloQQzK2jNfUQ/HAHZdOJSx0hcGXhsTYx QlKmxRfbrFvgO+bcypYsgHPNaA5Gd2po4/LOPtOgcI2ndt5j0DUHY1Yv/IkOOP6h Q6UlNGIGwJEXn5MxmlCmu0eAw4pcpGbcnB3WgordoD8PoGtWnQdkiD8rZHGuv/i7 CJuAMbSM3q850X0Ya+iIpjhTee9haQYA4akr0Lz3tVblzwi8KrrXq4/LT+m3P3D8 FzvhBUjOX0pRcurmW7YeiM3QsXqvtwX43mt+SRJzZ4ddLS5euV9KA4eqyIRkWoMa pJTjLjOf4KM8iN20gP2tP73FbZiF7sGXdMFFmLhob/9DANxBR/Vvmho50wwVezmS
    svgaruQMraI=
    =ez1+
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Dec 16 20:56:22 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 16, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-124 - Critical
    * MS15-125 - Critical
    * MS15-DEC


    Bulletin Information:
    =====================

    MS15-124 - Critical

    - Title: Cumulative Security Update for Internet Explorer (3116180)
    - https://technet.microsoft.com/library/security/ms15-124.aspx
    - Reason for Revision: V1.1 (December 16, 2015): Bulletin revised
    to further clarify the steps users must take to be protected
    from the vulnerability described in CVE-2015-6161. This bulletin,
    MS15-124, provides protections for this issue, but user action is
    required to enable them; the cumulative update for Internet
    Explorer does not enable the protections by default. Before
    applying the protections, Microsoft recommends that customers
    perform testing appropriate to their environment and system
    configurations.
    - Originally posted: December 08, 2015
    - Updated: December 16, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-125 - Critical

    - Title: Cumulative Security Update for Microsoft Edge (3116184)
    - https://technet.microsoft.com/library/security/ms15-125.aspx
    - Reason for Revision: V1.1 (December 16, 2015): Revised the
    vulnerability description for CVE-2015-6161 to more accurately
    describe the ASLR Bypass. This is an informational change only.
    Customers who have already successfully installed security
    update 3116869 or 3116900 do not need to take any action.
    - Originally posted: November 10, 2015
    - Updated: December 09, 2015
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-DEC

    - Title: Microsoft Security Bulletin Summary for December 2015
    - https://technet.microsoft.com/library/security/ms15-dec.aspx
    - Reason for Revision: V1.2 (December 16, 2015): Bulletin Summary
    revised to add a Known Issue to the Executive Summaries table
    for 3104002. To resolve the issue, install hotfix 3125446. See
    Microsoft Knowledge Base Article 3104002 for more information.
    - Originally posted: December 08, 2015
    - Updated: December 16, 2015
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVnIUnvMcys+fLOcHAQhXSBAAlJHInEl0lY7y5Q0dJzxmQU4/hn8ie5bB uAw0yKShPg9Kok2N+XaA0Bipgz4r6ozZPnjZU94IlwePRwqsn57NaC8Rlx7G33TF W1yKV/3DbfnjOYLvsBg2GquPFDjE96TDWNVT5EGGv8ZctgqMdmEEuTGlEodtaaFq +zsW0scZ3vuMlG9aAx+Vn42wpUG6B16GpDiu+Ntl3bjbTyBQc1TxUbErlrCnJKfk oeGAn4zwLZM7rBv1qeE/alyOh0GWCY9FYihsl9wIZFtAvqQLt2remB2x1KAdIk97 JU4r6laBrfkqcvobLrQfLH/n24PN8uYduGbc4phTJtMeRhlMl+T3hduMU+NusEtb vY2ocFzx0OsfhK4W3pHFLlsoZ4jk46VwzROXrovE/2ai/hSTa3Wsx8cCXtciprr1 +CEcckDvCBMaBN5aAAlG7lPkDL1VLLK1ZfMvBycb4dRgIN1qu72WiBVFGzVAeVan FYEl87v7dfRvYB7HhiiwGBGiQrrB77Bo0wbUEPuG2xuMMdO9F1Ee4lkMQ709dOPq PTMlwv+psRtYL/LeuUhF1EFwKShHOFTb/IgawyXNzMolyHcWasosdLErvXp6PoU+ C1iq6nuV/MdCJmjCHA+876MyHo9bUGj7Nz/r8vmf5AGbYJAXWKcGQtTpk7StyZhP
    C7PgifQDSM8=
    =S9WV
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Dec 17 18:03:48 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 17, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-NOV


    Bulletin Information:
    =====================

    MS15-NOV

    - Title: Microsoft Security Bulletin Summary for November 2015
    - https://technet.microsoft.com/library/security/ms15-nov.aspx
    - Reason for Revision: V2.2 (December 17, 2015): Bulletin Summary
    revised to add a Known Issue to the Executive Summaries table
    for MS15-116 and MS15-123. After you install security update
    3101496, "Lync" is displayed in the title bar of the Contacts
    list. This issue occurs if you have configured the Skype for
    Business user interface to display in the Lync 2013 (Skype for
    Business) client. Microsoft is researching this problem and will
    post more information in this article when the information
    becomes available.
    - Originally posted: November 10, 2015
    - Updated: December 17, 2015
    - Version: 2.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVnNXAvMcys+fLOcHAQghEA/8CVJqz2b/dNWoDW3J9vfykgcI+mQnWM27 c0bhlBn9XJPvKH1HArsuBxR5BmftOdfzcC+phYdG21VHPMgFhMKLXIC+zZh1e/BX iyKYNuBdhz38/qsF/xXq/yj5bFE7Xw+32JMEXG0DgSMCefYt0L2UofcXZAI63jSP /RtkkT/iYYQDcIziqAgl+z6v0LYyq2shJCFtJVhQKRmkIFToYMUIBfwmlVvP/GJH LaVr94KUu0X6UL4u7cINoYg0NNS1aWdQKytu5aq6/koPyxl93tBc8QsjONNPwFE9 aIFRE3wZGaEoVxfNs54qyDo7SXtL8otmPWHKNYfBkdRN1hbg9bZTW/hxEmdi9W8q 2Qiihmfv7jqPeuWnHddr2WrdaYWOKoEYGjp/tbDSh/y9gk+d8WykegiqfRc38bvM vT5qJmwPnZsN/FHSOXqMUk6mk18nDMklyLUrgROeotwVecMxv8oXAA7hYPZaGwxG T1QlspUAteaxZJWFu1Tfty9RxM5HAt7GpgOPPZrYGcHk3Fdsrmhk/eci8FG8acTJ Ha712BIpmPahVxIJLgq3QAcH+nBllVesQsZyAxhMgYC5EHY5SG6JNUlnKYaa4jMK 1eH5Bv8ivp3Bo6B2j+NRinH2ABcK5kLH0IQ3Mnt4Jb7556BkDixe6QbsDEOyJ32z
    qTrKlpeyVXs=
    =OsMb
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Dec 18 16:14:44 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 18, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-131


    Bulletin Information:
    =====================

    MS15-131

    - Title: Security Update for Microsoft Office to Address Remote
    Code Execution (3116111)
    - https://technet.microsoft.com/library/security/ms15-131.aspx
    - Reason for Revision: V2.1 (December 18, 2015): Bulletin revised
    to correct the Updates Replaced for 3101532 and 3114342, and to
    add a workaround for CVE-2015-6172. This is an informational
    change only. Customers who have successfully installed the
    updates do not need to take any further action.
    - Originally posted: December 12, 2015
    - Updated: December 18, 2015
    - Version: 2.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVnSLKvMcys+fLOcHAQiN1A//fLxoFkLurCRylWx9PoqWpQr3i9L+kDMi mzLAr/1tlIPwKjYMsv7b/h2EPY3UiB/f4KcEUwcakTbAhZ0mho92cdqpKhhA8WfO itmBhNoYSwEigasn/Qa5AOcI/stoGQAMGe9MfuoeMmL9sSjARwYiOue3WaMLxPOT g1vs9QWncgL409BIBCbE/zGIIT/E8zNYcu+/U+6wTqK2Ch/2YYuebEX+PeFu5kQ7 L7WKYVnoeKIUWampcqE/ajsEfD7CNVd5zEhXmAQfZ9OhH3WDTvmXHHPwPO25ZUhe Cvx5PAnzabl8CrQb6X3ytImUIaiUK6S6M6H+vuRHSQSBVmBKjAdsturlzcuIT49Q 8ygpai37TIcvAtwrbq88khxOYz7qHGF4NtdovU469/7xl612qC8v9s2HXy+BEhJ+ RjV9E0lk5h3RS/h3g1RiXtOBT1muRhtiNEBMk0U/PeJIVRPiaifmnEELOWkZU0ps WSFRIh1/G5sJLxA5Bgjsss4snUT6P3XCtC94f2HiFOAill8+0ZSAWZrecje3jbct 0ODX1dvSO9sOkxx+PshgkVR9WcJA++BMqAJDysj2eB1e5YiSdmh/xABrvS0RoytR d59wJZGGf2MWGx3IBbL2TQyjh6cyYWBoWC5xJfIce638MBEpCcxMNtqxg3wo39kA
    hrepBMPYhPE=
    =4BiC
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Dec 23 18:38:02 2015
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: December 23, 2015 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-082
    * MS15-DEC


    Bulletin Information:
    =====================

    MS15-082

    - Title: Vulnerabilities in RDP Could Allow Remote Code Execution
    (3080348)
    - https://technet.microsoft.com/library/security/ms15-082.aspx
    - Reason for Revision: V1.1 (December 23, 2015): Bulletin revised
    to correct the Updates Replaced for the Server Core installation
    option on Windows Server 2008 and Windows Server 2008 R2.This is
    an informational change only. Customers who have successfully
    installed the updates do not need to take any further action.
    - Originally posted: August 11, 2015
    - Updated: December 23, 2015
    - Version: 1.1

    MS15-DEC

    - Title: Microsoft Security Bulletin Summary for December 2015
    - https://technet.microsoft.com/library/security/ms15-dec.aspx
    - Reason for Revision: V1.3 (December 23, 2015): Bulletin Summary
    revised to add a Known Issues reference to the Executive
    Summaries table for MS15-128. The issue involves missing video
    in Skype 2015 for Business meeting recordings after installation
    of the 3114351 update for Lync 2013. See Microsoft Knowledge Base
    Article 3114351 for more information.
    - Originally posted: December 8, 2015
    - Updated: December 23, 2015
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVns4QPMcys+fLOcHAQjr5g/7BWZ7QU+gfNx5bEB+gADxPCEKd6IDXzoO uJe4ZhIBw65aNV1D958UiJEoZOk8soPwSz8LEaopJ78w2vJ4Tdxsb45SPnxoE9za w0F0Le9oEzdmqaOQbR0/n0jMDvmBcLKkwla9/dsvm1rSv6LanJmG+c63Ie6BtnkW 0yjy9DugaY3b66cuVorRomszpa63PRS6/fJxEHexE40Jra73zJ8WxNVqFukv4OSa y9GkaZ/hZo0lW56p1cqjPeNIeA8nOjU7a31EV87AWek4aWY0U9Tm64oRzJb88xi6 0xwc66hOG68btQdSKur3+bHfbtYTyg/FMoljOe++3auCe++Ll2CYZba9sdFky0wl zwRYHeZU2r6Tvpdj1iL8kZXDnqHN3lXsh8BvxZbdZXQPRy3HVgWDCiH4hOFP65Pg W6r5mxu9wNA5Xx+GRgmAfxfy1AxNoPu85w6HTVz4N0MAY21N4KO5iYtknuBYwuPB bLZJVeFYIsmjqRS0cV0q+XfUTMdZ6UVEERHd1n2r30rPuC4vvLvRoE+4Dgdd0i+t +UBrD1aLDPfPcORVhXb+I6jhwmemLGMO12FhcdylWIvl3J9OMQJC9bDsygcaZRa4 pXHLGo9vVl7nsjkZ7XJ4j3dDlx5XjIRYpK2aUs8HD7g2BQWzFOWdHRkFLUhYd1KP
    N8KRBo+ZTvc=
    =rkjZ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 14 00:02:49 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: January 13, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-004
    * MS16-005
    * MS16-JAN


    Bulletin Information:
    =====================

    MS16-004

    - Title: Security Update for Security Update for Microsoft Office
    to Address Remote Code Execution (3124585)
    - https://technet.microsoft.com/library/security/ms16-004.aspx
    - Reason for Revision: V1.1 (January 13, 2016): For CVE-2016-0010,
    clarified that the Preview Pane is an attack vector for this
    vulnerability.
    - Originally posted: January 12, 2016
    - Updated: January 13, 2016
    - Version: 1.1

    MS16-005

    - Title: Security Update for Windows Kernel-Mode Drivers to Address
    Remote Code Execution (3124584)
    - https://technet.microsoft.com/library/security/ms16-005.aspx
    - Reason for Revision: V1.1 (January 13, 2016): Corrected severity
    and impact entries for Windows 10 in the Affected Software and
    Vulnerability Severity Ratings table. This is an informational
    change only. Customers who have successfully installed the update
    do not need to take any further action.
    - Originally posted: January 12, 2016
    - Updated: January 13, 2016
    - Version: 1.1

    MS16-JAN

    - Title: Microsoft Security Bulletin Summary for January 2016
    - https://technet.microsoft.com/library/security/ms15-jan.aspx
    - Reason for Revision: V1.1 (January 13, 2016): Corrected the
    Exploitability Assessment for CVE-2016-0034. This is an
    informational change only.
    - Originally posted: January 12, 2016
    - Updated: January 13, 2016
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVpbwv/Mcys+fLOcHAQiw1RAAk5Y2ijuVYDM39olQxsRlV44LNfELSphh yEdJ5mKc5kKRCOdtU5+cS0M9lcCkRu2vGs/YK1hVxysCCkrT4k7UFNpMwU6+Bmpm WD5XskEcsbXmXK54SrEU6Gtcc+WEsIkguVd3VbkO3sP+UpZzOnrki6vCC9Kyy8Gf CguhUdT1AK3SNeRJaNpITAKSHuB32MHTUASksOKvhxTQPi7zNSQF0+9IaAi5Kij5 mBFt2oVA/76YifLg9E/e9WMkFOzCtu+E9UShNeRxUP2CWS0KpcwfM1yJeBy7LLSe NvVNVspniNFpTjcRx5QJJMThSLEMEqwkqYCJB3/VjPmmmuwKTfFPRWepImxvjUku pBgdgWlYaX87tRBoQHiMdxixosYhn7zlTBOCx02f2itXYBc0CpuyGr+3DFtNleDF KR7a52o0aNIKcar5jbKBAVI+6yD+IkwcD6mQgX/4jAvNfjYXdHW785VvWpjJUqEH 3jH1I3TQt4eJie1zutHBny2lkn1H8o54ite/my/+7XhWSRbscOvjUaRmkBia4zM+ 3nSRaHKr43ELOaoRwwf82DYzIJ+0ACexPcTAME5g72NLpypmVQASvbTMrQE24sar fZlZa1hsLXvxThzJqkviLGPv6Ek+L2ntzh12EmRNG216vm2ExPRX7OhP/okgwZO0
    A4/Dnx4nFp4=
    =6X6q
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jan 14 17:58:48 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: January 14, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-006


