ИНТЕРЕСНОЕ

ОПРОС


Стрелялки
Кряхтелки
Пулялки
Бродилки
Дуделки
Сопелки
Рычалки


ИНТЕРЕСНОЕ

Статистика

Critical Windows XP Pre SP4 Rus (14.12.2010)

 Aвтор: -xXx- | 16-12-2010, 04:37 | Просмотров: 1100

Critical Windows XP Pre SP4 Rus (14.12.2010)
Настоящий пак включает в себя все критические обновления Windows Update для русской Windows XP SP3, Internet Explorer и NET Framework по 14 декабря 2010 года, обновления обязательны как минимум для защиты от эпидемии вируса Conficker и от других вирусов-червей, использующих известные уязвимости. Сборник предназначен как для профессионалов, так и для рядовых пользователей.

В набор включены следующие обновления:
KB942288 -v3 - Windows Installer 4.5
KB943729 - Information about new Group Policy preferences in Windows Server 2008
KB946648 - Security update for Windows Messenger 4.7
KB950762 - Vulnerabilities in Pragmatic General Multicast (PGM) could allow denial of service
KB950974 - Vulnerability in Event System could allow remote code execution
KB951376 -v2 - Vulnerability in Bluetooth stack could allow remote code execution
KB951978 - Script output is not displayed as expected when running VBScript or JScript scripts
KB952004 - Description of the security update for MSDTC Transaction Facility (April 2009)
KB952069 - Security update for Windows Media Format Runtime and Media Foundation
KB952287 - An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008
KB952954 - Vulnerabilities in Microsoft Windows Image Color Management could allow remote code execution
KB953979 - Device Manager may not show any devices and Network Connections may not show any network connections after you install Windows XP Service Pack 3 (SP3)
KB954154 - MS08-054: Уязвимость проигрывателя Windows Media 11 делает возможным удаленное выполнение кода
KB954155 - Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (Windows Media Audio Voice Decoder)
KB954459 - MS08-069: Description of the security update for XML Core Services 6.0: November 11, 2008
KB955069 - Security update for XML Core Services 3.0
KB955759 - Microsoft Security Advisory: Description of the AppCompat update for Indeo codec: December 08, 2009
KB956572 - Description of the security update for Windows Service Isolation (April 2009)
KB956744 - MS09-044: Description of the security update for Remote Desktop Client version 6.0 and 6.1: August 11, 2009
KB956802 - Vulnerabilities in GDI could allow remote code execution
KB956844 - Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution
KB957579 - Post-installation behavior on client computers after you install the DNS update
KB958644 - Vulnerability in Server service could allow remote code execution
KB958869 - Vulnerabilities in GDI+ Could Allow Remote Code Execution
KB959426 - Blended threat vulnerability in SearchPath could allow elevation of privilege
KB960859 - Vulnerability in Telnet Could Allow Remote Code Execution
KB961501 - MS09-022: Vulnerabilities in the Windows Print Spooler could allow remote code execution
KB969059 - Vulnerability in Indexing Service Could Allow Remote Code Execution
KB969084 - Remote Desktop Connection 7.0 client update for Remote Desktop Services (RDS) for Windows XP SP3
KB969898 - Microsoft Security Advisory: Update Rollup for ActiveX Kill Bits
KB970430 - Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys)
KB970483 - Vulnerabilities in Internet Information Services (IIS) could allow elevation of privilege
KB970653 -v3 - August 2009 cumulative time zone update for Microsoft Windows operating systems
KB971513 - Update for the Windows Automation API
KB971657 - Vulnerability in Workstation Service Could Allow Elevation of Privilege
KB971737 - Description of the update that implements Extended Protection for Authentication in Microsoft Windows HTTP Services (WinHTTP)
KB972187 - MS08-076. описание обновления для системы безопасности Windows Media Format Runtime 9.0, 9.5 и 11 в некоторых специализированных системах Windows XP, 24 ноября 2009 г.
KB972270 - MS10-001: Уязвимости в Embedded OpenType Font Engine могут делать возможным удаленное выполнение программного кода
KB973507 - Security update for the Active Template Library
KB973540 - Security update for Windows Media Player 9
KB973685 (Обновление для Microsoft XML Core Services 4.0 SP3) - When an application uses MSXML to process XHTML, redundant retrieval requests for well-known DTD files from the W3C Web server cause XHTML parsing to fail on a Windows-based computer
KB973687 - When an application uses MSXML to process XHTML, redundant retrieval requests for well-known DTD files from the W3C Web server cause XHTML parsing to fail on a Windows-based computer
KB973815 - Security update for Microsoft MSWebDVD ActiveX Control
KB973869 - Security update for Microsoft DHTML Editing Component ActiveX Control
KB973904 - MS09-073: Description of the security update for Windows XP: December 8, 2009
KB974112 - Vulnerability in Windows Media Player Could Allow Remote Code Execution
KB974318 - MS09-071: Vulnerabilities in the Internet Authentication service could allow remote code execution
KB974392 - MS09-069: Vulnerability in the Local Security Authority Subsystem service could allow denial of service
KB974571 - Vulnerabilities in Windows CryptoAPI Could Allow Spoofing
KB975025 - MS09-051: Description of the security update for Audio Compression Manager: October 13, 2009
KB975254 - Vulnerabilities in FTP Service for Internet Information Services could allow remote code execution
KB975467 - Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service
KB975558 - MS10-062: Vulnerability in MPEG-4 Codec could allow remote code execution
KB975560 - MS10-013: Description of the security update for Quartz: February 9, 2010
KB975562 - MS10-033: Обновление безопасности для Quartz.dll (DirectShow): 8 июня 2010
KB975713 - MS10-007: Vulnerability in Windows Shell Handler could allow remote code execution
KB976323 - MS10-024: Description of the security update for Windows SMTP Service: April 13, 2010
KB977816 - MS10-026: Vulnerability in Microsoft MPEG Layer-3 codec could allow remote code execution
KB977914 - MS10-013: Description of the security update for AVI filter: February 09, 2010
KB978037 - MS10-011: Vulnerability in Windows Client/Server Run-time Subsystem could allow elevation of privilege
KB978338 - MS10-029: Vulnerability in Windows ISATAP Component could allow spoofing
KB978542 - MS10-030: Уязвимость в Outlook Express и Windows Mail делает возможным удаленное выполнение кода
KB978601 - MS10-019: Description of the security update for Windows Authenticode Signature Verification: April 13, 2010
KB978695 - MS10-033: Обновление безопасности Media Format Runtime 9, Media Format Runtime 9.5 и во время выполнения Media Format 11: 8 июня 2010
KB978706 - MS10-005: Vulnerability in Microsoft Paint could allow remote code execution
KB979309 - MS10-019: Description of the security update for Windows Cabinet File Viewer Shell Extension: April 13, 2010
KB979482 - MS10-033: Обновление безопасности для Asycfilt.dll (COM-компонент): 8 июня 2010
KB979687 - MS10-083: Description of the security update for WordPad: October 12, 2010
KB980195 - MS10-034: Накопительное обновление безопасности для элемента управления ActiveX Kill Bits
KB980436 - MS10-049: Vulnerabilities in SChannel could allow remote code execution
KB981322 - MS10-063: Description of the security update for Windows Unicode Scripts Processor: September 14, 2010
KB981852 - MS10-047: Vulnerabilities in Windows Kernel could allow elevation of privilege
KB981793 - May 2010 cumulative time zone update for Windows operating systems
KB981997 - MS10-050: Vulnerability in Movie Maker could allow remote code execution
KB982000 - MS10-068: Description of the security update for Active Directory Application Mode (ADAM) in Windows XP: September 2010
KB982132 - MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution
KB982316 - An update is available for the Windows Telephony Application Programming Interface (TAPI)
KB982665 - MS10-055: Vulnerability in Cinepak codec could allow remote code execution
KB983458 - You cannot save documents to a folder or change the permission settings of folders on a SMB 1.0-based remote server from a Windows-based computer that has security update 980232 (MS10-020) installed
KB2079403 - MS10-051: Vulnerability in Microsoft XML Core Services could allow remote code execution
KB2115168 - MS10-052 Vulnerability in Microsoft MPEG Layer-3 codecs could allow remote code execution
KB2121546 - MS10-069: Vulnerability in Windows client/server runtime subsystem could allow elevation of privilege
KB2141007 - An update is available to implement Extended Protection for Authentication for Outlook Express and Windows Mail
KB2229593 - MS10-042: уязвимость в центре справки и поддержки делает возможным удаленное выполнение кода
KB2259922 - MS10-067: Vulnerability in WordPad text converters could allow remote code execution
KB2264107 - This update helps protect against DLL preloading vulnerabilities in software applications on the Windows platform
KB2286198 - MS10-046: Vulnerability in Windows Shell could allow remote code execution
KB2296011 - MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution
KB2296199 - MS10-091: Vulnerabilities in the OpenType Font (OTF) format driver could allow remote code execution
KB2345886 - Description of the update that implements Extended Protection for Authentication in the Server service
KB2347290 - MS10-061: Vulnerability in Print Spooler Service could allow remote code execution
KB2360937 - MS10-084: Vulnerability in Windows Local Procedure Call could cause elevation of privilege
KB2378111 - MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution
KB2387149 - MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution
KB2423089 - MS10-096: Vulnerability in Windows Address Book could allow remote code execution
KB2436673 - MS10-098: Vulnerabilities in Windows Kernel could allow elevation of privilege
KB2440591 - MS10-099: Vulnerability in Routing and Remote Access could allow elevation of privilege
KB2443105 - MS10-097: Insecure Library Loading in Internet Connection Signup Wizard could allow remote code execution
KB2443685 - December 2010 cumulative time zone update for Windows operating systems
KB2447961 - MS10-094: Vulnerability in Windows Media Encoder could allow remote code execution
KB2467659 - An update is available for Internet Explorer: December 14, 2010
INTERNET EXPLORER - 8 RUS
IE8-KB976662 - обновление улучшает совместимость формата JSON в веб-браузере Internet Explorer 8 с новым, пятым выпуском стандарта ECMAScript
IE8-KB981332 - MS10-022: Description of the security update for Visual Basic Scripting (VBScript) 5.8: April 13, 2010
IE8-KB2416400 - MS10-090: Cumulative Security update for Internet Explorer: December 14, 2010
IE8-KB2447568 - A Compatibility View list update is available for Windows Internet Explorer 8: November 22, 2010
Windows Genuine Advantage Validation версии 1.9.42.0
Root Certificates Update (KB931125) October 25, 2010
Adobe Flash Player ActiveX and Plugin 10.2.151.49
Microsoft Windows Update 7.4.7600.229
MSXML 4.0 SP3 4.30.2107.0

Изменения 14.12.2010:
b]Обновлены:[/b]
Adobe Flash Player ActiveX and Plugin 10.2.151.49
KB890830 -v3.14 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: December 14, 2010

Добавлены:
KB2296199 - MS10-091: Vulnerabilities in the OpenType Font (OTF) format driver could allow remote code execution (заменяет KB2279986)
IE6, IE7, IE8 KB2416400 - MS10-090: Cumulative Security update for Internet Explorer: December 14, 2010 - (заменяет KB2360131)
KB2423089 - MS10-096: Vulnerability in Windows Address Book could allow remote code execution
KB2436673 - MS10-098: Vulnerabilities in Windows Kernel could allow elevation of privilege (заменяет KB981957)
KB2440591 - MS10-099: Vulnerability in Routing and Remote Access could allow elevation of privilege
KB2443105 - MS10-097: Insecure Library Loading in Internet Connection Signup Wizard could allow remote code execution
KB2447961 - MS10-094: Vulnerability in Windows Media Encoder could allow remote code execution (заменяет KB979332)
KB2467659 - An update is available for Internet Explorer: December 14, 2010

Информация о Программе:
ОС: Windows® XP SP3
Разработчик: dimadr
Размер: 82,86 МБ

СКАЧАТЬ Critical Windows XP Pre SP4 Rus (14.12.2010):

.module-one-search img {display:block;}
.module-one-search {height:125px;font:18px Arial;background:#b2d0e2 url(/sp/icon6/images/bl-bg.gif) repeat-x;border-right:1px solid #fff;}
.module-one-search a {color:#b7010d;}
.module-one-search span {display:block;color:#fff;font:12px Arial;text-transform:uppercase;}
.module-one-search .module-bg {height:125px;background:url(/sp/icon6/images/bl-bg-l.gif) no-repeat 0 0;}
.module-one-search .module-bg div {height:79px;padding:46px 108px 0 124px;background:url(/sp/icon6/images/bl-bg-r.gif) no-repeat 100% 0;}




Critical Windows XP Pre SP4 Rus (14.12.2010) полная версия
Получить





 

 

Смотрите также:

Похожие новости:
  • Microsoft Windows XP Professional SP3 Russian VL (-I-D- Edition) 17.02.2012 ...
  • Windows XP Pro SP3 by StudioMaks V 1.0
  • Windows XP Pro SP3 DECEMBER 2008 ENG
  • Windows XP Professional SP3 Russian VL (-I-D- Edition) 17.09.2011 + AHCI
  • Security pre Service Pack 4 для русской Windows XP SP3 версии 10.11.24
  •  При копировании материалов с сайта прямая ссылка на источник обязательна.