Page 38 of 47 FirstFirst ... 28343536373839404142 ... LastLast
Results 371 to 380 of 467

Thread: Microsoft Alerts

  1. #371
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Angry Win10 'Anniversary Update' woes continue

    FYI...

    Win10 'Anniversary Update' woes continue
    ... Problems with last week’s Anniversary Update keep piling up, and solutions remain elusive
    - http://www.infoworld.com/article/310...-continue.html
    Aug 8, 2016

    - http://www.theregister.co.uk/2016/08...en_everywhere/
    8 Aug 2016

    Block forced Windows 10 updates
    - http://www.infoworld.com/article/297...onnection.html

    Enable Metered Connection to Delay Windows 10 Updates
    - http://lifehacker.com/enable-metered...tes-1723316525

    >> http://www.guidingtech.com/48828/del...es-windows-10/

    >> http://www.howtogeek.com/223864/how-...on-windows-10/
    "... If you want to temporarily prevent Windows from automatically downloading and installing any updates, you can do it without using the above tool to block updates. Just set your current Internet connection as “metered” and Windows won’t download updates while connected to it — at least until you tell Windows the connection isn’t metered anymore."

    > http://www.howtogeek.com/224471/how-...ading-updates/

    Last edited by AplusWebMaster; 2016-08-09 at 16:12.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #372
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS Security Bulletin Summary - August 2016

    FYI...

    - https://technet.microsoft.com/en-us/...urity/ms16-aug
    Aug 9, 2016 - "This bulletin summary lists security bulletins released for August 2016...
    (Total of -9-)

    Microsoft Security Bulletin MS16-095 - Critical
    Cumulative Security Update for Internet Explorer (3177356)
    - https://technet.microsoft.com/library/security/MS16-095
    Critical - Remote Code Execution - Requires restart - Microsoft Windows, Internet Explorer

    Microsoft Security Bulletin MS16-096 - Critical
    Cumulative Security Update for Microsoft Edge (3177358)
    - https://technet.microsoft.com/library/security/MS16-096
    Critical - Remote Code Execution - Requires restart - Microsoft Windows, Microsoft Edge

    Microsoft Security Bulletin MS16-097 - Critical
    Security Update for Microsoft Graphics Component (3177393)
    - https://technet.microsoft.com/library/security/MS16-097
    Critical - Remote Code Execution - May require restart - Microsoft Windows, Microsoft Office, Microsoft Communications Platforms and Software

    Microsoft Security Bulletin MS16-098 - Important
    Security Update for Windows Kernel-Mode Drivers (3178466)
    - https://technet.microsoft.com/library/security/MS16-098
    Important - Elevation of Privilege - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-099 - Critical
    Security Update for Microsoft Office (3177451)
    - https://technet.microsoft.com/library/security/MS16-099
    Critical - Remote Code Execution - May require restart - Microsoft Office, Microsoft Office Services and Web Apps

    Microsoft Security Bulletin MS16-100 - Important
    Security Update for Secure Boot (3179577)
    - https://technet.microsoft.com/library/security/MS16-100
    Important - Security Feature Bypass - Does not require restart - Microsoft Windows

    Microsoft Security Bulletin MS16-101 - Important
    Security Update for Windows Authentication Methods (3178465)
    - https://technet.microsoft.com/library/security/MS16-101
    Important - Elevation of Privilege - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-102 - Critical
    Security Update for Microsoft Windows PDF Library (3182248)
    - https://technet.microsoft.com/library/security/MS16-102
    Important - Remote Code Execution - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-103 - Important
    Security Update for ActiveSyncProvider (3182332)
    - https://technet.microsoft.com/library/security/MS16-103
    Important - Information Disclosure - Requires restart - Microsoft Windows
    ___

    MS16-095: http://www.securitytracker.com/id/1036562
    MS16-096: http://www.securitytracker.com/id/1036569
    MS16-097: http://www.securitytracker.com/id/1036564
    MS16-098: http://www.securitytracker.com/id/1036572
    MS16-099: http://www.securitytracker.com/id/1036559
    MS16-100: http://www.securitytracker.com/id/1036573
    MS16-101: http://www.securitytracker.com/id/1036576
    MS16-102: http://www.securitytracker.com/id/1036561
    MS16-103: http://www.securitytracker.com/id/1036577
    ___