    Bulletin Information:
    =====================

    MS16-006

    - Title: Security Update for Silverlight to Address Remote Code
    Execution (3126036)
    - https://technet.microsoft.com/library/security/ms16-006.aspx
    - Reason for Revision: V1.1 (January 14, 2016): Revised the
    exploit status of CVE-2016-0034. At the time this security
    bulletin was originally issued, Microsoft received a report
    that could indicate a limited attack attempting to exploit
    this vulnerability.
    This is an informational change only. Customers who have
    successfully installed the update do not need to take any
    further action..
    - Originally posted: January 12, 2016
    - Updated: January 14, 2016
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVphMT/Mcys+fLOcHAQjX2A/+KpVb/uGpykUOsjyg78Gk8jqyFVHzNVFo bX/a3RfOizwqx4x4CmxvAXqeEQDxZvWCCKEcsWC8VXAVBNlY5BSuTsPLnozaeFvl RF/aIiFE6RlQnwTYV7/AYabxqigxE0GbcSMG6jNZaJHbYRKYF/4hLB9uU+nPzu7r jozSp3J/0Ih0a9SP7oC7zFwH+qVzCzbCV3o6eMDFzI/VlfZXY7Qi95sUn07pvC61 10dC61sEEQ0a44EhQxRUoEb5SktH/nIneTJm6xosCK2FjqpGJsNeByttrUHT8ReE XjpdB1Rxe29t2BAge40RKmgbweYrGMfyd6ouTA0oZVXqNEkM0yZgF0oVyLjhScnW OCpDDflv6Pze4JVvhRXudMbeWK9f4V12yreZEdgU7io/JGlGuVLrWSxy8zAKvMed LohAEsWjn+/HwWhY8z/J1gE/mDa/P7TOkd+3htz67NGhhc11TBWykMSX6GoIUoM5 hAXs7W6ClH4RBd+QVXQynKdy9iD+mCTMFEz8qKtlWJVh3muRaGW3B3VSy1Y0Tp0E s7O7wr8w4R6qS59/u/4IO64Qeqt9+9dKXdPtZD/SZvu5VBJ5xL9QJPMVIGz5tCQh rlI9z+HXQmeCMic8W9czTY+2tDoWiC1oYtDJOKAp3CVS9JxjKaME9KqbzQRiYF7Q
    D+JZprNTgu4=
    =hg6T
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Jan 19 10:27:48 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: January 19, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-JAN


    Bulletin Information:
    =====================

    MS16-JAN

    - Title: Microsoft Security Bulletin Summary for January 2016
    - https://technet.microsoft.com/library/security/ms16-jan.aspx
    - Reason for Revision: V1.2 (January 19, 2016): Added a Known
    Issues reference to the Executive Summaries table for MS16-004.
    See Microsoft Knowledge Base Article 3114503 for more information.
    - Originally posted: January 12, 2016
    - Updated: January 19, 2016
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVp560vMcys+fLOcHAQhhEA//W5srUF2Lo4/S7IGLJEOpSs8i7tcFP22S HsFQggXTdFMBKcUqfevDXl50fj2sGNuQQIG3KZzzN3g08riRv7asfAI07g/6acrj h1lamAWoOp0Cg/7pMG8361w0lPcV2139k+I7RaNRzSRgMPkH6zPD1jqE/4gWGJyl 3da/LWIkF+55d9cKqMhItmMUIilrr/efhs3nx3prhwpiwvWZ1ncRrxkgERHTdvnR iFN/IkeTrrTYJH5PKaO3NiwafdAHHzu0fdxTTVTzc2761fnxGi6OiDg/Mqq5nkGv oXqqTdeGfITBt5PRiJaSVnA0gg+WoGauvsaV8XLLihBgSbZFV7rnzMU684MCgIFW yg0p9Zb0DKIr6kZysA+paYZgWXKAmCZLJK0J5fr86cEUopQqFP3Yptyh0a0rZvOO Wfn2p+awLdhaGhGfyB37HcSsBcZKN0opMgpAn6g+XuGj/f+13V21eYF94TzKuA/g W7fNJ6FH22o0UjLVSyLkNuwFMxmaH+hWzUB9EXHSsJqgC8B1xC/QhBdl/xPktMaH TpF/S8WXRv2fYEAcgx4aKeoIwvVh5T9a7ZQ+Um0R/hfl/iprf/KXlQFYfHrlDg2J cNssv8J7RI/A9ju5RGv7qj/5DVR7P3SHwY4/O89AmLqqEfryi7tXgF7GBc16pRVN
    L/yI3sut7Tw=
    =fcJo
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jan 27 18:59:18 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: January 27, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-106
    * MS16-007
    * MS15-OCT


    Bulletin Information:
    =====================

    MS15-106

    - Title: Cumulative Security Update for Internet Explorer
    (3096441)
    - https://technet.microsoft.com/library/security/ms15-106.aspx
    - Reason for Revision: V2.1 (January 27, 2016): Bulletin revised
    to add CVE-2015-6184. This is an informational change only.
    - Originally posted: October 13, 2015
    - Updated: January 27, 2016
    - Version: 2.1


    MS16-007

    - Title: Security Update for Microsoft Windows to Address Remote
    Code Execution (3124901)
    - https://technet.microsoft.com/library/security/ms16-007.aspx
    - Reason for Revision: V1.1 (January 27, 2016): 1) Added an Update
    FAQ to explain that only certain versions of aepic.dll are affected
    by CVE-2016-0018; therefore, some customers will not be offered update
    3121461. 2) Added an Update FAQ to explain why some customers are not
    being offered update 3109560. These are informational change only.
    Customers who have already successfully installed the updates do not
    need to take any further action.
    - Originally posted: January 12, 2016
    - Updated: January 27, 2016
    - Version: 1.1

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - https://technet.microsoft.com/library/security/ms15-oct.aspx
    - Reason for Revision: V2.1 (January 27, 2016) For MS15-106,
    Bulletin Summary revised to add CVE-2015-6184. This is an
    informational change only.
    - Originally posted: October 13, 2015
    - Updated: January 27, 2016
    - Version: 2.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVqlnBvMcys+fLOcHAQgZYw/+KdftblsLVGYktPnR4TgE3SJUZ9yaUrXt Z6twdxcS078dJ4npbVI2gMObNA+iZuxsGIb3v56xWt4OxZpV+UFOf3j/GaX0WC8i QPgbWo0ZkurDc66rwxfHVVbfINVpPHpqPT2cy0PHhVZtJrhOiNGsuFqMZeQwWSmu fNMCWzJXx5jQZE+Kdu7+coELegOhbgTFpG4E2AqAzEQ+DvOkXloghRc7+DtWjVK8 r+537pQU8sRyaTDCRzPo76eRisovno34CeIDUwpmb31qBFWCnBXUzexsTXqa1pPt pVCt8ni1YGa4YINAjTTHtV4YqekJY/d2BeauUxfIPMBnrFFGjHhYTWoRl0uwAgC5 HT6OO7DEV30lo+5HH+MOlMHIDrmBrH7ElETWYX0zUDf6PS0N3/DyQYAy3m/ToBWR yRfoBqwyxTH3xMDjwKpPOlOxPsbPv9JET2gSEzYd/fEyLb/P3Cku5tSzamXZjmKb zprpY3vPi8pw8hqV/TjD6h6PvMDVczi0hWytgy39LHZtdD3d70fmGv1QqTIakVcc e2W2VmLU1cEwTB3HupBaqNqz80Ckh/9c9ZQea6PPibsQ8SsKtMG3MZplUTN3ytCa SCmRjU9+GWjg2YwsY+tHvJTkqnyYi7qU2L2SxcxL/xUFSfzRRNtWsloz0beDIMUh
    L8BoHTjYvNU=
    =8EDN
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:10:30 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: Februray 9, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-101 - Important
    * MS15-128 - Critical


    Bulletin Information:
    =====================

    MS15-101

    - Title: Vulnerabilities in .NET Framework Could Allow Elevation of
    Privilege (3089662)
    - https://technet.microsoft.com/library/security/ms15-101.aspx
    - Reason for Revision: V1.2 (February 9, 2016): Revised bulletin to
    announce a detection change for the 3074554 update for .NET
    Framework 4.6. This is an informational change only. Customers
    who have already successfully updated their systems do not need to
    take any action.
    - Originally posted: September 8, 2015
    - Updated: February 9, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.2


    MS15-128

    - Title: Security Update for Microsoft Graphics Component to Address
    Remote Code Execution (3104503)
    - https://technet.microsoft.com/library/security/ms15-128.aspx
    - Reason for Revision: V1.1 (February 9, 2016): Revised bulletin
    to correct the updates replaced for .NET Framework 3.5.1 installed
    on supported editions of Windows 7 and Windows Server 2008 R2.
    This is an informational change only. There were no changes to the
    update files. Customers who have already successfully updated their
    systems do not need to take any action.
    - Originally posted: December 8, 2015
    - Updated: February 9, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVrpFKPMcys+fLOcHAQj+pw//bku+oZa9iGrflYwWdGn9Nd7xDI/YgS4+ PgEZNBatjGK3rg1+/L84m9562Kt0urrDvjB/CvKRtgCrbdH82pGPJpuWil3/p+rH +gy7kVUcAFG2V/tJCVPGTt5R6nszY5lydSDfdT630vJ0/9DmsZUjmbhcJBO/kvEC Hr2WR+K2/Gdr9ARXv/H51OrqogQnTyD9xGaylDh0p9YgAd5fbR6PNBB8C4LdsBH8 ZdvlZHP6jj5Hdar0M+zEZ6V1kx50YruFSt+tRzD40/CL46rS8902cK9uoujBbSXU J1Rlk1r6cbO6IlsCqTey/zb59LkXt6A6ykywTTwCUl5ThtYJXks1hNocdw3spUFg M56t0wZzXKMk7QS5oD3NgZfi6inChmgfFFVLvvygDYTRVeC9KbXa0B9Wrgbrt63O JvFazsIxHzo4uwsus5wjUYKnJF0H1m0IIucwbP4BTDcxuxGPhvFHReqtVNR5U4ba WBEc4g6Z0G+QtNJWtpvK5btmiKVeY+D6urg8R8F6lS4Kkb6SrvbLiXBaYEinT1IA L+gJOwNtUwpXdKK6zWMXVec8UrBJ3fMxiO4iEKAh4qxUlz3YQoyK7DUr6XPMjdtj uEt4ae57qgpMCSZyyp6FECgaH44tlrGMcffwpO3vtLcpz53SlA9CqcLqMRUC5UAp
    4IYlK2HXjmg=
    =Souq
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Sat Feb 13 22:12:03 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: Februray 12, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-022 - Critical


    Bulletin Information:
    =====================

    MS16-022

    - Title: Security Update for Adobe Flash Player (3135782)
    - https://technet.microsoft.com/library/security/ms16-022.aspx
    - Reason for Revision: V1.1 (February 12, 2016): Revised bulletin
    to add links to update 3135782 on the Download Center for Windows
    8.1 for 32-bit Systems, Windows 8.1 for x64-based Systems, Windows
    Server 2012, and Windows Server 2012 R2. This is an informational
    change only. Customers who have already successfully installed the
    update do not need to take any further action.
    - Originally posted: February 9, 2015
    - Updated: February 12, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVr5cd/Mcys+fLOcHAQhXTQ//evZkat4qgfRAjYPtRzLu9s0snUZGzvHL ZK749DAtQ4ts0wrZ3It/ZR0ucuXhl4Ay0oCLwOInzM9cw7cV59h01Vrt9RaaqtyL 2AtcQGBk0iFpUL2xcNWeUXT5Bb3WLWii5MBtJnEkVhztTvkjFz0vxsWaDZ5rlcXs sAv/v4hSCnynAloEFB/Vmhne6LNFHwJD4idv4uhSWPYp0uCWzhfZrPKXXjErt0M2 xz/JIzydCX+Om4xsG5aViThzTjhcQfrFig+GnKEtmQDb0fV2LIhjQxpJNfWZvD5r 3Mdlgy0YpO+aiY9ckVmWljoTfqchUak/0cogSir+1RI5QCWrTCHFiRu5yV5Ebrc1 8hNPowu17+QfGqWMBfuycrj5S2WY9gz3vBHgDPloXH5baUzBBBMlrRe3xiZZFhYN qX8UCbvt//UoqvOiCqv3IoCWxPxwMjX8zO8icHGRbT7YWk8JBefPjzLuUhUk9EGp pXF3yMYHBL12Qw48XZv1I3qmTKh51lxG9WIlu4B3HNmwdPFqRxeDbi8d5iauPuO8 cHcgRRwNBAGkDZ0sD0FypXcra107uKin/VqOWAAsTYlfa4HxQH6VHbMhBFlu8+On beau4lIaqf0SAd6rl7MmNEtqutKF69BypyMIVMb/40s1LzxPSrllN28liqgkILn9
    NOSNX370cto=
    =YvaA
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Feb 19 22:25:50 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: Februray 19, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-001 - Critical
    * MS16-009 - Critical
    * MS16-JAN


    Bulletin Information:
    =====================

    MS16-001

    - Title: Cumulative Security Update for Internet Explorer (3124903)
    - https://technet.microsoft.com/library/security/ms16-001.aspx
    - Reason for Revision: V1.1 (February 19. 2016): In the Affected
    Software table, removed the severity and impact entries for
    Internet Explorer 7 because it is not affected by the
    vulnerabilities discussed in this bulletin. However, Microsoft
    recommends that customers install update 3124275 on systems
    that are running Internet Explorer 7 to receive the non-security
    fixes listed in Microsoft Knowledge Base Article 3124275. This
    is an informational change only.
    - Originally posted: January 12, 2016
    - Updated: February 19, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-009

