| | Сделать стартовой | Добавить в избранное | | |  
Меню
Опрос на сайте
Архив новостей
Апрель 2024 (997)
Март 2024 (1423)
Февраль 2024 (1339)
Январь 2024 (1276)
Декабрь 2023 (1442)
Ноябрь 2023 (1336)
Реклама
Вы вошли как Гость. Добро пожаловать к нам на сайт!
Вход на сайт
Логин:
Регистрация
Пароль:
Напомнить
Закрыть окно



Метки и теги
Календарь
«    Апрель 2024    »
ПнВтСрЧтПтСбВс
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
 

Critical pre SP4 11.4.27 для русской и английской Windows XP SP3

 (голосов: 0)
| tsar / | 27 апреля | 14:15
Critical pre SP4 11.4.27 для русской и английской Windows XP SP3

Данный архив представляет из себя сборник обновлений, исправлений и дополнений для для русской и английской Windows XP SP3. Security Service Pack 4 для русской Windows XP SP3.

Содержание:
KB890830 - v3.18.4804.0 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: April 26, 2011
KB931125 - (Root Certificates Update): March 8, 2011
KB935957 - FIX: Windows Media Player stops responding when you use a Nero burning plug-in
KB942288-v3 - Windows Installer 4.5
KB943729 - Information about new Group Policy preferences in Windows Server 2008
KB946648 - Security update for Windows Messenger 4.7
KB950762 - Vulnerabilities in Pragmatic General Multicast (PGM) could allow denial of service
KB950974 - Vulnerability in Event System could allow remote code execution
KB951376-v2 - Vulnerability in Bluetooth stack could allow remote code execution
KB951978 - Script output is not displayed as expected when running VBScript or JScript scripts
KB952004 - Description of the security update for MSDTC Transaction Facility (April 2009)
KB952287 - An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008
KB952954 - Vulnerabilities in Microsoft Windows Image Color Management could allow remote code execution
KB953979 - Device Manager may not show any devices and Network Connections may not show any network connections after you install Windows XP Service Pack 3 (SP3)
KB954155 - Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (Windows Media Audio Voice Decoder)
KB955704 - Description of the exFAT file system driver update package
KB956572 - Description of the security update for Windows Service Isolation (April 2009)
KB956802 - Vulnerabilities in GDI could allow remote code execution
KB956844 - Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution
KB958644 - Vulnerability in Server service could allow remote code execution
KB959426 - Blended threat vulnerability in SearchPath could allow elevation of privilege
KB960859 - Vulnerability in Telnet Could Allow Remote Code Execution
KB961118 - All the PCL inbox printer drivers become unsigned after you install the Microsoft .NET Framework 3.5 Service Pack 1
KB961501 - MS09-022: Vulnerabilities in the Windows Print Spooler could allow remote code execution
KB969059 - Vulnerability in Indexing Service Could Allow Remote Code Execution
KB969084 - Remote Desktop Connection 7.0 client update for Remote Desktop Services (RDS) for Windows XP SP3
KB969898 - Microsoft Security Advisory: Update Rollup for ActiveX Kill Bits
KB970430 - Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys)
KB970483 - Vulnerabilities in Internet Information Services (IIS) could allow elevation of privilege
KB970653-v3 - August 2009 cumulative time zone update for Microsoft Windows operating systems
KB971029 - Update to the AutoPlay functionality in Windows
KB971513 - Update for the Windows Automation API
KB971657 - Vulnerability in Workstation Service Could Allow Elevation of Privilege
KB971737 - Description of the update that implements Extended Protection for Authentication in Microsoft Windows HTTP Services (WinHTTP)
KB972270 - MS10-001: Vulnerability in the Embedded OpenType Font Engine could allow remote code execution
KB973442 - An application that uses the WMV codec cannot play back content that is encoded in the MBR format
KB973507 - Security update for the Active Template Library
KB973540 - Security update for Windows Media Player 9
KB973685 - Description of an update for Microsoft XML Core Services 4.0 Service Pack 3
KB973687 - When an application uses MSXML to process XHTML, redundant retrieval requests for well-known DTD files from the W3C Web server cause XHTML parsing to fail on a Windows-based computer
KB973815 - Security update for Microsoft MSWebDVD ActiveX Control
KB973869 - Security update for Microsoft DHTML Editing Component ActiveX Control
KB973904 - MS09-073: Description of the security update for Windows XP: December 8, 2009
KB974112 - Vulnerability in Windows Media Player Could Allow Remote Code Execution
KB974318 - MS09-071: Vulnerabilities in the Internet Authentication service could allow remote code execution
KB974392 - MS09-069: Vulnerability in the Local Security Authority Subsystem service could allow denial of service
KB974571 - Vulnerabilities in Windows CryptoAPI Could Allow Spoofing
KB975025 - MS09-051: Description of the security update for Audio Compression Manager: October 13, 2009
KB975254 - Vulnerabilities in FTP Service for Internet Information Services could allow remote code execution
KB975467 - Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service
KB975558 - MS10-062: Vulnerability in MPEG-4 Codec could allow remote code execution
KB975560 - MS10-013: Description of the security update for Quartz: February 9, 2010
KB975562 - MS10-033: Description of the security update for Quartz.dll (DirectShow): June 8, 2010
KB975713 - MS10-007: Vulnerability in Windows Shell Handler could allow remote code execution
KB976323 - MS10-024: Description of the security update for Windows SMTP Service: April 13, 2010