    - https://blogs.technet.microsoft.com/...pdate-release/
    Aug 9, 2016

    - https://technet.microsoft.com/en-us/.../mt631688.aspx

    Microsoft Security Advisory 3179528
    Update for Kernel Mode Blacklist
    - https://technet.microsoft.com/en-us/...y/3179528.aspx
    Aug 9, 2016

    August 2016 Office Update Release
    - https://blogs.technet.microsoft.com/...pdate-release/
    Aug 9, 2016 - "... This month, there are -28- security updates (3 bulletins) and 40 non-security updates.
    Security bulletins:
    MS16-054 - https://technet.microsoft.com/en-us/.../ms16-054.aspx
    MS16-097 - https://technet.microsoft.com/en-us/.../ms16-097.aspx
    MS16-099 - https://technet.microsoft.com/en-us/.../ms16-099.aspx
    All of the security and non-security updates for August are listed in KB article 3181038:
    > http://support.microsoft.com/kb/3181038
    A new version of Office 2013 Click-To-Run is available: 15.0.4849.1003
    A new version of Office 2010 Click-To-Run is available: 14.0.7172.5001
    A new version of Office 2013 Click-To-Run is available: 15.0.4849.1003
    For information on Office 365 Click-To-Run updates, see Office 365 client update branch releases:
    > https://technet.microsoft.com/en-us/mt465751

    Non-Security Office Update Release - August 2016
    - https://blogs.technet.microsoft.com/...pdate-release/
    Aug 2, 2016
    ___

    ISC Analysis
    - https://isc.sans.edu/mspatchdays.htm...day=2016-08-09
    Aug 9, 2016

    Qualys Analysis
    - https://blog.qualys.com/laws-of-vuln...ay-august-2016
    Aug 9, 2016

    .
    Last edited by AplusWebMaster; 2016-08-10 at 14:57.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #373
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS/QC problems w/updates ...

    FYI...

    Installing Win10 1607 proves to be a mixed bag
    - http://windowssecrets.com/top-story/...e-a-mixed-bag/
    Aug 10, 2016

    - http://www.infoworld.com/article/310...024017071.html
    Aug 10, 2016

    August I/E patch is incomplete
    - http://windowssecrets.com/patch-watc...gust-patching/
    Aug 10, 2016

    Last edited by AplusWebMaster; 2016-08-11 at 18:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #374
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS QC patch ...

    FYI...

    MS16-098: Description of the security update for Windows kernel-mode drivers...
    - http://www.infoworld.com/article/310...b-3176493.html
    Aug 15, 2016 - "... Microsoft's latest Patch Tuesday bug appears to affect Vista, Windows 7, 8.1, RT 8.1, as well as Server 2008, 2008 R2, 2012, and 2012 R2. More than that, it appears to clobber all versions of Windows 10. In other words, if you applied the latest cumulative update to any version of Windows 10, your printer won't work right...
    Microsoft has admitted to distributing the bug, but there's no indication when it will issue a fix..."
    * https://answers.microsoft.com/en-us/...4633262?auth=1
    Dan Mattson - Microsoft: "... we are actively investigating this issue and have updated some of the KB articles involved with a 'Known Issues' section:
    "After you apply this security update and you print multiple documents in succession, the first two documents may print successfully. However, the third and subsequent documents may not print."
    Links: https://support.microsoft.com/en-us/kb/3177725
    - https://support.microsoft.com/en-us/kb/3178466
    If publicly available information on this topic changes, we will provide an update here as well."

    - https://support.microsoft.com/en-us/kb/3177725
    Last Review: 08/12/2016 17:37:00 - Rev: 3.0
    - https://support.microsoft.com/en-us/kb/3178466
    Last Review: 08/12/2016 17:38:00 - Rev: 3.0

    Last edited by AplusWebMaster; 2016-08-17 at 22:56.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #375
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation M$ Bulletin Summary 8.2016 - Revisions...

    FYI...

    > https://technet.microsoft.com/librar.../ms16-aug.aspx
    Updated: August 18, 2016 - Version: 1.4
    Revisions:
    V1.0 (August 9, 2016): Bulletin Summary published.
    V1.1 (August 10, 2016): For MS16-101, Bulletin Summary revised to correct the security impact for CVE-2016-3237 from elevation of privilege to security feature bypass. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
    V1.2 (August 11, 2016): For MS16-102, Bulletin Summary revised to remove Windows Server 2012 R2 (Server Core installation) from the affected software table because the Server Core version of Windows Server 2012 R2 is not affected. These are informational changes only. Customers who have already successfully installed the update do not need to take any action.
    V1.3 (August 12, 2016): For MS16-102, Bulletin Summary revised to remove Windows 10 version 1607 from the affected software table because it is not affected. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
    V1.4 (August 18, 2016): For MS16-095, MS16-096, MS16-097, MS16-098, MS16-101, MS16-102, and MS16-103, Bulletin Summary revised to add 'Known Issues' references to the Executive Summaries table. See the relevant Knowledge Base articles for more information.