    - Title: Cumulative Security Update for Internet Explorer (3134220)
    - https://technet.microsoft.com/library/security/ms16-009.aspx
    - Reason for Revision: V1.1 (February 19, 2016): Removed update
    3141092 from the Affected Software table. For Internet Explorer 11,
    to be fully protected from the vulnerabilities described in this
    bulletin, customers must also install update 3141092. Microsoft
    recommends to first install update 3134814, and then install update
    3141092. For more information about the 3141092 update, see
    Microsoft Knowledge Base Article 3141092. This is an informational
    change only.
    - Originally posted: February 9, 2016
    - Updated: February 19, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-JAN

    - Title: Microsoft Security Bulletin Summary for January 2016
    - https://technet.microsoft.com/library/security/ms16-jan.aspx
    - Reason for Revision: V1.3 (February 19, 2016): For MS16-001,
    removed update 3124275 for Internet Explorer 7 from the
    Affected Software table because it is not affected by the
    vulnerabilities described in the bulletin. See Microsoft Knowledge
    Base Article 3124275 for more information. For MS16-004, added Known
    Issues references to the Executive Summaries table. For more
    information, see the following:
    - Microsoft Knowledge Base Article 2920727
    - Microsoft Knowledge Base Article 2881029
    - Microsoft Knowledge Base Article 2881067
    - Microsoft Knowledge Base Article 3039794
    - Microsoft Knowledge Base Article 3124585
    - Originally posted: January 12, 2016
    - Updated: February 19, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.3


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVsebZ/Mcys+fLOcHAQi1cw/+Ovcnk4MrQ3GN3LhtdQ8oY6KgIyA/XH5P txdCq1nlfw7wZTJ0Fpc8qOzfkjjTbV+x9slSi07X7gvnxGF92C6GH/zogfXQW5/m BBE3RL1RE6Iax0BlUxtUGQlu47u9HM2uJeqgRiO2qfSVCuRnJpS2/2dAwOXVhwQQ jd18zMk5/dVlLPEkkeOxym5Y5QtBlRXaZJJ5ZN+1AFt55Oi6XFJPbmJs2fZdyztp t452/6qT0dcUvoEPvI1SbUgzb3a5V0smMrTaNic9JvVzfEt20NAvU6hnwuc6SMGk mw8enfSX4flHRbYfdgn6F0VLzFxYwefPm3lOcHyM20gO0azEt37UDgIgczZzeS85 1rcLt6PYwDMGFBY3cRy13+yH0DRoDxQpD97B9DBzDSvJl9B3YGLm/dMg4iW0Cm1x F7erB9feZyavemOuJTz+iKBGvNySgy7THbkHczBUpRPmYAGLwIfdznVMHqdsDtw/ yvVUP0m3sI/kYRF0sI4ApjOHhsRXLWm8Kr2PacXXZQ7CeT/RaSmuPBS0IrtvP/ii EX2NQDkNp2UkLuSAiKW/Epu1e5WtqF2OR4a2EqaOf6oLiD0brm+vvhh66+hEcn6N 6hxjq7bFWTLUKXrWqucLK03WSOLbmQO77Y/MkothmuCOqHB80tMzGhREM84I4jyb
    CZGiiIXi5aA=
    =8not
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Feb 24 19:43:39 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 24, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-FEB
    * MS16-018 - Important


    Bulletin Information:
    =====================

    MS16-FEB

    - Title: Microsoft Security Bulletin Summary for February 2016
    - https://technet.microsoft.com/library/security/ms16-feb.aspx
    - Reason for Revision: V3.1 (February 24, 2016): Added a Known
    Issues reference to the Executive Summaries table for MS16-014.
    For more information, see Microsoft Knowledge Base Article
    3126041. Please also note that a second Known Issue, which
    includes workarounds, has been added to Microsoft Knowledge Base
    Article 3126587.
    - Originally posted: February 9, 2016
    - Updated: February 24, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.1

    MS16-018

    - Title: Security Update for Windows Kernel-Mode Drivers to
    Address Elevation of Privilege (3136082)
    - https://technet.microsoft.com/library/security/ms16-018.aspx
    - Reason for Revision: V1.1 (February 24, 2016): Corrected the
    Updates Replaced for Windows Server 2012 and Windows Server
    2012 R2 to 3124001 in MS16-005. This is an informational change
    only.
    - Originally posted: February 9, 2016
    - Updated: February 24, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVs4tqvMcys+fLOcHAQhrJg/+Jn3MvAcjc5mvQKwBtyDutFv6FPCqtXiC W828q8nmc/b5OzGi6wFQ1lqfxFWxjModXRYhJQXSnTiha86tnitrftS1jzy1LbEi 9hbIpvK8rU0Spms2ZRFi4Xdr0yoW36eOhW/A8dy+4sTtToq5Bgktqjp5iwnahoq8 KDfxzjO0loaViTDvk4THlqByDe6ak/d1Sr+EtUa4SE0KzrxDcQG1S51RUk1Wa9Jn U5jH3kaFyFRDBOE8XSKo4d50dld8nL82dRfdT45aYdCQbkZD3+XMyFRBqD+2zq4s 7O58OFofiZarmBK644x6198x8DSWn2L2DyScO6hQl3fRDiHhge4DRWBjHvpOy3fV rISCtzXRi3o8sMCTpJsAIdERmqJh15Jy618+rdrhTCy6gWwbrPP+Fd9T+O1RZlCy Q/V6ZhpxxwyIf6CzVD8meHn4K4uR0U+vfPEoFcU0+TMsiThJUhJO006P8t/auR7b Cj+XMx0jgMfK98xynqq8yQ+uXI7hKYPmlEqlUxIWboxP0d0FegrFQ6a0UcKelcPD EHTCgcnzROxxJansyWOjgXwTzvM0NoHgNPL2h+iMWRr+cIKESu5r9O40Ewl1NU4y Mgc8w71ToNYI2cbIGjMiuiB7/H/g5WIHjqGEoPQujzx0UjSudNlMzPXjVYeYUZBu
    hzmmBMDSkwo=
    =Xtpg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 10 19:57:44 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 10, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-MAR
    * MS16-027 - Critical


    Bulletin Information:
    =====================

    MS16-MAR

    - Title: Microsoft Security Bulletin Summary for March 2016
    - https://technet.microsoft.com/library/security/ms16-mar.aspx
    - Reason for Revision: V2.1 (March 10, 2016): Added a Known
    Issues reference to the Executive Summaries table for MS16-035.
    For more information, see Microsoft Knowledge Base Article 3148821.
    - Originally posted: March 8, 2016
    - Updated: March 10, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.1

    MS16-027

    - Title: Security Update for Windows Media to Address Remote Code
    Execution (3143146)
    - https://technet.microsoft.com/library/security/ms16-027.aspx
    - Reason for Revision: V1.1 (March 10, 2016): Corrected the Updates
    Replaced for Windows 8.1 and Windows RT 8.1. This is an informational
    change only.
    - Originally posted: March 8, 2016
    - Updated: March 10, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVuHfX/Mcys+fLOcHAQitSxAAhvVh1yPgDtVmyCWkbm8K2wJFtpBS9zY+ NbBDc+r9zKgdXmORCiKCVOYZcXwcDuwb4vN9mC+xqxl/qUYrgYVeNJIt4G+XciVG BSMPF3petOOmRd7UfkW8qd9aV8GaDuWhj7jyTZYSbMSPiTps/ZW6WGUdbXD0v6rt tdE8QyKSLNCghns7OmQ2KY47BcZtHcoKrau89x9bsDDph+aNXIWH+nr2hlyKEs51 6z/m3o0nC7VKf0hPHYz99TyWbFhksh+lWp3u1MgUz2irVSA0Sqt12J4pJQqRY+Zh c4SrYpEyMHJUwhBeaHyTpZ2zboz9oVjBw5V44c6k5awIsLUUfaoEWbPULLN21TWI pgJdvf/leXRaDmWVgNyqrQ/yiexBhzSt2duzUJCYWUw4NEx2uEs2a7k0TXFUvM6A u2tqy3UOYiUvxIPCBfPMZZOTF3bKz/32yPYokfNZluudd5+E5oCYsZmhhJvwESPm 9r7gN2eZCF4JKwlsd4a8oNy/vv+6Er9zkQ5Os6xw16A2lOalvKhHYg4s58D4ZXfe WQP699Dte9geXRtRkRQSEEogdUrire91LXvVJhyHGIhd/aRuG+YNMT+8CINkcLA6 mHXiznzrGkqmHt9Psu5UV4/FpUMkXS7EJvweCrBizQT4Dv2BV7135J+PnbkDAotx
    JF86Mj0K6rM=
    =bfmK
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Mar 15 18:09:44 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 15, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-MAR


    Bulletin Information:
    =====================

    MS16-MAR

    - Title: Microsoft Security Bulletin Summary for March 2016
    - https://technet.microsoft.com/library/security/ms16-mar.aspx
    - Reason for Revision: V2.2 (March 15, 2016): Added Known Issues
    references to the Executive Summaries table for MS16-035. For
    more information, see Microsoft Knowledge Base Article 3135996,
    Microsoft Knowledge Base Article 3136000, and Microsoft Knowledge
    Base Article 3149737.
    - Originally posted: March 8, 2016
    - Updated: March 15, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVuiaBPMcys+fLOcHAQiTKA/9G5ayE9McvaT17HL9ztKJFl7niWl4O48T gXZsTKCMRUZxHZrnjUhcNW1TQYKlr+Ibexbf+jF5UjK8f/9ecoa1ZDh6UoUG8pPX WIIU092kkC9Og9Fw9H/elgnVjUnCFg9C8cSEZvJkYYnHxaLkdwBZdY+CgsjMFTIX RtURUe1+WZCeRHxHQ6Qwv5R5MRvQxPOpdRvMZ/uZ+gE0iLA6IAlVN6IaybVauDoa flaOMUQ5bZuRdgf1tSncf+oYtQI7le2iRnNMM6pQAmR80dXBm6IDrRKosMzFYOPf eD+Cv0ki6YktwNzOfTQRxefnFOcKJRoA/h52wUwpeC+1PKqlcKVNZj5ckt+5Dcvd W614ft6XVk3PejpSLSm5eVrrtykTxgKlVceJDOqb5OIfHrBSlc+iYlxS1GfKodJY nQz6FFsmsI9PQ/iL57yxloYe3m5IzLw37F/V4FH779/R0bcOaJGslycnP+S2llnw r+BCc8Ro6yEHjIFDGhKBvWi2rHGJsTWC9stq27lsq4go773RwQoiV9YhwFEOY7ro Wr4e3G+iix0V06cywh/KVVyZE4JK/BuybbTDSA+6kSMKnmQyXInVsQsHzJOPzJaZ /ob1jtlYKj8dQ44Q+e3gKiQu7aAReejoqQv3I8ZE0q/p/JEVS7L8tf9b/NhM1kuP
    FmZfvFxPloQ=
    =iVDs
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Mar 24 14:27:03 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 24, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-028 - Critical


    Bulletin Information:
    =====================

    MS16-028

    - Title: Security Update for Microsoft Windows PDF Library to
    Address Remote Code Execution (3143081)
    - https://technet.microsoft.com/library/security/ms16-028.aspx
    - Reason for Revision: V1.1 (March 24, 2016): Removed Windows
    Server 2012 from the Affected Software and Vulnerability
    Severity Ratings table because it is not affected. This is an
    informational change only.
    - Originally posted: March 8, 2016
    - Updated: March 24, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVvQvKPMcys+fLOcHAQijTw/+OU2zNRiMD266Kd/G9BZJbI7ydTs/24pN yG0Hm48fmLWYv1EzxgSb9qxD6AysMCNnJxC9Rp5oJXM9mbRZEoZ2ebx8MxFbkP0n K6gVkEE7FTdfunizqAmGFrfqzk9lRpNzmAHhLl5spFEKaS5wQJQR1kRp0oe6SfoQ xqFOqSberauNhpDOk81qssUutmi/bXJT55dDjqkKDOsApnhd/lZgKuikz9RmTAQP eNyQuWhwLz5Hf4yHek6oLxuc1jgqnSxdyAUfRNkPkSMt8WfU6dyheEpgT2zvu4NS fIENUPsOIl0jQO/xDCoa+T+fUqMlodrpujKJ1oQG+BGKT2qWE9IiPQ68fgUdc8Y+ /u7dJvk1NwOOd973kxoCBOtn2K0Qn8aY/4BEFnqfJ1kKn5AagDIOiqY0MzRA9u0/ dD/Q8xmJTF9S/EWtK4o/Zf+piA5hx0dAdWOq0R+pNnNcJWCU+eVggGcHBNqvfq6/ ohLkjfimiQPHxJLK22Qq4brf3bSLsjdKkyKjLMJRxqZ/rhWkp5E0D3sz/lnqsom5 v0waEyJTB1/gGkLaG7G/FssYG7V75xp7O2321BmDF6JAIpqqm3ekfkg+XqVwuRO7 qQrnIEB7C5Aari/2hmsdJfkyc0WLWGqRoLV7yfym8L1oHhsudGKQkdOI3iXnmYYr
    4u6HAQcJyWI=
    =QQrx
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 25 18:57:51 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 25, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-MAR


    Bulletin Information:
    =====================

    MS16-MAR

    - Title: Microsoft Security Bulletin Summary for March 2016
    - https://technet.microsoft.com/library/security/ms16-mar.aspx
    - Reason for Revision: V3.1 (March 25, 2016): For MS16-028,
    removed Windows Server 2012 (Server Core installation) from
    Windows Operating Systems and Components (Table 1 of 2) because
    it is not affected. This is an informational change only.
    - Originally posted: March 8, 2016
    - Updated: March 25, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVvXL4fMcys+fLOcHAQh/TBAAmkx3a/b47BAC7Z1ixZposQg+Tm8wv7Hy KaI1zlapLxMbAljUV7G59+e9cJPAYRfZlMOtXIGIJJOv4QFdoLbrQnt+W5+igBYu qLF52yHg7+vq1CPG4Wy51AQ5yZRTn9/Xbkj6MqnLro4795FcgpHUcDkCeCmtds9x enZdzSOtF4HGtBnDNRc08fVcliWxbqSbKaulue6rnLhRJ6dQWDW2h7WUKFFcMZL9 gxtWkbfQREwAodh2IHHCEGVFAYHp78b+HqNhf8Lybx2XcCLELFf7lzE66QoBbc5g X3jRjkDIeAYJUuhJbWHhM0ybGCZxdfx2huo/6PLd/pKaSgI1uStRzkG0lDkwl1AG t9rd0aC9YKOwE9ZnZMKRN6FPWfmoJ3fWsMor0q/eH60Q5tZnGA4g9JBkNGwSqxB4 cwUGdjwrc+yPz6wmYvilckoScPpO3LZusWB7cytsY59VNqAlNQXHC3aGiZ9zlBe2 WHWD9cjoyiIqGWhmXDT6K0hg5Bi1jneJTxIc4i/uhjQE3wFeiGtl204aCyq8zzCS /wgQoNZG3XpSpugRUSEcYM19ojDswF02JjnScrXHfksKl6sj6pgJK7bv6Pc44lTW JE4s0p7pFpaH3ab9f8O0fXwS01aBrHuLGzlS3QhXCNnWm8NQJ1PX1sXNeGcyTtmg
    NedMoxWJgdc=
    =168J
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 7 15:46:21 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: March 25, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS13-082 - Critical
    * MS15-115 - Critical
    * MS15-121 - Important
    * MS15-122 - Important
    * MS16-027 - Critical