KB977816 - MS10-026: Vulnerability in Microsoft MPEG Layer-3 codec could allow remote code execution
KB977914 - MS10-013: Description of the security update for AVI filter: February 09, 2010
KB978338 - MS10-029: Vulnerability in Windows ISATAP Component could allow spoofing
KB978542 - MS10-030: Vulnerability in Outlook Express and Windows Mail could allow remote code execution
KB978601 - MS10-019: Description of the security update for Windows Authenticode Signature Verification: April 13, 2010
KB978695 - MS10-033: Description of the security update for Media Format Runtime 9, for Media Format Runtime 9.5, and for Media Format Runtime 11: June 8, 2010
KB978706 - MS10-005: Vulnerability in Microsoft Paint could allow remote code execution
KB979309 - MS10-019: Description of the security update for Windows Cabinet File Viewer Shell Extension: April 13, 2010
KB979482 - MS10-033: Description of the security update for Asycfilt.dll (COM component): June 8, 2010
KB979687 - MS10-083: Description of the security update for WordPad: October 12, 2010
KB980436 - MS10-049: Vulnerabilities in SChannel could allow remote code execution
KB981322 - MS10-063: Description of the security update for Windows Unicode Scripts Processor: September 14, 2010
KB981793 - May 2010 cumulative time zone update for Windows operating systems
KB981997 - MS10-050: Vulnerability in Movie Maker could allow remote code execution
KB982132 - MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution
KB982316 - An update is available for the Windows Telephony Application Programming Interface (TAPI)
KB982665 - MS10-055: Vulnerability in Cinepak codec could allow remote code execution
KB2079403 - MS10-051: Vulnerability in Microsoft XML Core Services could allow remote code execution
KB2115168 - MS10-052 Vulnerability in Microsoft MPEG Layer-3 codecs could allow remote code execution
KB2121546 - MS10-069: Vulnerability in Windows client/server runtime subsystem could allow elevation of privilege
KB2229593 - MS10-042: Vulnerability in Help and Support Center could allow remote code execution
KB2264107 - This update helps protect against DLL preloading vulnerabilities in software applications on the Windows platform
KB2296011 - MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution
KB2345886 - Description of the update that implements Extended Protection for Authentication in the Server service
KB2347290 - MS10-061: Vulnerability in Print Spooler Service could allow remote code execution
KB2360937 - MS10-084: Vulnerability in Windows Local Procedure Call could cause elevation of privilege
KB2378111 - MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution
KB2387149 - MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution
KB2393802 - MS11-011: Vulnerabilities in Windows Kernel could allow elevation of privilege
KB2412687 - MS11-029: Vulnerability in GDI+ could allow remote code execution
KB2419632 - MS11-002: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution
KB2423089 - MS10-096: Vulnerability in Windows Address Book could allow remote code execution
KB2440591 - MS10-099: Vulnerability in Routing and Remote Access could allow elevation of privilege
KB2443105 - MS10-097: Insecure Library Loading in Internet Connection Signup Wizard could allow remote code execution
KB2447568 - A Compatibility View list update is available for Windows Internet Explorer 8: November 22, 2010
KB2447961 - MS10-094: Vulnerability in Windows Media Encoder could allow remote code execution
KB2443685 - December 2010 cumulative time zone update for Windows operating systems
KB2476687 - MS11-010: Vulnerability in Windows Client/Server Run-time Subsystem could allow elevation of privilege
KB2478960 - MS11-014: Vulnerability in Local Security Authority Subsystem Service could allow local elevation of privilege
KB2478971 - MS11-013: Description of the security update for Kerberos in Windows XP and in Windows Server 2003: February 8, 2011
KB2479943 - MS11-015: Vulnerabilities in Windows Media could allow remote code execution
KB2483185 - MS11-006: Vulnerability in Windows Shell Graphics Processing could allow remote code execution
KB2483614 - MS11-017: Vulnerability in Remote Desktop Client could allow remote code execution (Remote Desktop Connection 7.0 Client)
KB2485663 - MS11-033: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution
KB2491683 - MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution
KB2492386 - Application Compatibility Update for Windows XP: April 2011
KB2497640 - MS11-018: Cumulative Security Update for Internet Explorer 8: April 12, 2011
KB2503658 - MS11-026: Vulnerability in MHTML Could Allow Information Disclosure
KB2506212 - MS11-024: Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution
KB2506223 - MS11-034: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege
KB2507618 - MS11-032: Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution
KB2508272 - MS11-027: Cumulative Security Update of ActiveX Kill Bits
KB2508429 - MS11-020: Vulnerability in SMB Server Could Allow Remote Code Execution
KB2509553 - MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution
KB2510531 - MS11-031: Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution
KB2511455 - MS11-019: Vulnerabilities in SMB Client Could Allow Remote Code Execution
KB2524375 - Microsoft Security Advisory: Fraudulent Digital Certificates could allow spoofing
Internet Explorer 8 Russian/English v.8.0.6001.18702
Windows Media Player 11 Russian/English 11.0.5721.5280
Windows Genuine Advantage Validation version 1.9.42.0
Adobe Flash Player ActiveX and Plugin 10.2.159.1 Final
Microsoft® Windows Update 7.4.7600.229
Microsoft® Update Web Control 7.4.7600.226
MSXML 4.0 SP3 4.30.2107.0

Обновлены:
Adobe Flash Player ActiveX and Plugin 10.2.159.1 Final
KB890830 - v3.18.4803.0 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: 12 апреля 2011 г.

Добавлены:
KB2412687 - MS11-029: Обновления для системы безопасности GDI+ для всех выпусков Windows XP (заменяет KB958869)
KB2485663 - MS11-033: Уязвимость в текстовых конвертерах Wordpad делает возможным удаленное выполнение кода (дополняет KB973904, заменяет KB2259922)
KB2491683 - MS11-024: Обновление безопасности для редактор титульных страниц факсов
KB2497640 - MS11-018: Накопительный пакет обновления для системы безопасности браузера Internet Explorer 8: 12 апреля 2011 г. (заменяет KB2482017)
KB2503658 - MS11-026: Уязвимость в MHTML может привести к распространению информации (дополняет KB978542, заменяет KB2141007)
KB2506212 - MS11-024: Уязвимость в Windows Fax Cover Page Editor MFC components делает возможным удаленное выполнение кода (дополняет KB2387149)
KB2506223 - MS11-034: Уязвимости в драйверах режима ядра Windows делают возможным несанкционированное получение прав (заменяет KB2479628)
KB2507618 - MS11-032: Уязвимость в драйвере OpenType CFF делает возможным удаленное выполнение кода (заменяет KB2485376)
KB2508272 - MS11-027: Накопительный пакет обновления, устанавливающий биты аннулирования для элементов ActiveX (заменяет KB980195)
KB2508429 - MS11-020: Уязвимости в сервере SMB могут сделать возможным удаленное выполнение кода (дополняет KB2345886)
KB2509553 - MS11-030: Уязвимость в DNS Resolution может привести к удаленному выполнению кода (заменяет KB957579)
KB2510531 - MS11-031: Уязвимости в JScript и VBScript v5.8 scripting engines могут привести к удаленному выполнению кода (дополняет KB951978, заменяет KB976662, KB981332)
KB2511455 - MS11-019: Уязвимости в клиенте SMB делают возможным удаленное выполнение программного кода (заменяет KB983458)

27.04.2011
Обновлены:

KB890830 - v3.18.4804.0 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: 26 апреля 2011 г.

Добавлены:
KB2492386 - Обновление совместимости приложений для Windows XP: апрель 2011 (заменяет KB955759)



Операционная система: Windows® XP
Язык интерфейса: Русский или Английский
Год выхода: 2011
Размер: 60.3 or 59.9 MB

Скачать ritical pre SP4 11.4.27 для русской Windows XP SP3

Для просмотра скрытого текста необходимо зарегистрироваться или войти на сайт.
Метки:
Похожие новости: {related-news}
Просмотров: 736639
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии в данной новости. Вы можете войти или зарегистрироваться на сайте.