    MS16-097: https://support.microsoft.com/en-us/kb/3177393
    "... articles may contain 'known issue' information"
    MS16-098: https://support.microsoft.com/en-us/kb/3178466
    "Known issues: After you apply this security update and you print multiple documents in succession, the first two documents may print successfully. However, the third and subsequent documents may not print."
    MS16-101: https://support.microsoft.com/en-us/kb/3179577
    "... articles may contain 'known issue' information"
    MS16-102: https://support.microsoft.com/en-us/kb/3182248
    "... articles may contain 'known issue' information"
    MS16-103: https://support.microsoft.com/en-us/kb/3182332
    "... articles may contain 'known issue' information"

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #376
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS16-098 ptr fix ...

    FYI...

    Print functionality is broken after any of the MS16-098 security updates are installed
    - https://support.microsoft.com/en-us/kb/3187022
    Last Review: 08/30/2016 16:24:00 - Rev: 3.0
    "Prerequisites: To apply this update, you must have April 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 (2919355) installed in Windows 8.1 or Windows Server 2012 R2.
    Or, install Service Pack 1 for Windows 7 or Windows Server 2008 R2..."
    ___

    Fix for print bug in MS16-098 for Win7 and 8.1 – not Win10
    > http://www.infoworld.com/article/311...indows-10.html
    Aug 25, 2016 - "... Microsoft rolled out a fix to the bug and assigned a different KB number, KB 3187022:
    'Print functionality is broken after any of the MS16-098 security updates are installed'
    If you're running Windows 7, Win8.1, or WinRT, that patch should've appeared last night in your Windows Update queue. But here's the rub. Microsoft didn't release the fix for Windows 10 in any version. Instead, Win10 users are stuck with the bug... Vista users, it seems, aren't in the picture..."

    Last edited by AplusWebMaster; 2016-09-10 at 15:51.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #377
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS Update Svcs Rev 36.0 / MS16-099 v2.0 / MS16-102 V1.2

    FYI...

    Description of Software Update Services and Windows Server Update Services changes in content for 2016
    - https://support.microsoft.com/en-us/kb/894199
    Last Review: 08/30/2016 16:24:00 - Rev: 36.0
    [See] "... summary of the new and changed content scheduled for release on Tuesday, August 30, 2016..."
    > https://support.microsoft.com/en-us/...9#bookmark-ref
    ___

    MS Security Bulletin MS16-099 - Critical
    Security Update for Microsoft Office (3177451)
    - https://technet.microsoft.com/en-us/...urity/MS16-099
    Revisions:
    V1.0 (August 9, 2016): Bulletin published.
    V1.1 (August 11, 2016): Bulletin revised to correct the Updates Replaced entries for Microsoft Word Viewer updates 3115479 and 3115480. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.
    V2.0 (August 22, 2016): Bulletin revised to announce the availability of the 14.6.7 update for Microsoft Office for Mac 2011 (3179162) and the 15.25 update for Microsoft Office 2016 for Mac (3179163). Customers running affected Mac software should install the appropriate update for their product to be protected from the vulnerabilities discussed in this bulletin. Customers running other Microsoft Office software do not need to take any action. See Microsoft Knowledge Base Article 3179162 and Microsoft Knowledge Base Article 3179163 for more information and download links.
    ___

    MS Security Bulletin MS16-102 - Critical
    Security Update for Microsoft Windows PDF Library (3182248)
    - https://technet.microsoft.com/en-us/...urity/MS16-102
    Revisions:
    V1.0 (August 9, 2016): Bulletin published.
    V1.1 (August 11, 2016): Bulletin revised to remove Windows Server 2012 R2 (Server Core installation) from the affected software table because the Server Core version of Windows Server 2012 R2 is not affected. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
    V1.2 (August 12, 2016): Bulletin revised to correct the updates replaced for Window 8.1, Windows Server 2012, and Windows Server 2012 R2. Bulletin revised to remove Windows 10 version 1607 from the affected software table because it is not affected. This is an informational change only. Customers who have already successfully installed the update do not need to take any action.
    ___