    Bulletin Information:
    =====================

    MS13-082

    - Title: Vulnerabilities in .NET Framework Could Allow Remote Code
    Execution (2878890)
    - https://technet.microsoft.com/library/security/ms13-082.aspx
    - Reason for Revision: V1.2 (April 7, 2016): Corrected download
    links for Microsoft .NET Framework 3.5.1 on Windows 7 and
    Windows 2008 R2. This is an informational change only. Customers
    who have already successfully updated their systems do not need
    to take any action.
    - Originally posted: October 8, 2013
    - Updated: April 7, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    MS15-115

    - Title: Security Update for Microsoft Windows to Address
    Remote Code Execution (3105864)
    - https://technet.microsoft.com/library/security/ms15-115.aspx
    - Reason for Revision: V2.1 (April 7, 2016): Updated the footnotes
    following the Affected Software table to further clarify
    installation order for security update 3101746 in MS15-115,
    3081320 in MS15-121, and 3101246 in MS15-122. This is an
    informational change only. Customers who have already
    successfully installed the update do not need to take any
    action.
    - Originally posted: November 10, 2015
    - Updated: April 7, 2016
    - Bulletin Severity Rating: Critical
    - Version: 2.1

    MS15-121

    - Title: Security Update for Schannel to Address Spoofing (3081320)
    - https://technet.microsoft.com/library/security/ms15-121.aspx
    - Reason for Revision: V1.1 (April 7, 2016): Updated the footnotes
    following the Affected Software table to further clarify
    installation order for security update 3101746 in MS15-115,
    3081320 in MS15-121, and 3101246 in MS15-122. This is an
    informational change only. Customers who have already
    successfully installed the update do not need to take any
    action.
    - Originally posted: November 10, 2015
    - Updated: April 7, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS15-122

    - Title: Security Update for Kerberos to Address Security
    Feature Bypass (3105256)
    - https://technet.microsoft.com/library/security/ms15-122.aspx
    - Reason for Revision: V1.2 (April 7, 2016): Updated the footnotes
    following the Affected Software and Vulnerability Severity Ratings
    table to further clarify installation order for security update
    3101746 in MS15-115, 3081320 in MS15-121, and 3101246 in MS15-122.
    This is an informational change only. Customers who have already
    successfully installed the update do not need to take any action.
    - Originally posted: November 10, 2015
    - Updated: April 7, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.2

    MS16-027

    - Title: Security Update for Windows Media to Address Remote
    Code Execution (3143146)
    - https://technet.microsoft.com/library/security/ms16-027.aspx
    - Reason for Revision: V1.2 (April 7, 2016): Added a note to
    clarify that Windows Media is only enabled on Windows server
    operating systems when the Desktop Experience feature is enabled.
    This is an informational change only.
    - Originally posted: March 8, 2016
    - Updated: April 7, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.2





    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVwa5zPMcys+fLOcHAQgaKhAAmvZY5IcMjZUjFEiA9670qUmkTdAdAXFs FCKl7og0ywzBhwkc+ywnaUPGVRVN+ZCjsKMyHp8OUdblrkD4J8Lmr0wTpwrNdKKB Z3VGaP8Bcazif98B5SxGf1sAWJddHcL7ZPDr3A1CiC0kyqNPdD7mo5ca4/SCSeAf EpcmdXy1SOebCVGafixds0bx4CyF8NJ7grWvpHP+D7ZzHHdFW2jX7/91m0bf2tgr qiZrUB8JWAuyc/UsNzPpXAWCsYLICfwmjoKEKtOqgk85R1U4y3WKrbTdQRhyXae5 urZCS7sD7S9vMAXm26/1+HRz6rt9CdEZwqwJiZ85hVIy3Oa9zmE1ZPUojQMRkJIk d8776fq+vLaUBC/XORoUVsA36y9xzmkyVwEIB8IknIwlGYyQxM9i926mqi+WORiZ AmrIw91bXUfjYTcjDbnLFC7Idk6MXetmtCTD6LYMMUKZGXR0KuYx6Ram8kC/yL7c v+Z8xMkZsvhQzZWN6do7etPgXuCHn4b8ikdfAdUx/v3LbNlVi9IzWwLzy7tVnD9b bhEdOK4uO49kNOPzvpsVTfiCoYkklg0dbVTq45nGNNRgPLPcOcKyROuR+9vU4K77 Cmvt8byxd+zH1xN3rS858eImbTQIlUW6gzu2xkyn53CvsAAOi0GCq/wz8zs4Tct+
    ZEh5GiONOZg=
    =nV0e
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Apr 13 23:26:27 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 13, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-APR


    Bulletin Information:
    =====================

    MS16-APR

    - Title: Microsoft Security Bulletin Summary for April 2016
    - https://technet.microsoft.com/library/security/ms16-apr.aspx
    - Reason for Revision: V1.1 (April 13, 2016): Added a Known
    Issues reference to the Executive Summaries table for MS16-039.
    For more information, see Microsoft Knowledge Base Article
    3148522, and a Known Issues reference to the Executive
    Summaries table for MS16-042. For more information, see
    Microsoft Knowledge Base Article 3148775.
    - Originally posted: April 12, 2016
    - Updated: April 13, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVw6YPPMcys+fLOcHAQjANA//cVgwlFG5ZqIp0wJ1hlD7BLMJLqlN1V8F WmoRh3aqzVYaHCOnEed8+EkNtAZzwB8EWS6rPeTBldwbipYJxSptG/kbA0Kci2PW cMTt8pxAjbq+fbCjpaBuIRU9+6VmayK4dTgeqQPaBmpWV18wqvejCP4g+pi3NA8s oEVcNXdiAx4hwFvFGeHPRWjNh+QVtplfzOrNSVuE/4bYTkCBfOp1Bb5axAcYQxwC AIqPbtmoZ+Aupjd3vNGphlTPZV71geJFw0ccSe7KMlX22lzpdoKytteeldjwltrZ 6lv6m0Va2M6tKJF9G0U3lRn018m2rgwLEFrG1eEtXWgyjgLyFMcY0tVNVgvHf373 EkZTHCtMcLKy2SPVwi4WzaYa3UsUMrXnYL+T4OUPQuW7isSaLXGm8RGMixVwZu4Y 1nAuEqv7SAcuByyYt5xYEZXHZTwH7zuQlZvJI4iaZ+ilrbck1MDXSj7hYa19x97G CjkScggiI6zo+QLcW3IKlvjeq5IN4xUAuLLuwoUBMdJFqvMbd5QeAXo2u7c1CFHl k92euNsVHkN6z1RIby+3SwQOsmak0BYE+31f3RZi4+0vCKfhbyBGAzva64HzZMZa 2PK6LGFC3GzqvV3H1nFfcsk+5h73MwGlT93vJZCoJGk4W5/F3PaCAfl3nDbO89WK
    ocZ55wzuCeI=
    =8B1Y
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Apr 21 22:54:26 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: April 21, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-NOV


    Bulletin Information:
    =====================

    MS15-NOV

    - Title: Microsoft Security Bulletin Summary for November 2015
    - https://technet.microsoft.com/library/security/ms15-nov.aspx
    - Reason for Revision: V3.1 (April 21, 2016): For MS15-112, added
    a Known Issue to the Executive Summaries table. After you install
    security update 3100773, you cannot type Korean characters
    correctly. For information about the solution for this Known
    Issue, see Microsoft Knowledge Base Article 3154996.
    - Originally posted: November 10, 2015
    - Updated: April 21, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.1


    Other Information
    =================

    Effective as of the May 2016 security bulletin release, all Windows
    updates will be available only via the Microsoft Update Catalog (http://catalog.update.microsoft.com/), and will no longer be
    available on the Microsoft Download Center
    (http://download.microsoft.com/). Making the updates available
    from only one location simplifies the process for our customers
    of finding and downloading security updates.

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVxlCY/Mcys+fLOcHAQiW/BAAomN31m8uQy3l7qD0fG9TFtYjXnuzw1wk XE3ONhfY9rKWrhFb9G8peb8go/Yqo76JZBrZo0MPa3k5vYkti/JAtVktt55XJODW e7lARJsEGsKMAyWvT0stDKGMbjb5d7qUek/ybzdX01gkuW9Sh3euUwlyL5bv7i9Y nPLn4ZcyMFsXRiK2VMlJQlB5mZjM6uZ6vfE4zO2otY37z3QJucgwObKML+Rfb0bg 3YE67yEfW+/PoPGnAb4oK08qP2FTkDQE6qulMGozXlagW6ZFi3MDTCC0x4nDEWEA 0ANdCzcifNpG9TR+HKWcLkN9wrfY+i91g2Vo62HAONGwTKP7hWpX3IqSHFGsbwab kpEM4jq8win3G71NGwQ1YLWKwckcggO9tbKE+DnaagH75JJmMS04eOwAv9ujYHpW yo7uEBMYc0C+VKPnlQ3+Yl1RruAsYRcuJ9bYHaCk3StvWuGYh1+G7v8EvM0qsVtr bPBxO7ueOYUSWHN21zQzi8z8Irw5KUKHsmALVFmZqkM12NsYD4v9ndJrx/GR8jVe lsMZ6MRVl54Jths4GTWndPNIcm4gMtasGpf/yFau4laJxn2Kj9NpvBDQxOz+6075 JtiUoRoW9Mq6ubf7sFe/j3NXjKtHsCAXUEuO6eQit/MRqcAyiIsu2Sz0GwPkdnSw
    8qKh8lv/YiQ=
    =IurM
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 11 19:11:28 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 11, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-APR
    * MS16-MAY
    * MS16-061 - Important
    * MS16-064 - Critical



    Bulletin Information:
    =====================

    MS16-APR

    - Title: Microsoft Security Bulletin Summary for April 2016
    - https://technet.microsoft.com/library/security/ms16-apr.aspx
    - Reason for Revision: V1.2 (May 11, 2016): Added a Known Issues
    reference to the Executive Summaries table for MS16-044. For more
    information, see Microsoft Knowledge Base Article 3146706. Added
    a Known Issues reference to the Executive Summaries table for
    MS16-042. For more information, see Microsoft Knowledge Base
    Article 3146723.
    - Originally posted: April 12, 2016
    - Updated: May 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.2

    MS16-MAY

    - Title: Microsoft Security Bulletin Summary for May 2016
    - https://technet.microsoft.com/library/security/ms16-may.aspx
    - Reason for Revision: V1.1 (May 11, 2016): Bulletin Summary
    revised to change the vulnerability impact from elevation
    of privilege to remote code execution, and the title of CVE
    2016-0178 to RPC Network Data Representation Engine Remote
    Code Execution Vulnerability. This is an informational
    change only.
    - Originally posted: May 10, 2016
    - Updated: May 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.1

    MS16-061

    - Title: Security Update for Microsoft RPC (3155520)
    - https://technet.microsoft.com/library/security/ms16-061.aspx
    - Reason for Revision: V1.1 (May 11, 2016): Bulletin revised
    to change the vulnerability impact from elevation of privilege
    to remote code execution, and the title of CVE 2016-0178
    to RPC Network Data Representation Engine Remote Code Execution
    Vulnerability. This is an informational change only.
    - Originally posted: May 10, 2016
    - Updated: May 11, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-064

    - Title: Security Update for Adobe Flash Player (3157993)
    - https://technet.microsoft.com/library/security/ms16-064.aspx
    - Reason for Revision: V1.1 (May 11, 2016): Bulletin revised
    to temporarily redirect an inactive link for Adobe Security
    Bulletin APSB16-15 to the May 2016 edition of Adobe Security
    Advisory APSA16-02. The redirection is pending the release of
    the May 2016 edition of the Adobe Security Bulletin. This is
    an informational change only.
    - Originally posted: May 10, 2016
    - Updated: May 11, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    Other Information
    =================

    Effective as of the May 2016 security bulletin release, all Windows
    updates will be available only via the Microsoft Update Catalog (http://catalog.update.microsoft.com/), and will no longer be
    available on the Microsoft Download Center
    (http://download.microsoft.com/). Making the updates available
    from only one location simplifies the process for our customers
    of finding and downloading security updates.

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzOokPMcys+fLOcHAQhRPhAAneUMB08Jai/4WM4p7EFIrxFVFJkr/WgD dPnHZsowspT7s+zoKC1zXRkEY4V6qiKhoHmog1djqw5BUudDmSOvZGelzRBrMaIV qdS7zxkfUshP5orA7IichahTUPA4kfCGS9CaJfHnfd0hOmr3EBa46vRwSfWjrLn1 CiIowUyoSjLLcj7HnQlxN/Ye0TD3fOr4xua4BJCJefIJqAPr6dnoFBFuzmc/n/+6 eelxfHGiCNMvSbGa33PeinO6YQ1LWBjcXtNb0KftSZeLERo1le+Mtwb85urrpr/E Vm1Au7FNzuK11ZYvCBH6to0EuXz3VZP9R9gchaOz5S27lXovKKU7nNE+SVZlrfDI q8Yld0Mm4ZFEC/zVQlLakL/k9wxZB12RduBCMVN/bEVLngS+zCuRqPxEk5M6O6NL /XXPGlAYiX9fsV9GWZDVzi+cOzKtuagW4734QqEZVprnzw2x0OFNxgAf/18k0dAo Utwzepdz865xM7ek1eLSGoed7M67dt+o7tFDDwp3/rJDHJ73F6gUFh9dnUw1TMpf kInO2lwSujv4dr1MwmFlivEtzDNYqnbXatd/OJxn2xJIzlU2p4lXjerPviRuprQi wGXqqc3E771MnuO9B04RkvcPtSMF3+ePyNCfQUss86Fv1gah9eG3+iADU2x+MRcM
    FIZzYJVEWbA=
    =XecO
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu May 12 18:37:27 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 12, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-065 - Important


    Bulletin Information:
    =====================

    MS16-065

    - Title: Security Update for .NET Framework (3156757)
    - https://technet.microsoft.com/library/security/ms16-065.aspx
    - Reason for Revision: V1.1 (May 12, 2016): Revised bulletin to
    announce a detection change for the 3142037 update for .NET
    Framework 4.6/4.6.1. This is an informational change only.
    Customers who have already successfully updated their systems
    do not need to take any action.
    - Originally posted: May 10, 2016
    - Updated: May 12, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Effective as of the May 2016 security bulletin release, all Windows
    updates will be available only via the Microsoft Update Catalog (http://catalog.update.microsoft.com/), and will no longer be
    available on the Microsoft Download Center
    (http://download.microsoft.com/). Making the updates available
    from only one location simplifies the process for our customers
    of finding and downloading security updates.

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzTq//Mcys+fLOcHAQgawA//bMesrmvxwIrJ7uW7TWPcawOIjW2k3h5i KmlIyZrcNnlYTPy0K0vTlcd00v6BSvVdA5swKVhJYSkKht79A6rMpUHyqByfzv+k R/TOk0Uz++iZGV9H5misuOGJHHwkEgRIltm03yPrr7t43h1EeSBmtHzRoXgaHxsK Dv418TrKxKmj5lpKD/41mWQvQsxGyEYX9pcdb7BqwqQmpi0etUmeAAzbwFc+UtkB MQ/Ryn2uTG6EH4aDLKqU8ZKoSaBrvPLPxasvbCvRNJeaZdXayk+sEaXL36wsCP3i ZKgxtCNO7PEWuRKKzk+fcAxrhC4FwMuJQjyk+5tM/bQIwya3YIvvxfsiHPrJKAiy UUg1XQ1qAsbcMfTadXXbKGg46pzSnskm0hQuIKUZd6FOJA1PviA50kRCXbAM7GqH oR7QypdK6V2UrYHMrSOHAvY1996qVWaE8DqTYQozoMKdv8lDUeeO7s8NVEaE9K0U iAZej5zAV2Nvb9D9/tPZN+er6XdnKsV1gZUmrz9nTw+hzkawHYNtN7egqSjECaza yiIYOKInG0iYo+ePGbS9p/ZrpoLItfF2kh+AfFEQ86TIdxw/F0d6qud4weiWxUWa LTSo9L+LAX4sp02CXNova2PMcLObgYIXtP7k/vd/K0KrVIEzvH933KJX/LEWFzIe
    DYjzOnJhEqU=
    =6xBQ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri May 13 11:19:17 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 13, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-MAY
    * MS16-067 - Important


    Bulletin Information:
    =====================

    MS16-MAY

    - Title: Microsoft Security Bulletin Summary for May 2016
    - https://technet.microsoft.com/library/security/ms16-may.aspx
    - Reason for Revision: V1.2 (May 13, 2016): For MS16-067,
    Bulletin Summary revised to change the vulnerability severity
    rating for Windows 8.1 and Windows RT 8.1 to Not applicable,
    because these operating systems are not affected by the
    vulnerability described in this bulletin. Customers who have
    applied security update 3155784 do not need to take any further
    action. This is an informational change only.
    - Originally posted: May 10, 2016
    - Updated: May 13, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.2

    MS16-067

    - Title: Security Update for Volume Manager Driver (3155784)
    - https://technet.microsoft.com/library/security/ms16-067.aspx
    - Reason for Revision: V1.1 (May 13, 2016): Bulletin revised
    to change the vulnerability severity rating for Windows 8.1
    and Windows RT 8.1 to Not applicable, because these operating
    systems are not affected by the vulnerability described in this
    bulletin. Customers who have applied security update 3155784
    do not need to take any further action. This is an informational
    change only.
    - Originally posted: May 10, 2016
    - Updated: May 13, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzUUivMcys+fLOcHAQiL5w/9Gm9wSlx0nVWKOGSimdCuu+QBuSl0/O5n eLabgs2XrYwPewah4MdrTX8De3Ge8Cfyd3Ihc0LyAcUDCbUcFFXg2n4sqk1HJFKk xvUgHieIuojufjQyr1VE0ktPZymexi9VGD9jYTB8S7mzlffBABEX2etDR7rSC8B0 a1QmQxErGXQf+Tu5aw7Lt1x0c5ITmZwgVOCuIRpINGoDGDObXFdT9RkTBY9r+S/X C4xAEuQnhanc91Jmg0SkXWRBZswkDGvXp8kJ3ET30KRxLGnbinMkmoiduAeKtCsI KBe9zpmOCYrXQfp+jafFWv2tl8Tj5aKosU0tK8p/2pXRtA5k7QRBDyZZ+vpq1VqU 7ceV7bwRT/8gCoh1PR8abxMj5Jt2kLxVNtxyTfGb+s/PPXbRH4XbMb4Pt7t+LNXB 37a7RtAFU0h1FPOWk+J14o68Mo5UwpxMUK07fytF6TPdSjeD4hRSeGulcKKP1Awa fNX9pxXDlSXbFL6VUlf0wA5Q6AWE7vU6NlqYQakQ9vjwV5+pdV/WM9LzdlsvnB0x Vw/yIWi4/vj9+ZxAbZwHLZ1h96VKsJQrKVJ88xp+JidZhXDzRJVH5NEKzQm2PNRt tBPmWHNI6uZaXnmUyFh/7xDMFYzjlvvrVyBKUJ5DgxGQyKH8xuO6WxtgL47N/gAT
    9LSdwQmETMI=
    =xeun
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 18 18:00:07 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 18, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-035 - Important

    Bulletin Information:
    =====================

    MS16-035

    - Title: Security Update for .NET Framework to Address Security
    Feature Bypass (3141780)
    - https://technet.microsoft.com/library/security/ms16-035.aspx
    - Reason for Revision: V2.1 (May 18, 2016): Revised bulletin to
    clarify the distribution audience for the Microsoft .NET Framework
    4.5.2 and Microsoft .NET Framework 4.6/4.6.1 security updates
    that were re-released on May 10, 2016, as follows: The security
    updates for Microsoft .NET Framework 4.5.2 have been re-released
    to Limited Distribution Release (LDR) customers only. The security
    updates for Microsoft .NET Framework 4.6/4.6.1 have been
    re-released to all customers.
    - Originally posted: March 8, 2016
    - Updated: May 18, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBVzy3ufMcys+fLOcHAQhcChAAotZIo4Op/nXuuavKhnHSH8QHb0Y+GX7j EJPB3ZK1UniTtpna/v+RQvdZKnPx5nCAmP5MD4Blf97tnxgQ/J5P6Ylb5Xcls1ds GtDVT1JKJEIX2c4m5+LjJDVzX6vJr3eZk+x0/MWbVl9mitz1HCefuWnEWPPkjnwA 9BUwsd4oL1R6qGkTZnWkQSG8feLjVlYdAidgm/tItMj/2+qIa1jPIfYUCNIBtBEP xf0QpkVONsBzs2I5FWrw9znslznyb16+8rMv3RRDXQ5SW7nFGeTvXBkJsCtoWwCZ VlZSwIaxPMMyPV45d34NiiHwwqKt/PxGjd/a/ospBQ71dgBCFjDjJudHdnSApYQT lLKAG11ZyvWLzULU0r4g1ukskUcUFiDh6O2RJ2fFe2jf3t50JqFOOWdoEng4c9HV 9e8M/d5LWlNKE7Zf9ErCDGzPLbi8xa0siSxBdQTA0Imm8AUqBAI0LRIhOWgJRCT4 a1u394TD2YOgvDXbVRTh4qpUP2s9zp+YM4rVDldkfWL1XGcSY/LycmryHDd7yZJk e7ZYiXS/EL2HnrUjRNrckWtPYYzVq6WEU4qtiQN7OFYkVmJ+jr2RzjtNkVRrWMQq X6VUJIgmRlOpG6IrOWUgrRn+vhnkbGcXdkzr46SV+Bxs9duYtYdZNtjZSeD8tPlG
    YQ26oRo8teI=
    =2biI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed May 25 22:59:40 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: May 25, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS15-JUL
    * MS16-MAY
    * MS15-126 - Critical
    * MS15-134 - Important
    * MS16-003 - Critical
    * MS16-054 - Critical

    Bulletin Information:
    =====================

    MS15-JUL

    - Title: Microsoft Security Bulletin Summary for July 2015
    - https://technet.microsoft.com/library/security/ms15-jul.aspx
    - Reason for Revision: V3.1 (May 25, 2016): For MS15-076, added a
    Known Issues reference to the Executive Summaries table. For more
    information, see Microsoft Knowledge Base Article 3067505. For
    information about the solution for this Known Issue, see Microsoft
    Knowledge Base Article 3155218.
    - Originally posted: July 14, 2015
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 3.1

    MS16-MAY

    - Title: Microsoft Security Bulletin Summary for May 2016
    - https://technet.microsoft.com/library/security/ms16-may.aspx
    - Reason for Revision: V2.1 (May 25, 2016): For MS16-065, added a
    Known Issue to the Executive Summaries table. After you install
    any of the security updates that are included in MS16-065 on a
    Front End or Standard Edition server for Lync Server 2010, Lync
    Server 2013, or Skype for Business Server 2015, several
    conferencing modalities no longer function for internal users.
    For information about the solution for this Known Issue, see
    Microsoft Knowledge Base Article 3165438.
    - Originally posted: May 10, 2016
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.1

    MS15-126

    - Title: Cumulative Security Update for JScript and VBScript to
    Address Remote Code Execution (3116178)
    - https://technet.microsoft.com/library/security/ms15-126.aspx
    - Reason for Revision: V1.1 (May 25, 2016): Removed redundant
    rows from the Vulnerability Severity Rating and Maximum Security
    Impact by Affected Software table, and added the applicable
    update numbers for clarity. This is an informational change only.
    - Originally posted: December 8, 2015
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS15-134

    - Title: Security Update for Windows Media Center to Address
    Remote Code Execution (3108669)
    - https://technet.microsoft.com/library/security/ms15-134.aspx
    - Reason for Revision: V1.1 (May 25, 2016): Removed the mitigating
    factors for CVE-2015-6131 and CVE-2015-6127. These are
    informational changes only.
    - Originally posted: December 8, 2015
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-003

    - Title: Cumulative Security Update for JScript and VBScript
    to Address Remote Code Execution (3125540)
    - https://technet.microsoft.com/library/security/ms16-003.aspx
    - Reason for Revision: V1.1 (May 25, 2016): Removed redundant
    rows from the Vulnerability Severity Rating and Maximum Security
    Impact by Affected Software table, and added the applicable
    update numbers for clarity. This is an informational change only.
    - Originally posted: January 12, 2016
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-054

    - Title: Security Update for Microsoft Office (3155544)
    - https://technet.microsoft.com/library/security/ms16-054.aspx
    - Reason for Revision: V1.1 (May 25, 2016): Corrected the updates
    replaced for Microsoft Office 2013 to 3114486 in MS16-004, and
    for CVE-2016-0183, clarified that the Preview Pane is an attack
    vector for this vulnerability. These are informational changes
    only.
    - Originally posted: May 10, 2016
    - Updated: May 25, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV0YmHvMcys+fLOcHAQiILg/8C8ytYprX7dHBkt8mN69r/aH1IkHjGtn9 xCusnitV//hXpd7U6rC8rzvU6jTjOW71BPfOmh/ieWugs4m80a9ynyedAbmOE+KS 0yFA+aeqkkpyug4fZIlmjMaQgC2ein39USukBCbj6ZbXrxRknFVmMJMxziMsv1lK 4AlgtkjL7MG2PHxKx3QiWzePps1+xMu8TM1NFoglqoT08WIp3zwqpsje+bhDUhR6 EcLBWsTYtjEFZObchzH4DY+uzy53X9QtqkSvObAKM1XUecfuMxC6daPgE6fyQw6g TwajsaBcymU9lSffWwt5buKOSNcyOc6M0Ne5xApZXJReuhbyP70Ed5YbTbjJ3cnv tI++8lkw/15iW/5nCdZEDFw3/q+hiOdS2IxIwqZydwNlpntE9+XimHOVHhb7b4ZP X8dUSGNcl9jV3yfvDGdD9vDubLGTCeQRMMRCLP7+S+g8YMCkbXGnfZVRjpUYfTZy XIRU+/RmSRQ9Dp++c7pSHzhtmwlnJHUNZCST92pbSQMHqYwnlhVW80itQ+Bs+9Em LV9H4X+N7tyLa44/+i+NmCypKjzyforlXxlEGNDHyf3girDg6c1Sp8fTs7J6a4o4 IDnEzU3S6jV8+NGNuUDsZrTNAY7sv+Cpn8urOzWnNhbsuLisb99aDK6LLRjCVIQb
    wI/WJQ/o0Ng=
    =nieu
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Jun 16 11:02:42 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 15, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-074
    * MS16-JUN


    Bulletin Information:
    =====================

    MS16-074

    - Title: Security Update for Microsoft Graphics Component (3164036)
    - https://technet.microsoft.com/library/security/ms16-074.aspx
    - Reason for Revision: V1.1 (June 15, 2016): Revised the Executive
    Summary to correct the attack vector description. This is an
    informational change only.
    - Originally posted: June 14, 2016
    - Updated: June 15, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-JUN

    - Title: Microsoft Security Bulletin Summary for June 2016
    - https://technet.microsoft.com/library/security/ms16-JUN.aspx
    - Reason for Revision: V1.1 (June 15, 2016): For MS16-072, added a
    Known Issue to the Executive Summaries table. The updates in MS16-072
    change the security context with which user group policies are
    retrieved. For more information about this by-design behavior
    change, see Microsoft Knowledge Base Article 3163622. For
    MS16-074, revised the Executive Summary to correct the attack
    vector description. This is an informational change only.
    - Originally posted: June 14, 2016
    - Updated: June 15, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV2Ioo/Mcys+fLOcHAQgusRAAmB8gF+dx/CXf9t+BIfygi5uAKuIlAP49 LTYYIbg9df7ppYjotc/s4gQQ92WE/U7M89RltgEUsMK/UOqz/UZdCacESasMpvRZ 5zxIbtBox9A6w1UqPzygJXJg3+Bdu0vVO3wQ7ypiobnElPFOZY2sITHpogq/Eg/l cSLFsKxrtsQsPFmmQdQOZs6gsJfUDE0lGM24K+26QWwwATvg25XNlhw4K+4o5Jv5 KOYuCFt+DikGdv+aJq3aQumu//Mj2RQ7FDKRZTgiOuMXgtek8yhZ77tA2Ve6E4co dH9kAQkRH2UGA35X8YL5rZqU9aGkZu/cfjoYckWPL/PXAUvKJgH61pkpFEupEGLb ns70j6uZiJSE7n3dXNXSEUTGfmDIKOSBmlYCwKRr/+ygJqWLg4HylVcefRAw/L7+ Y09b38BGo1dA3G8fsuKI0a5YmgRSHQ9Kjt5Ebn+K/huKqRQQtDjuZ1oktBfI5ulU E/uGcWGbpYtMgOh3owvxVL7gMlGhF7VSIOAhQPVHZ9RQ27HOsk9gfKaWNBqJmj2o CrGgNTDhPNo6Xuh/vIwMOiocptE9ecFvN2I9lA3nHaN7Mi3GLpxmmF3w+p3OdL47 esC+4jILBN35qFp+L781KPezNIFZjmRbxu2+nG2jKbyVPysenQINLfXMl1cFnRWq
    o9O+JJOeeIo=
    =V9YK
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jun 22 17:56:44 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: June 22, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-063
    * MS16-077
    * MS16-JUN
    * MS15-OCT


    Bulletin Information:
    =====================

    MS16-063

    - Title: Cumulative Security Update for Internet Explorer (3163649)
    - https://technet.microsoft.com/library/security/ms16-063.aspx
    - Reason for Revision: V1.1 (June 22, 2016): Bulletin revised to add
    workarounds for CVE-2016-3213. This is an informational change only.
    Customers who have successfully installed the updates do not need
    to take any further action.
    - Originally posted: June 14, 2016
    - Updated: June 22, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-077

    - Title: Security Update for WPAD (3165191)
    - https://technet.microsoft.com/library/security/ms16-077.aspx
    - Reason for Revision: V1.1 (June 22, 2016): Bulletin revised to add
    an Update FAQ on behavior changes to be aware of after installing
    this update. This is an informational change only.
    - Originally posted: June 14, 2016
    - Updated: June 22, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-JUN

    - Title: Microsoft Security Bulletin Summary for June 2016
    - https://technet.microsoft.com/library/security/ms16-JUN.aspx
    - Reason for Revision: V2.1 (June 22, 2016): For MS16-075 and
    MS16-076, added a Known Issue to the Executive Summaries table
    for update 3161561. When you try to access a domain DFS namespace
    (such as \\contoso.com\SYSVOL) on a computer that is configured to
    require mutual authentication (by using the UNC Hardened Access
    feature), you receive an "Access Denied" error message. Microsoft
    is researching this problem and will post more information in this
    article when it becomes available. For more information, see
    Microsoft Knowledge Base Article 3161561.
    - Originally posted: June 14, 2016
    - Updated: June 22, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.1

    MS15-OCT

    - Title: Microsoft Security Bulletin Summary for October 2015
    - https://technet.microsoft.com/library/security/ms15-OCT.aspx
    - Reason for Revision: V2.2 (June 22, 2016): For MS15-106,
    added a Known Issue to the Executive Summaries table. After you
    install the update, storage event is not triggered for localStorage
    updates in an iFrame in Internet Explorer 11. For more information
    and the solution to this known issue, see Microsoft Knowledge Base
    Article 3168674. Previously for MS15-106, a Known Issue was added
    that addresses an issue in which Internet Explorer 11 consumes
    high memory and CPU cycles after you install cumulative update
    3093983. For more information and the solution to this known issue,
    see Microsoft Knowledge Base Article 3119070.
    - Originally posted: October 13, 2015
    - Updated: June 22, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 2.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV2shWvMcys+fLOcHAQjKlQ//d8npgSMU+k6iOkjdlp1a4Ht+hZlUVn4O 7hOZwh9CJun+egfDIV2WkUpw1KKGY5PiXiY4Iw1mlCoAQ/CyzRxupIUGwNBjNWGn PjuN+t9/ReUcdVzvZ8kyzpMoO3vO+9X4+yaoFkzFDpAD810crTv+he/TaGDLbauj xVAjI7sObyJ6tpLIv5IXbPwacGNCn1n5rj1E1N7Ka98QxTC5wUE2bto6suvKb2we RFN/hgmrFOcV8Ykd+wBP8R3hebn3lG70z67BUzZDEWd5UL3tJJ4zJx0/J6KsXaN9 Pw757R2uniUi+fVEWVu+P3mxUs9nvZxzMo3KeKS3orTwQbPnQJz+G81dv/ztKkgE 0XT3ND4EXG0r3oHOX5nyevyfde6YoN2f3NK2rETsfW1H70b7xKwRzaLlmfdDB4TK kD8WypZvPwpnsVuBwzxqW2D2rcJwDqFDn2wOd50xG1iZj/BWljaUC7zyQcfZMOeX nlNwfmzY4aCCTRH7jL4PfY9UvXi+/o8fS5Ha4x794JFJMBauAXE6DYlcsIL3G+xM LOC9l7lD6qz5zuqYdjtLJQH7zHFfF5eyb69mtnoGMZ9VBIQ0hwxCPxDuCAZDOur3 nYJNQpwBHBVCyyBQ4LJ5ltIApjsK9mJnS3HHWWng6MU92WPYu8R4xx5kji8FVW3t
    5ndgZfa98SI=
    =TXiy
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 13 18:39:04 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 13, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-035
    * MS16-077


    Bulletin Information:
    =====================

    MS16-035

    - Title: Security Update for .NET Framework to Address Security
    Feature Bypass (3141780)
    - https://technet.microsoft.com/library/security/ms16-035.aspx
    - Reason for Revision: V2.2 (July 13, 2016): Revised bulletin
    to inform customers that the 3135996 update has been refreshed.
    This is an informational notification only. Customers who have
    already successfully installed the update do not need to take
    any further action.
    - Originally posted: June 14, 2016
    - Updated: July 13, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.2

    MS16-077

    - Title: Security Update for WPAD (3165191)
    - https://technet.microsoft.com/library/security/ms16-077.aspx
    - Reason for Revision: V1.2 (July 13, 2016): Bulletin revised
    to correct the workarounds for CVE-2016-3213 and CVE-2016-3236.
    This is an informational change only. Customers who have
    successfully installed the updates do not need to take any
    further action.
    - Originally posted: June 14, 2016
    - Updated: July 13, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV4bXSvMcys+fLOcHAQibPA/+PPx0pPpuwDdLXIQ7mK6+e18YEL4+n5GB TlOqDAoMXuKPbgC9mb+KS6Bmp6s+Qphj5+LOjp7xZwRsbgWzrTgeJ3yN69Bu8cSS CYmGBvBmY6DGiJtM6sVSVI9kmkoZJRwycc3bgjQi1gzzPyaFHkTqJJgzUaOUA5Cq cXJTpiRWbTRvkr/uXeZKPPWQFjSgpRVERQ6W4S2dn7BDSMKo8cGRw07dLWURWknH PjRVkiJye+2LXKb6dlNkO/7KSTEyb1cFtzXd4yzjN0mQ1KE+9Cty73YXKW9IhOAq Rd8nm+7GDNIK+TPZVuRejms4bzTmjZGjHuz8qNHQMTFIDMZHNePtQnwtww8UMJUk F3ENHVyRcxDfzNJp3pahASVpAzsp88gSph7gHA4qxBrVB4IQWgkGMKCknybQO4Wi vCer7WVYYIaL3IdWwdRxqW8S/P0nQoKofarSUI6MOIzBGjmkynq5CEz5+jEo3/1s 9ux2pCjFUQiZc/KcgAHkgp4A3PZNwXhpI3e/GKE77Z7EZgrPzM/2AFK9gugdYIXV PEl8l1fs+bjFgD+lnj4OxZGOTE6wqwiZYcQsjWTV38ioXLGShv5k91QxL0Tk80eS /k1d5/AAw+y0gCmNs2PZF7vMDA8XyOESBCGqlmXnCSqSKTELZiTOSYfYvBiAbYuD
    Rs2vNVe8DcM=
    =37dJ
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Mon Jul 18 16:29:22 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 18, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-092
    * MS16-094


    Bulletin Information:
    =====================

    MS16-092

    - Title: Security Update for Windows Kernel (3171910)
    - https://technet.microsoft.com/library/security/ms16-092.aspx
    - Reason for Revision: V1.1 (July 18, 2016): Bulletin revised
    to add an Update FAQ to inform customers running Windows
    Server 2012 that they do not need to install the 3170377
    and 3172727 updates in a particular order.
    - Originally posted: June 14, 2016
    - Updated: July 18, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-094

    - Title: Security Update for Secure Boot (3177404)
    - https://technet.microsoft.com/library/security/ms16-094.aspx
    - Reason for Revision: V1.1 (July 18, 2016): Bulletin revised
    to add an Update FAQ to inform customers running Windows
    Server 2012 that they do not need to install the 3170377
    and 3172727 updates in a particular order.
    - Originally posted: June 14, 2016
    - Updated: July 18, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV40d4/Mcys+fLOcHAQj53w/+Lz2vJ/UJWy8e4OqpSQ7lxuSYnEb/ULMu So1VoOg1KAbrCodo2CKsNFHkmK/Ut3mzJTsc6n3AMcmMAph/L5wMCPlDJTB4KyoD LQOdM9p/R/5Mfe7LkMgv/lCAFTRnKlRJwom9tBH161dW1a66XmIhx6oJgvrTvj5d zsl0f42miTum/q/dA2VvQ0kjieymTv03EuMn6UK6d8DOU2DaBa7kt3LiuQU3QSyP 7bzl7NBPHgY7MtSlzmtsGSCPb75G0l/64JS7n6ns5lCoW6s/qhMef+pTUtcyQuqi qt5xgMV6lFdn6K7SD3w1mvbu059B7JDBDEB76vhLrpJAhl4jJrVgtf4lBZ/IJRtB Bp4sZFPSzD08OXCqhGLKWLoJX2z9c+PCdTqANTYYCwLskWD3R94K1/e6RRaXWjAh 9Mz08L12kxyss7HRYekb6DbyNF8Sdq7ewv3/iB7JGKXXe9NIR/CD3Y0VRzX6j7yt eNv3FwkMOpCE1ID/saapOZfKhOVhO/i62nRKLrsM1KD49mSCKt/GYrlFnmdkLUWa /Vsr4FG/6fmdXWhP9iSqEBGDmJlvCRYQKDs/iPJhTUqQn7BoE821AHBe1ymO09Ad o/sHSI5fPNRYchUwIXEriGW5XffBY0oKk5VKfQWKoDjCFV/Iqyhn2+w11Zb73bLy
    7hL4A8cOEPk=
    =a0G1
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Jul 27 21:52:33 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 26, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-058


    Bulletin Information:
    =====================

    MS16-058

    - Title: Security Update for Windows IIS (3141083)
    - https://technet.microsoft.com/library/security/ms16-058.aspx
    - Reason for Revision: V1.1 (July 26, 2016): Bulletin revised to
    add Updates Replaced information to all entries in the Affected
    Software table. This is an informational change only. Customers
    who have already successfully installed the updates do not need
    to take any action.
    - Originally posted: May 10, 2016
    - Updated: July 26, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you&#65533;&#65533;&#65533;ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV5ea5/Mcys+fLOcHAQh+xQ//TZjX5fs58DlHrum1Y0o9wbJErveM87JS hTGY3tQNGYZKMD6g6TR4QDaF9XwIHO2Y4f5T5IHWdNtfHGiT/OL2TeQv0K0GgfTt zu0hq1rxkIWAKqljXFDI2GRoBzsRISWkFmJLDdSRneg7+BdXY5OjSsTkQpIH4Qcf 3SW31YeEHmxyMQN7m8syx2hxpVBbKnAGmQZk6QFDIj9pzWj7r91Wz4fehVWDrymz LvYFEb6zRcMuAH92W1syqBETb1wIyRFDmrqPm4Y6mOvJ1QlBtmX5qK3fZm3mw3Wh oXHkn55CfoCuMLKaA+Q+n/bP0HSUxpWwM9+j8lUHSMw6HUn/qNhtBn+NhPcgaeHj hHMBd8wgh/heUEOpyVfzmVKfmwVa6p6GeTX/mPWVtbNe9bqfMCIKKwHxkE3sTcvE 47T7kjj2Dlifr5Xo4Z37VOSpdtJmQNbAew6Aa60R0v92VrgTZCeXdeZnVQDuOZaL ls1qxDDCSBTGitv1HlCoUrA//7tCWhxsgf6to52gMPerpe213ykrrF7AK8VZkIHZ XuoHU8p6T4Yj1plq9SaFLuV331ytgujGsjm6K3N+2xZDkU9zLL+XV92bkkTB01Je TI4P4UMhBwoRGXIIejMWsbIADT12AJtngIEIfSPZU5n5V99PnNDeid4pEcL2Vx2k
    2p01GCombJA=
    =wa23
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Jul 29 19:07:41 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: July 29, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-JUL


    Bulletin Information:
    =====================


    MS16-JUL

    - Title: Microsoft Security Bulletin Summary for July 2016
    - https://technet.microsoft.com/library/security/ms16-JUL.aspx
    - Reason for Revision: V1.1 (July 29, 2016): For MS16-087, added
    a Known Issues reference to the Executive Summaries table.
    If you are using network printing in your environment, after
    you apply the 3170005 security update you may receive a warning
    about installing a printer driver, or the driver may fail to
    install without notification. For more information about the
    update and the known issue, see Microsoft Knowledge Base Article
    3170005.
    - Originally posted: June 14, 2016
    - Updated: July 29, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.1


    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you&#65533;&#65533;&#65533;ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV5vXQfMcys+fLOcHAQjQKxAAoclZpJS1NNs6TYuUn2tgGG4oqW3pnPw0 KCCZ/kaldz7gkK8LmcSw2ctcZtSYthGlN3BTgXh3fliaFx+QgdOXIIdzltmI8F/G rSiChFu3evzJcz8RwAuW61kj80uTk+rs33dYC1W6jc8QPN8DuReNEcQGLbzGsnsX nMyH4w4hd0WpKK3uKAis7rGq+m/VIbULdupBW79+0CuJ6qjBrmkpqX2n0BVIKwKK nvslLlKoMoL7PmISqSjEhd0az2OjMVDG3kGbfNZFrG/E83l7NWnCC+3kNGqpWL4P 790sDzM35fd8VcDIM60Gz6rYqi3axlQwSsdhQFz5tggI9vatLPl6BBUTv2rqE6kM wGBAQ3shoHoEVeNyQUAD4JJff30cF9y/57i2Db5gB2YmzfIDsP45DTZ7pghdy2cY kjyVn+gdaEwMb7mhp2ZHabsj2vtztAkrz0RP70JW9O5p+YIGN9R1y1QRs1I4cMRj BYdGlr248NXmbNjJZrlW1NRdy0Hs35xk5aNAoGIKV62QN93IpgITKcZmU/YCuqWN JN30lepeKJC7Yn16cRMwZgjsXR1ju2XJx2blqHOScA2cv+IaHGCIK/HivGlzJhfL TZvik7NGqFoLpL8S0WW9AfbxiIZ37AnLbdKA0CQbndrFw8u90cp23k4GRLVeaB2v
    3x1TK0PoamE=
    =wpVq
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Aug 9 12:12:39 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 09, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-077


    Bulletin Information:
    =====================

    MS16-077

    - Title: Security Update for WPAD (3165191)
    - https://technet.microsoft.com/library/security/ms16-077.aspx
    - Reason for Revision: V1.3 (August 09, 2016): Bulletin revised
    to include an additional vulnerability, CVE-2016-3299.
    This is an informational change only. Customers who have
    successfully installed the updates do not need to take any
    further action.
    - Originally posted: June 14, 2016
    - Updated: August 09, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.3


    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV6klw/Mcys+fLOcHAQjcpQ/+JieyZxbXlyQ18f8xLCgRZvmirgQPw1Wt hsiDUxGj6btppsmx0FYPj7z41gyeqh/6OfZETmxO1ZPI13Epoh9SVAxQ2OfF3CJ7 ToiIc60NlqFgsBUn67/7sZT6v7Kq+hcyRD57bfx57VkxupAqXJopEen3kLfyzphT /Vf56vUQsURvoiUUvkusk3kGcdRUlV6yr+nYQdnb/+xrntzAKrBm1GBKDlQazk2G N1RGMjWfXnU66VVhJQyz7QM52Ekp7Spd76Oylw7l65x9JjX3287IKSLaxhniEJca ydkDd60v/8y7EQNlDUs4gSHK9IRuvLt/x8tv5m7mexbyN1LDdrH6vAEetdgM2oVI 07CgyA7mVI58V2+fq7EJ3FMzxBPnvtV0sjVoNyoFpVsqkefSipn54zoVffpXVn0a Hv/rDF7jGZTKgFkkFxbKQQJLiLMparhgie8cR72jL/3YbNcy+mdkK+3z9XfSgf5P TBIcQ+c45QCxFghNxc6m0TvsVFsdNqNTgHlPQtYka26kzYpWafbU2jza0VpXvGDW DLXEpp4uwY6F3aQqfUZ7290XaobKNNknhVQEt/jgnHSSjWoUJAm1W2vUgSdPpmgw bHeqx/S7Vo128dbgqa9ZXNpUl3KcQQm46JN5e+RE03bLDz1G+dBREdclNnP/bref
    K29pq2VoM08=
    =gIpT
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 11 10:46:23 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 10, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-101
    * MS16-AUG


    Bulletin Information:
    =====================

    MS16-101

    - Title: Security Update for Windows Authentication Methods (3178465)
    - https://technet.microsoft.com/library/security/ms16-101.aspx
    - Reason for Revision: V1.1 (August 10, 2016): Bulletin
    revised to correct the security impact for CVE-2016-3237 from
    elevation of privilege to security feature bypass. This is an
    informational change only. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 10, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-AUG
    - https://technet.microsoft.com/library/security/ms16-aug.aspx
    - Reason for Revision: V1.1 (August 10, 2016): For MS16-101,
    bulletin revised to correct the security impact for CVE-2016-3237
    from elevation of privilege to security feature bypass. This is an
    informational change only. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 10, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.1

    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV6u5BfMcys+fLOcHAQhuUA//cAAG2WnOGKyUIuVyX/hcqbKThQU1fi+W qHQMPN2TRSk8dMnTLnkogwJ+ztzafcYtpMFSjJK3/80fX8uzs5FOHO4TBTT1HnAf r37j462m3+XvCXb+CYedRkK+Cc3AcCtDu7738ntwHLPLgHiYUxD3IBBYSDYtTzB+ mmFj7Kvj7xkK4bsqjjvD/uOm07egaSs7o2UbtZEt5Vk0C4e9FKnhabZcnyqgCOEf ZUxkye5VwVHQB+KajgV16jRD4nwWBtlPlpCFZzjp4ZY/lmr1kgKGEqL0btwGYwQq J3/X+A45foi5fLLi4lfQDyAcd1FUCSCRMsCq5IQ+pwnd5s65477c5nhKqs1gM06g Xy4NrdK1XETVGkxn4eE4t19Wce0w+wl8TAUNM8ZWwkA5Xbc4l3U7g3R8cBhUVfFV 9tqfBsLQc6KZeJJcBJcXjCUqlyTC9SfM+A9o/zVSbsLGOOVedTUze8mnhy3J3i/S T5jgBYh2wPq5yqAu5jTROSv/592io3KMu+H3ybC9s2TckkMEu17AlD8eKpyZDmC3 XOU4LEiXXnxRO36lZNcv4mybXt6DtCsCE+B/xyJkZNjsHW7AA0k45PfUB9D2u2A9 xqm0KEsPw/4sOFjKD+W2dl/GBPL+cgcCSBCwOCQmVN5vImzox9bgpHphhHutj0Zr
    5DiS7V6Cy3w=
    =gntN
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 11 19:13:32 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1


    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 11, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-035

    * MS16-99

    * MS16-102

    * MS16-AUG


    Bulletin Information:
    =====================

    MS16-035

    - Title: Security Update for .NET Framework to Address Security
    Feature Bypass (3141780)
    - https://technet.microsoft.com/library/security/ms16-035.aspx
    - Reason for Revision: V2.3 (August 11, 2016): Revised bulletin to
    announce a detection change to correct an offering issue for
    3135996. This is a detection change only. There were no changes
    to the update files. Customers who have already successfully
    installed the update do not need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 11, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.3


    MS16-99

    - Title: Security Update for Microsoft Office (3177451)
    - https://technet.microsoft.com/library/security/ms16-099.aspx
    - Reason for Revision: V1.1 (August 11, 2016): Bulletin revised to
    correct the updates replaced for Microsoft Word Viewer packages
    3115480 and 3115479. This is an informational change only. Customers
    who have already successfully updated their systems do not need to
    take any action.
    - Originally posted: August 9, 2016
    - Updated: August 11, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    MS16-102

    - Title: Security Update for Microsoft Windows PDF Library (3182248)
    - https://technet.microsoft.com/library/security/ms16-102.aspx
    - Reason for Revision: V1.1 (August 11, 2016): Bulletin revised to
    remove Windows Server 2012 R2 (Server Core installation) from the
    affected software table because the Server Core version of Windows
    Server 2012 R2 is not affected. This is an informational change only.
    Customers who have already successfully installed the update do not
    need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 11, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-AUG
    - https://technet.microsoft.com/library/security/ms16-aug.aspx
    - Reason for Revision: V1.2 (August 11, 2016): For MS16-102, bulletin
    revised to remove Windows Server 2012 R2 (Server Core installation)
    from the affected software table because the Server Core version of
    Windows Server 2012 R2 is not affected. This is an informational
    change only. Customers who have already successfully installed the
    update do not need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 11, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.2

    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wpUDBQFXrSGCbWkncp/QOT8BAs4BBACQtj0lHXsP+owNY2iYe+AhuQOu4COV5T0b OCcmvrAMdfvq1qX4QsNNx9k8rAwEabono+Kj+N7r8275scj03yluUTzQNX2cXi8N cJmv3mFNBaVfn/k9WECHl4gDxMLazEiuRJvAolho62dVA1SJYzBR2RS92nOITNg/
    IgZCsZeA3Q==
    =dqWI
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Aug 12 15:11:08 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 12, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-102

    * MS16-AUG


    Bulletin Information:
    =====================

    MS16-102

    - Title: Security Update for Microsoft Windows PDF Library (3182248)
    - https://technet.microsoft.com/library/security/ms16-102.aspx
    - Reason for Revision: V1.2 (August 12, 2016): Bulletin revised to
    correct the updates replaced for Window 8.1, Windows Server 2012,
    and Windows Server 2012. Bulletin revised to remove Windows 10 version
    1607 from the affected software table because it is not affected.
    This is an informational change only. Customers who have already
    successfully installed the update do not need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 12, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.2

    MS16-AUG
    - https://technet.microsoft.com/library/security/ms16-aug.aspx
    - Reason for Revision: V1.3 (August 12, 2016): For MS16-102, bulletin
    revised to remove Windows 10 version 1607 from the affected software
    table because it is not affected. This is an informational change only.
    Customers who have already successfully installed the update do not
    need to take any action.
    - Originally posted: August 9, 2016
    - Updated: August 12, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.3

    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wpUDBQFXrilbbWkncp/QOT8BAlJuA/kBJxkFZl5Ap/7g6pmci/lRgr/RHmk13LJL y5Yrdd9WiRRon9EMnsuZgwUItrQh/VS7qB1t5jAjXU/Uqo4f3BHVAkI3QZG3Bi+T zWbO6dkeGIcQa4sCU0rlAL6GAxMOvFez4UDo/a6aQeEoZqyI3wxLQCHXEDjoTSeZ
    q9fKBi5P2Q==
    =7eFK
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Aug 18 20:57:18 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: August 18, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-075
    * MS16-AUG

    Bulletin Information:
    =====================

    MS16-075
    - Title: Security Update for Windows SMB Server (3164038)
    - https://technet.microsoft.com/library/security/ms16-075.aspx
    - Reason for Revision: V1.1 (August 18, 2016): Bulletin revised
    to correct the Updates Replaced references for Window 10 and
    Windows 10 Version 1511 in the Affected Software table.
    This is an informational change only.
    - Originally posted: June 14, 2016
    - Updated: August 18, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-AUG
    - https://technet.microsoft.com/library/security/ms16-aug.aspx
    - Reason for Revision: V1.4 (August 18, 2016): For MS16-095,
    MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, and MS16-103,
    Bulletin Summary revised to add Known Issues references to the
    Executive Summaries table. See the relevant Knowledge Base
    article for more information.
    - Originally posted: August 9, 2016
    - Updated: August 18, 2016
    - Bulletin Severity Rating: Not applicable
    - Version: 1.4

    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBV7YzGfMcys+fLOcHAQi8+g//dQXlbTzIReHXOi+7OqPExyBy4Wv5o8Vl Grk2H+hyFi2JUKvbrdnk8QYRCzyPKHYR2jh2DKRfh6GXqqLj6/rZ8hjDaX7N3id6 L9AQVNQsmiCVWYTheczMrkQtCDz1kppHudVvS7kf0PbtlvLhztFjfE/jgCsS0cIc LX93p/JdG6H7i2Yz7nVTzm+6FLck2d6ed1ka12BKRRYOVA+EHfwc3f98Vx9uhMEQ j2zdLy6FBwcEIRB7j/aRoSObBCY1+wcYvhVQGjl8TdPBP64WTnXtPNXdRAGqaQGl aeLj8qCyLESF+dv01EhCG+qkgAtluH/n1vLX+thbT14AdLkh1m0/nQrECVGRD4Zf HMzDR+EudnKt3Xf8kvsANssP470ZxWbmmfeDveGmfbad2aGwblnjopO5xoKPzr89 /3gIFMwVtyNfeus05adP8WLfAXHTK1r1zPXeLrq6W5CLPyqY366ZRuh37uKwWBzx oO/CqGLiz5YIJxdL8KgY/qOEqeie3VXRVANZj6xeg5oSPSyreleuYNsE6cYDLMlC V1HDJPI8DS1ZYuhDcVaNWS9kcpQEXstLwZARfTPO4mGDbAisK5/btSi9QO2J8SQc VqGj8vaX/jnAcxykFnuozCyTkjRWDScDWuWY4nuJoR/wz4AT6XV/0ZD1w1NAmvEj
    luJ0xJF83EE=
    =+wWL
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Sep 2 15:25:58 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: September 2, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-101


    Bulletin Information:
    =====================

    MS16-101

    - Title: Security Update for Windows Authentication Methods
    (3178465)
    - https://technet.microsoft.com/library/security/ms16-101.aspx
    - Reason for Revision: V1.2 (September 2, 2016): Bulletin
    revised to correct the Mitigating Factors section for
    CVE-2016-3237 ΓÇö Microsoft has not identified any mitigations
    for this vulnerability.
    - Originally posted: August 9, 2016
    - Updated: September 2, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.2


    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV8ngZPMcys+fLOcHAQjxnRAAhrqf+FAXb0S+yxnqFRv4vzq7UJziGtmy RvRbUrSdrGzwzkEcBKF+ZXgu9apS2JtMaQdWAgEJCy0rbKQlQjKcvKcd6HYYCYsb Q7Fu4ceslp6txx4GxoBhFZ4uz4juzJwpVKB1svoMRcFkcmEZLMztIpM+Y3tWYqOq mU2n/K6oyU1miwag5RhWSrh8lanjzZ384iRutL9DGOgAg4j9s3u61M/OZ7cm0pFT tTrvSBzrnjDSg7NQie3QFYpj+UqyzNxXKQYwJpsKkFACUwJ039vq07Mw3qfWYDJy V/UWF1tBVndJaB/FMzBtuGFQVvPE7wD5NBNZvIXdy7rMRFKPqL0wn1QBF6nNX0Ya LpYBnT6sepkWgNucZ5QVKB6IK2kBGZlZMdf9rLkwskfpj5VClxAnyQ1rWqgh8V9j hnAmC4MIX9VWc3uNkcyWnyT83dnGTVBrq6pDwSLGeprBWqH+pQo69dXZqrHWeNwu xDUeDvHNKePQuGy+YbieWf/2cDjeL09/ig7K9TpNpOAy3qjjcSxzWznZfpfWRvgQ ezTvOJXElOCVh3azQMjU+NTf43cDkOw2C6ut2GkpI2a89frbCvuZmyhnSJXC0e0E 1WnAWegTSoZrWWDuIwVJSDVHQZa5szTgeFZtgTRao/zWav3yh9sBF3ghbfQ92pgy
    QNnbiwtAbY4=
    =x+yC
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Oct 13 10:28:17 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: October 12, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-121


    Bulletin Information:
    =====================

    MS16-121

    - Title: Security Update for Office (3194063)
    - https://technet.microsoft.com/library/security/ms16-121.aspx
    - Reason for Revision: V1.1 (October 12, 2016): This bulletin has
    been revised to change the severity to Critical. This is an
    informational change only.
    - Originally posted: October 11, 2016
    - Updated: October 12, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBV/7BsvMcys+fLOcHAQhIwg/+PGiO/D0Q8eDNPztCpp4gPpTc/Mk7i9RW JWn4Su41h8jRkLX0jv3IIQwVvOpgHbBFUfq/zc6iLJsMq4ITS1vwTjWwRz+20lZE 1+l7awm1RkOO7Go4IWT0MB+RaPLDn0XGqgKQAihyvvh6BeszubUpkmITehTVqNBi MMEg+/ufDgqiIpaz994PtRvprTSO9Ogmmc7SvZgpPuJyuGr46mj8JsZAfzKg8M69 9lXczqWNqOF/5GnG3jA9OaLYKtuo62G8qgq3kYKRBfLCu1ni180T4HEJw2Y2csFm nucR13cC1va3030cJjW5sTSgJFol9Sn3Za+z328LsRcerxCbyqeDMWqK1TpAuinH LkRKZCAOicuforkh8KIlXXWNGC0LV6b86Gq9QVUeLpzInfe3VS7OzvB6RdhCuBh2 RJbvFnm0oNjqsPg0UMVrscxgUyrzoe94i1UTcuoSX65VuijZhsbQM0prJc1nTiV8 +ROUIBpQPRq9iqnIKn9mGEEYcTk9sIXNgu/lFpQ5xJI42x3mlz+Hc+bfhY4sovi+ xIfdHjvdTA92hAgPzzDOTw5bm3m4GHkOoEIjj1ZC+vkndHc9ta6U7JKtC7TVg2K8 ldBKxEO7zBKY/l8qiv4ri+Y/WAebjWpuRhBXjSSWjl+cOYtjvKgKCJU/H6Jza7KB
    Q6uIOTzLDQI=
    =NYKa
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Tue Nov 8 17:58:46 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: November 8, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-035
    * MS16-091
    * MS16-101

    Bulletin Information:
    =====================

    MS16-035

    - Title: Security Update for .NET Framework to Address
    Security Feature Bypass (3141780)
    - https://technet.microsoft.com/library/security/ms16-035.aspx
    - Reason for Revision: Revised bulletin to
    announce that a detection change was made to account for
    .NET Framework 4.6.1 hotfix rollup customers who were not being
    properly offered security updates applicable to
    .NET Framework 4.6.1.
    - Originally posted: March 8, 2016
    - Updated: November 8, 2016
    - Bulletin Severity Rating: Important
    - Version: 2.6

    MS16-091

    - Title: Security Update for .NET Framework (3170048)
    - https://technet.microsoft.com/library/security/ms16-091.aspx
    - Reason for Revision: Revised bulletin to announce that a
    detection change was made to account for .NET Framework 4.6.1
    hotfix rollup customers who were not being properly offered
    security updates applicable to the .NET Framework 4.6.1
    - Originally posted: July 12, 2016
    - Updated: November 8, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1

    MS16-120

    - Title: Security Update for Microsoft Graphics
    Component (3192884)
    - https://technet.microsoft.com/library/security/ms16-120.aspx
    - Reason for Revision: Revise bulletin to announce a detection
    change to address an issue in supersedence, specifically in
    WSUS environments where various updates applicable to
    Windows 7 SP1 and Windows Server 2008 R2 SP1 were incorrectly
    marked as being superseded. This is a detection change only.
    There were no changes to the update files. Customers who
    have already successfully installed the update do not need
    to take any action.
    - Originally posted: October 11, 2016
    - Updated: November 8, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1


    Other Information
    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWCJPjfMcys+fLOcHAQgD6A/8C/3qkKsArznc2j+cemqBLbkefCyEtaY9 VNETYNPjNNHAVey4nsC+fIiv4tWZ+ud+Rm0JAEmfTGHpJlujhbtv8pzwuhfGtmVk 7c9q140ilEudmQYrAADpEo+S7PGEdJ1M07h0LX34ue0A30Vma+04W1iAdYcS0Ezf y0bFnCiVZ3mdV0ZmUW3l7MmXYM+8StB2j3kY2HcJJJbPKpPG7BRypgo0s+ONc//l czqoSuXmmShiZHlnnwC1kJO0SlsBk2WqbrCnrAizrG0Ebru2hQarIBhznwBfA4jF gh0nLM3aYp2ezNqon3WvGA0UhosMDOVGqcYy6SaPa5ge53TysCCtGAaTNpY1Gruo 3b/rnWLsBM2q3TyhcSuf6s22C27YUnb5+gAGXMxI2pt9UbjjlAR1d2JcckUHtRon HF94qfpjfpNIqU9YaJN9Gso8argUYREIzi1OatEMuvPEG55dBDaUSbvoeyUqRBeH 5/8d2XQYPy7+QSTS4neRiulNtlM3nGEikb1elmBH57CgfCmgxSjRQLfUWezhitnZ Odl6QmghabdndN8pLnE9F7UcZobqWTaqJ4ENwxcUuZARcylGXV8+CiwjyFyohrsq O3BXl1T6v6AG0u4I12teCsK0PdFplgFgGX8TqwVnBg8bm/i6KbEacwTuexNV3dHX
    XDSbT/pkaPE=
    =bxJh
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Wed Nov 23 18:18:10 2016
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: November 23, 2016 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-130
    * MS16-140


    Bulletin Information:
    =====================

    MS16-130

    - Title: Security Update for Microsoft Windows (3199172)
    - https://technet.microsoft.com/library/security/ms16-130.aspx
    - Reason for Revision: Updated the vulnerability description for
    CVE-2016-7222. This is an informational change only.
    - Originally posted: November 8, 2016
    - Updated: November 23, 2016
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-140

    - Title: Security Update for Boot Manager (3193479)
    - https://technet.microsoft.com/library/security/ms16-140.aspx
    - Reason for Revision: Revised bulletin to announce a detection
    change for certain servers running Windows Servers 2012,
    Windows Server 2012 R2, and Windows Server 2016. Affected
    servers will not automatically receive the security update.
    For more information about the servers affected by this detection
    change, see Knowledge Base Article 3193479.
    - Originally posted: November 8, 2016
    - Updated: November 23, 2016
    - Bulletin Severity Rating: Important
    - Version: 1.1


    Other Information


    =================

    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters youΓÇÖve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950)
    Charset: utf-8

    wsFVAwUBWDYWf/Mcys+fLOcHAQipug//QAiINRBqpfyAOjzAuciBtTkaGhS/yiH0 ckN0abmLTGu0yiFIZSvjHmulWYs6LIMjcLi9bLQc3kHRkWDNghzj12FhPNOEvRL5 4FXt6xj6g0EI6y7iVINDudlNBA7pyuvpWrBOpHpEGTMDs3EIVsYArJhFCfwFl44f mbhcyvl/hFgDP9R8tAXvFraQ22YDBC6tPu/ZPq6Ic9ORzhvL6mF5rXf5CO2Hi1+w IR6wqEkD2/D38jXwwbzrOHeka7iijFhYZ8GEGGq2szHSfCkSV93tP1FJagr49oD7 OvRDpXLkak3dsHmmXRDSA22ezvTX0edO9Pnqm7paSTOErFQLXhkJBiN48hXHTtEw MjqTmWtR+PtJs+v7T15t3fi6wcnmzzpIKLqT4S4noa+yuMrXAwaEdoGE5tklDXiZ SP5uuyf0og7YEDe0ywWqREuvzoR72HcbFVgfL66R3qi6+01aIZGnGS+wokKIlUEw J6qybrenIuHuYMp7VUrP+2l3dFJ1I0qUVwxK9WgyreDqoKwg/r8czuDMC1tNiXSo nkinBU0ota9UfTv8iQfLR9fqFyid6wCCgimZ7/+5vS95NQb4c2X9MV1fXkgx+72F DhM3GK0+20OEcFR8c+Ne2HGM/UZDFBCkQW3hM7cfi4M9tlsovN6oZTWEfXmtHcF+
    Iz08IxFmpj0=
    =+4/P
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Thu Feb 23 15:27:49 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 23, 2017 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-155



    Bulletin Information:
    =====================

    MS16-155

    - Title: Security Update for .NET Framework
    - https://technet.microsoft.com/library/security/ms16-155.aspx
    - Reason for Revision: Revised bulletin to announce a detection
    logic change to Monthly Rollup Release KB3205403 and Monthly
    Rollup Release KB3205404. This is an informational change only.
    Customers who have already successfully updated their systems
    do not need to take any action.
    - Originally posted: December 13, 2016
    - Updated: February 23, 2017
    - Bulletin Severity Rating: Important
    - Version: 2.1


    Other Information
    =================


    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you�ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052













    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWK9QjvsCXwi14Wq8AQh59Q/9EU/6LRd93QTU4JWyaAZiX/xe6ueoTvj3 4/O1RAB2XtTz0rYrvEYa85Vm3kbhRUYcpWg8wEHxPNlPAwz9DHO8+i7bhCBj9eb5 bv3cm0pNbefLNRnSqTa3bUkVMYkKbsSRxbtedErIKMlxUqBEMVulujMHPZHMYBJ7 fXj7nvfLHXBXpcT9eESDx1J3ZLu+YaxkzqSYO9OAEMY/H9UnZXVCtejPzPfE/nNo zE3Z1te4WOj0UBcHmGKT6GV6+morDc2SeI8gym6h+sXhHnLtYaBdqCj9yb1PDOHA MgURmbSZf+auUFXKnni8uHcWfHs2KfSYVNaO00gQzt7y7tA9+NELbNaZG6bH9fcJ UpocMlcUDhDCEh+q9ciWT/MoVmygWja2Qf39uynHwLLfDqcAwu3Sht+AH68UJ3yt grkGatl0Doqg+YmfGIElT/+0e5/RG4iT5ZamTG6pR/SDP42fnb9MxHXIDNtraEST 0AlLI5474nluKpA0DB3iB80W9K3KGXEKGnPJn3onfsbI9LKFCjh0pEk93xMb+H1J hVy44EiafPlBXBZzpNkCW6H1rbmxLk15oLEuHfgWvEC8jmpJ+RwdHzfIo6TDOG1q 9bStUA+LA3Dd7K3ehi6wmAiPVp7ViOaIxh04NWfM3qVkHXu1S4sF50cAbHvAV5ES
    SG9FGWmxNqc=
    =t3Fg
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games
  • From Lord Time@TIME to All on Fri Mar 17 15:26:45 2017
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    ********************************************************************
    Title: Microsoft Security Bulletin Minor Revisions
    Issued: February 23, 2017 ********************************************************************

    Summary
    =======
    The following bulletins and/or bulletin summaries have undergone a
    minor revision increment.

    Please see the appropriate bulletin for more details.

    * MS16-084
    * MS16-JUL


    Bulletin Information:
    =====================

    MS16-084

    - Title: Cumulative Security Update for Internet Explorer
    - https://technet.microsoft.com/library/security/ms16-084.aspx
    - Reason for Revision: Removed CVE-2016-3276 from the
    Vulnerability Severity Ratings and Impact table and from
    the Vulnerability Information because Internet Explorer 9,
    Internet Explorer 10, and Internet Explorer 11 are not
    affected by this vulnerability. This is an informational
    change only.
    - Originally posted: July 12, 2016
    - Updated: March 17, 2017
    - Bulletin Severity Rating: Critical
    - Version: 1.1

    MS16-JUL

    - Title: Microsoft Security Bulletin Summary for July 2016
    - https://technet.microsoft.com/library/security/ms16-JUL.aspx
    - Reason for Revision: V1.2 (March 17, 2017): For MS16-084,
    removed CVE-2016-3276 from the Exploitability Index because
    Internet Explorer 9, Internet Explorer 10, and Internet
    Explorer 11 are not affected. This is an informational change
    only.
    - Originally posted: July 12, 2016
    - Updated: March 17, 2017
    - Bulletin Severity Rating: Not applicable
    - Version: 1.2

    Other Information
    =================


    Recognize and avoid fraudulent email to Microsoft customers: =============================================================
    If you receive an email message that claims to be distributing
    a Microsoft security update, it is a hoax that may contain
    malware or pointers to malicious websites. Microsoft does
    not distribute security updates via email.

    The Microsoft Security Response Center (MSRC) uses PGP to digitally
    sign all security notifications. However, PGP is not required for
    reading security notifications, reading security bulletins, or
    installing security updates. You can obtain the MSRC public PGP key
    at <https://technet.microsoft.com/security/dn753714>.

    ********************************************************************
    THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
    PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
    DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
    THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    PURPOSE.
    IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
    LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
    INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
    DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
    ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
    FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
    LIMITATION MAY NOT APPLY. ********************************************************************

    Microsoft respects your privacy. Please read our online Privacy
    Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

    If you would prefer not to receive future technical security
    notification alerts by email from Microsoft and its family of
    companies please visit the following website to unsubscribe: <https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

    These settings will not affect any newsletters you�ve requested or
    any mandatory service communications that are considered part of
    certain Microsoft services.

    For legal Information, see: <http://www.microsoft.com/info/legalinfo/default.mspx>.

    This newsletter was sent by:
    Microsoft Corporation
    1 Microsoft Way
    Redmond, Washington, USA
    98052

    -----BEGIN PGP SIGNATURE-----
    Version: PGP Desktop 10.2.0 (Build 1950) - not licensed for commercial use: www.pgp.com
    Charset: utf-8

    wsFVAwUBWMxZIfsCXwi14Wq8AQi76A//f5nBJQ/Q3nWTwBYtVUjQ2JETHUxjcUJZ DaK7f7gJzDX6ygHDeK1X4MOorkZ1Vv7AUsEzt4LWWJQj7rPdlcfrLg7DqgeAtcdx pKJkhkp3rzGu2GPGypwMXUkBNotabN7QhVEhXi6T5rdMnsuBL/mzfjm91lzMCrgK xOgHWznxIud2JH1hm5udSj24M4Cn8HQOiULL1cpyaDrb/5wA/coIGYvJFzUbj8bz iQuVb7LTocep85st9YidUXPE9VQuK0WQDO9qtT0VgwkEk6UH3cPsF+co0vzBEl/q 05xeJ0aXBP7nUnxd5rytl6dxCp8MJn4gXnSaMC3iGEmVXiclwgPOKl4oMIJv9gDU XrwcFkAgrYfxmcPUZC1rUEO4WTihiWmVSYnGdd998O10Ky9UBsgKyoWI3UaDdVNk d74PeiXWb6FLbH5uOKrzUrHStU+/+oz9lcgxuC/mNFwxp+u4GTNjLH2dp7wGMrLa mWSPkHvXnVjvakmNLiTA2gM8T2+pO3QXIrAYsicYd6jyXgXl5EWkEu9Pqqy+pQY9 sAW8ZvANdwjS4S7E7CT+MhvlLt8Hvj8VBXPQNJ13IZaGwXKzK+554uqyix1uaS0q UtqJLfXzx3BYzOuFiIVndQv6R85cfJfkurZxw0sgQ6frBUx0ab/xH2tHwBxmXnMu
    zIDwGFEjlHs=
    =BwiH
    -----END PGP SIGNATURE-----
    ---
    ■ Synchronet ■ Time Warp of the Future BBS - Home of League 10 IBBS Games