    > https://blogs.technet.microsoft.com/...rvicing-model/
    Aug 30, 2016 - "... a discussion on the upcoming changes to our monthly patch releases to align down-level supported operating systems, updating practices to coincide with the Windows 10 Service Model... Beginning in October 2016 onwards, don’t expect to see individual KB’s but instead expect to see the following in the monthly patch release cycle:
    1. Security-Only Update:
    - Collects all of the security patches for that month into a single update
    2. Cumulative Update:
    - Security Updates from previous bullet point
    - Collective update of all Updates, Rollups, Bug Fixes, and Security Updates
    3. .Net Framework Security-Only Update:
    - Contains only security updates
    4. .Net Framework Rollup
    - .Net Framework Security Updates from Previous Bullet Point
    - Reliability updates
    This change brings up a key question: 'With the new Windows as a Service: Service Model, can we back out a single patch (KB) if it causes issues since they are all rolled up?' The short answer is 'No', you can’t control which KB’s can be applied, so the complete roll up would need to be backed out. But the answer is more complex than a simple no. The point of rollups is to correct the fragmentation caused by systems containing a mix of individual updates. It will not be possible to uninstall specific KB’s of a rollup. If there is a problem the partner will need to open up a case and provide business justification to drive the discussion with Microsoft..."

    Last edited by AplusWebMaster; 2016-08-31 at 22:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #378
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Windows Journal update for Vista SP2 - kb/3185662

    FYI...

    Windows Journal update for Vista SP2
    - https://support.microsoft.com/en-us/kb/3185662
    Last Review: 09/06/2016 16:06:00 - Rev: 1.0

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #379
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS Security Bulletin Summary - September 2016

    FYI...

    - https://technet.microsoft.com/library/security/ms16-sep
    Sep 13, 2016 - "This bulletin summary lists security bulletins released for September 2016...
    (Total of -14-)

    Microsoft Security Bulletin MS16-104 - Critical
    Cumulative Security Update for Internet Explorer (3183038)
    - https://technet.microsoft.com/library/security/MS16-104
    Critical - Remote Code Execution - Requires restart - Microsoft Windows, Internet Explorer

    Microsoft Security Bulletin MS16-105 - Critical
    Cumulative Security Update for Microsoft Edge (3183043)
    - https://technet.microsoft.com/library/security/MS16-105
    Critical - Remote Code Execution - Requires restart - Microsoft Windows, Microsoft Edge

    Microsoft Security Bulletin MS16-106 - Critical
    Security Update for Microsoft Graphics Component (3185848)
    - https://technet.microsoft.com/library/security/MS16-106
    Critical - Remote Code Execution - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-107 - Critical
    Security Update for Microsoft Office (3185852)
    - https://technet.microsoft.com/library/security/MS16-107
    Critical - Remote Code Execution - May require restart - Microsoft Office, Microsoft Office Services and Web Apps

    Microsoft Security Bulletin MS16-108 - Critical
    Security Update for Microsoft Exchange Server (3185883)
    - https://technet.microsoft.com/library/security/MS16-108
    Critical - Remote Code Execution - May require restart - Microsoft Exchange

    Microsoft Security Bulletin MS16-109 - Important
    Security Update for Silverlight (3182373)
    - https://technet.microsoft.com/library/security/MS16-109
    Important - Remote Code Execution - Does not require restart - Microsoft Windows

    Microsoft Security Bulletin MS16-110 - Important
    Security Update for Microsoft Windows (3178467)
    - https://technet.microsoft.com/library/security/MS16-110
    Important - Remote Code Execution - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-111 - Important
    Security Update for Windows Kernel (3186973)
    - https://technet.microsoft.com/library/security/MS16-111
    Important - Elevation of Privilege - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-112 - Important
    Security Update for Windows Lock Screen (3178469)
    - https://technet.microsoft.com/library/security/MS16-112
    Important - Elevation of Privilege - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-112 - Important
    Security Update for Windows Lock Screen (3178469)
    - https://technet.microsoft.com/library/security/MS16-112
    Important - Elevation of Privilege - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-113 - Important
    Security Update for Windows Secure Kernel Mode (3185876)
    - https://technet.microsoft.com/library/security/MS16-113
    Important - Information Disclosure - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-114 - Important
    Security Update for Windows SMBv1 Server (3185879)
    - https://technet.microsoft.com/library/security/MS16-114
    Important - Remote Code Execution - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-115 - Important
    Security Update for Microsoft Windows PDF Library (3188733)
    - https://technet.microsoft.com/library/security/MS16-115
    Important - Information Disclosure - May require restart - Microsoft Windows

    Microsoft Security Bulletin MS16-116 - Critical
    Security Update in OLE Automation for VBScript Scripting Engine (3188724)
    - https://technet.microsoft.com/library/security/MS16-116
    Critical - Remote Code Execution - Requires restart - Microsoft Windows

    Microsoft Security Bulletin MS16-117 - Critical
    Security Update for Adobe Flash Player (3188128)
    - https://technet.microsoft.com/library/security/MS16-117
    Critical - Remote Code Execution- Requires restart - Microsoft Windows, Adobe Flash Player
    ___

    MS16-104: http://www.securitytracker.com/id/1036788
    MS16-105: http://www.securitytracker.com/id/1036789
    MS16-106: http://www.securitytracker.com/id/1036786
    MS16-107: http://www.securitytracker.com/id/1036785
    MS16-108: http://www.securitytracker.com/id/1036778
    MS16-109: http://www.securitytracker.com/id/1036795
    MS16-110: http://www.securitytracker.com/id/1036798
    MS16-111: http://www.securitytracker.com/id/1036802
    MS16-112: http://www.securitytracker.com/id/1036799
    MS16-113: http://www.securitytracker.com/id/1036800
    MS16-114: http://www.securitytracker.com/id/1036803
    ___

    - https://blogs.technet.microsoft.com/...pdate-release/
    Sep 13, 2016

    Security Advisories:
    Microsoft Security Advisory 3174644
    Updated Support for Diffie-Hellman Key Exchange
    - https://technet.microsoft.com/library/security/3174644
    Sep 13, 2016
    Microsoft Security Advisory 3181759
    Vulnerabilities in ASP.NET Core View Components Could Allow Elevation of Privilege
    - https://technet.microsoft.com/library/security/3181759
    Sep 13, 2016

    Sep 2016 Office Update Release
    - https://blogs.technet.microsoft.com/...pdate-release/
    Sep 13, 2016 - "... This month, there are -34- security updates (1 bulletin) and 35 non-security updates.
    Security bulletins:
    MS16-107: https://technet.microsoft.com/en-us/.../ms16-107.aspx
    All of the security and non-security updates for September are listed in KB article 3188548:
    > http://support.microsoft.com/kb/3188548
    A new version of Office 2013 Click-To-Run is available: 15.0.4859.1002
    A new version of Office 2010 Click-To-Run is available: 14.0.7173.5001
    For information on Office 365 Click-To-Run updates, see Office 365 client update branch releases:
    - https://technet.microsoft.com/en-us/mt465751
    ___

    ISC Analysis: https://isc.sans.edu/mspatchdays.htm...day=2016-09-13

    Qualys Analysis: https://blog.qualys.com/laws-of-vuln...or-august-2016
    "... 14 security bulletins that affect a host of components including desktop operating systems, servers, browsers, Exchange server, Silverlight, SMBv1 and several others. It’s a large update that will keep desktop as well as server administrators busy. Seven updates are rated as critical, while the other seven are rated as Important. One 0-day vulnerability CVE-2016-3352 which was publicly disclosed earlier is also patched in the MS16-110 bulletin..."

    .
    Last edited by AplusWebMaster; 2016-09-14 at 14:18.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #380
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation MS16-104 - 'Known issues...'

    FYI...

    MS16-104: Security update for Internet Explorer
    - https://support.microsoft.com/en-us/kb/3185319
    "... Known issues in this security update:
    • When you open a .URL shortcut in Windows Explorer (such as from the Favorites folder), you receive a "File Download – Security Warning" message.
    • Microsoft is aware of limited situations in which an ActiveX installation fails when you use the ActiveX Installer Service (AXIS) together with Internet Explorer 10 or Internet Explorer 11.
    To resolve this issue, install update 3192665*..."
    Last Review: 09/30/2016 23:43:00 - Rev: 3.0
    Applies to: Internet Explorer 11, Internet Explorer 10, Windows Internet Explorer 9

    ActiveX installation that uses AXIS fails after you install MS16-104
    * https://support.microsoft.com/en-us/kb/3192665
    Last Review: 09/22/2016 20:07:00 - Rev: 1.0
    Applies to: Windows 8.1 Enterprise, Windows 8.1 Pro, Windows 8.1, Windows 7 Service Pack 1

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •