Четверг, 25.04.2024, 02:31

MnogoOS.uCoz.ru - Операционные системы, скачай любую

Форма входа
Наш опрос
Каким браузером вы пользуйтесь?
Всего ответов: 121
Популярное
[07.10.2016][Обновления]
Полиграф Полиграфович / Евгений Ищенко / 2016 (0)
[07.02.2015][Для мобильных устройств]
Perfect Droid v1.02 apk (0)
[05.04.2016][Обновления]
Resident Advisor Top 50 Charted Tracks March 2016 (2016) (0)
[20.04.2016][Обновления]
Полезные советы любителям мастерить / О. В. Заржицкая, В. В. Самойлович / 1994 (0)
[07.05.2016][Обновления]
Россыпи головоломок / Барр С. / 1987 (0)
На форуме
  • Смотри, как легко заработать деньги (13)
  • Premium Game (10)
  • Что не хватает на сайте? (1)
  • заработок в браузере (0)
  • как получить бонус в варфейс (0)
  • Меню сайта
    Категории раздела
    Windows [913]
    MacOS [2]
    Linux [26]
    Другие ОС [17]
    Для мобильных устройств [1533]
    Сборки Windows [155]
    Версии LiveCD/DVD/USB [28]
    Для ноутбуков и нетбуков [215]
    Обновления [2049]
    Мини-чат
    200
    Теги
    бесплатно WINDOWS XP linux UltiMATE Windows 7 edition final full обновления English сборка виде Live версия Russian диск образ русский система Game recovery дистрибутив soft Pack Flash update софт программы free Boot games видео Home Premium Software Total server установка систему Beta русская Английский Скачать Internet portable Apple Download Club операционная система торрент мобила 3d Adobe player security россия spoiler список редактор Opera интернет mp3 DANCE rock rap classic photo AntiVirus антивирус операционка проги pda КПК video Tv android iPhone симуляторы игры картинки обои Темы рецепты шансон Trance House instrumental Electro melodic Progressive Английский язык Поп программирование Electro House Progressive House hip-hop рок Jazz психология
    Статистика
    Главная » 2011 » Январь » 12 » Critical Windows XP Pre SP4 Rus (11.01.2011)
    17:32
    Critical Windows XP Pre SP4 Rus (11.01.2011)

    Critical Windows XP Pre SP4 Rus (11.01.2011) - это настоящий пак включает в себя все критические обновления Windows Update для русской Windows XP SP3, Internet Explorer и NET Framework по 11 января 2011 года, обновления обязательны как минимум для защиты от эпидемии вируса Conficker и от других вирусов-червей, использующих известные уязвимости. Сборник предназначен как для профессионалов, так и для рядовых пользователей.

    Новая версия Critical pre SP4 для русской Windows XP SP3 помимо всех критических обновлений, также включает в себя WMP11 с необходимыми для безопасности обновлениями. Причина этому – желание увеличить функционал набора и при этом снизить его размер. Уменьшить размер позволил выход в 2009 году обновленной версии WMP 11 с уже содержащимися в ней некоторыми фиксами безопасности. Включение данной версии WMP 11 в набор позволило удалить из набора 4 хотфикса и оптимизировать еще 5 фиксов только исключительно под WMP 11. За счет этого размер Critical pre SP4 получился меньше 60 мб. Также изменения коснулись KB890830 (MRT), а именно – он был заменен в наборе на твик реестра.

    В набор включены следующие обновления:
    * KB890830 - v3.15 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: January 11, 2011
    * KB931125 - (Root Certificates Update): October, 25 2010
    * KB935957 - FIX: Windows Media Player stops responding when you use a Nero burning plug-in
    * KB942288-v3 - Windows Installer 4.5
    * KB943729 - Information about new Group Policy preferences in Windows Server 2008
    * KB946648 - Security update for Windows Messenger 4.7
    * KB950762 - Vulnerabilities in Pragmatic General Multicast (PGM) could allow denial of service
    * KB950974 - Vulnerability in Event System could allow remote code execution
    * KB951376-v2 - Vulnerability in Bluetooth stack could allow remote code execution
    * KB951978 - Script output is not displayed as expected when running VBScript or JScript scripts
    * KB952004 - Description of the security update for MSDTC Transaction Facility (April 2009)
    * KB952287 - An application that uses the ADO interface may malfunction, or data loss may occur when the application connects to SQL Server in Windows Vista, in Windows XP, or in Windows Server 2008
    * KB952954 - Vulnerabilities in Microsoft Windows Image Color Management could allow remote code execution
    * KB953979 - Device Manager may not show any devices and Network Connections may not show any network connections after you install Windows XP Service Pack 3 (SP3)
    * KB954155 - Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (Windows Media Audio Voice Decoder)
    * KB955704 - Description of the exFAT file system driver update package
    * KB955759 - Microsoft Security Advisory: Description of the AppCompat update for Indeo codec: December 08, 2009
    * KB956572 - Description of the security update for Windows Service Isolation (April 2009)
    * KB956802 - Vulnerabilities in GDI could allow remote code execution
    * KB956844 - Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution
    * KB957579 - Post-installation behavior on client computers after you install the DNS update
    * KB958644 - Vulnerability in Server service could allow remote code execution
    * KB958869 - Vulnerabilities in GDI+ Could Allow Remote Code Execution
    * KB959426 - Blended threat vulnerability in SearchPath could allow elevation of privilege
    * KB960859 - Vulnerability in Telnet Could Allow Remote Code Execution
    * KB961118 - All the PCL inbox printer drivers become unsigned after you install the Microsoft .NET Framework 3.5 Service Pack 1
    * KB961501 - MS09-022: Vulnerabilities in the Windows Print Spooler could allow remote code execution
    * KB969059 - Vulnerability in Indexing Service Could Allow Remote Code Execution
    * KB969084 - Remote Desktop Connection 7.0 client update for Remote Desktop Services (RDS) for Windows XP SP3
    * KB969898 - Microsoft Security Advisory: Update Rollup for ActiveX Kill Bits
    * KB970430 - Description of the update that implements Extended Protection for Authentication in the HTTP Protocol Stack (http.sys)
    * KB970483 - Vulnerabilities in Internet Information Services (IIS) could allow elevation of privilege
    * KB970653-v3 - August 2009 cumulative time zone update for Microsoft Windows operating systems
    * KB971513 - Update for the Windows Automation API
    * KB971657 - Vulnerability in Workstation Service Could Allow Elevation of Privilege
    * KB971737 - Description of the update that implements Extended Protection for Authentication in Microsoft Windows HTTP Services (WinHTTP)
    * KB972270 - MS10-001: Vulnerability in the Embedded OpenType Font Engine could allow remote code execution
    * KB973442 - An application that uses the WMV codec cannot play back content that is encoded in the MBR format
    * KB973507 - Security update for the Active Template Library
    * KB973540 - Security update for Windows Media Player 9
    * KB973685 - Description of an update for Microsoft XML Core Services 4.0 Service Pack 3
    * KB973687 - When an application uses MSXML to process XHTML, redundant retrieval requests for well-known DTD files from the W3C Web server cause XHTML parsing to fail on a Windows-based computer
    * KB973815 - Security update for Microsoft MSWebDVD ActiveX Control
    * KB973869 - Security update for Microsoft DHTML Editing Component ActiveX Control
    * KB973904 - MS09-073: Description of the security update for Windows XP: December 8, 2009
    * KB974112 - Vulnerability in Windows Media Player Could Allow Remote Code Execution
    * KB974318 - MS09-071: Vulnerabilities in the Internet Authentication service could allow remote code execution
    * KB974392 - MS09-069: Vulnerability in the Local Security Authority Subsystem service could allow denial of service
    * KB974571 - Vulnerabilities in Windows CryptoAPI Could Allow Spoofing
    * KB975025 - MS09-051: Description of the security update for Audio Compression Manager: October 13, 2009
    * KB975254 - Vulnerabilities in FTP Service for Internet Information Services could allow remote code execution
    * KB975467 - Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service
    * KB975558 - MS10-062: Vulnerability in MPEG-4 Codec could allow remote code execution
    * KB975560 - MS10-013: Description of the security update for Quartz: February 9, 2010
    * KB975562 - MS10-033: Description of the security update for Quartz.dll (DirectShow): June 8, 2010
    * KB975713 - MS10-007: Vulnerability in Windows Shell Handler could allow remote code execution
    * KB976323 - MS10-024: Description of the security update for Windows SMTP Service: April 13, 2010
    * KB976662 - An update is available for the native JSON feature in Internet Explorer 8
    * KB977816 - MS10-026: Vulnerability in Microsoft MPEG Layer-3 codec could allow remote code execution
    * KB977914 - MS10-013: Description of the security update for AVI filter: February 09, 2010
    * KB978037 - MS10-011: Vulnerability in Windows Client/Server Run-time Subsystem could allow elevation of privilege
    * KB978338 - MS10-029: Vulnerability in Windows ISATAP Component could allow spoofing
    * KB978542 - MS10-030: Vulnerability in Outlook Express and Windows Mail could allow remote code execution
    * KB978601 - MS10-019: Description of the security update for Windows Authenticode Signature Verification: April 13, 2010
    * KB978695 - MS10-033: Description of the security update for Media Format Runtime 9, for Media Format Runtime 9.5, and for Media Format Runtime 11: June 8, 2010
    * KB978706 - MS10-005: Vulnerability in Microsoft Paint could allow remote code execution
    * KB979309 - MS10-019: Description of the security update for Windows Cabinet File Viewer Shell Extension: April 13, 2010
    * KB979482 - MS10-033: Description of the security update for Asycfilt.dll (COM component): June 8, 2010
    * KB979687 - MS10-083: Description of the security update for WordPad: October 12, 2010
    * KB980195 - MS10-034: Cumulative security update of ActiveX kill bits
    * KB980436 - MS10-049: Vulnerabilities in SChannel could allow remote code execution
    * KB981322 - MS10-063: Description of the security update for Windows Unicode Scripts Processor: September 14, 2010
    * KB981332 - MS10-022: Description of the security update for Visual Basic Scripting (VBScript) 5.8: April 13, 2010
    * KB981793 - May 2010 cumulative time zone update for Windows operating systems
    * KB981852 - MS10-047: Vulnerabilities in Windows Kernel could allow elevation of privilege
    * KB981997 - MS10-050: Vulnerability in Movie Maker could allow remote code execution
    * KB982132 - MS10-076: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution
    * KB982316 - An update is available for the Windows Telephony Application Programming Interface (TAPI)
    * KB982665 - MS10-055: Vulnerability in Cinepak codec could allow remote code execution
    * KB983458 - You cannot save documents to a folder or change the permission settings of folders on a SMB 1.0-based remote server from a Windows-based computer that has security update 980232 (MS10-020) installed
    * KB2079403 - MS10-051: Vulnerability in Microsoft XML Core Services could allow remote code execution
    * KB2115168 - MS10-052 Vulnerability in Microsoft MPEG Layer-3 codecs could allow remote code execution
    * KB2121546 - MS10-069: Vulnerability in Windows client/server runtime subsystem could allow elevation of privilege
    * KB2141007 - An update is available to implement Extended Protection for Authentication for Outlook Express and Windows Mail
    * KB2229593 - MS10-042: Vulnerability in Help and Support Center could allow remote code execution
    * KB2259922 - MS10-067: Vulnerability in WordPad text converters could allow remote code execution
    * KB2264107 - This update helps protect against DLL preloading vulnerabilities in software applications on the Windows platform
    * KB2286198 - MS10-046: Vulnerability in Windows Shell could allow remote code execution
    * KB2296011 - MS10-081: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution
    * KB2296199 - MS10-091: Vulnerabilities in the OpenType Font (OTF) format driver could allow remote code execution
    * KB2345886 - Description of the update that implements Extended Protection for Authentication in the Server service
    * KB2347290 - MS10-061: Vulnerability in Print Spooler Service could allow remote code execution
    * KB2360937 - MS10-084: Vulnerability in Windows Local Procedure Call could cause elevation of privilege
    * KB2378111 - MS10-082: Vulnerability in Windows Media Player Could Allow Remote Code Execution
    * KB2387149 - MS10-074: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution
    * KB2419632 - MS11-002: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution
    * KB2423089 - MS10-096: Vulnerability in Windows Address Book could allow remote code execution
    * KB2436673 - MS10-098: Vulnerabilities in Windows Kernel could allow elevation of privilege
    * KB2440591 - MS10-099: Vulnerability in Routing and Remote Access could allow elevation of privilege
    * KB2443105 - MS10-097: Insecure Library Loading in Internet Connection Signup Wizard could allow remote code execution
    * KB2447961 - MS10-094: Vulnerability in Windows Media Encoder could allow remote code execution
    * KB2443685 - December 2010 cumulative time zone update for Windows operating systems
    * KB2467659 - An update is available for Internet Explorer: December 14, 2010
    * KB2416400 - MS10-090: Cumulative Security update for Internet Explorer: December 14, 2010
    * KB2447568 - A Compatibility View list update is available for Windows Internet Explorer 8: November 22, 2010
    * Internet Explorer 8 Russian/English v.8.0.6001.18702
    * Windows Media Player 11 Russian/English 11.0.5721.5280
    * Windows Genuine Advantage Validation version 1.9.42.0
    * Adobe Flash Player ActiveX and Plugin 10.2.151.49
    * Microsoft® Windows Update 7.4.7600.229
    * Microsoft® Update Web Control 7.4.7600.226
    * MSXML 4.0 SP3 4.30.2107.0


    Изменения 11.01.2011:
    Обновлен:
    KB890830 - v3.15 - Microsoft® Windows® Malicious Software Removal Tool Windows XP: 11 января 2010 г. (для первого набора обновлен твик реестра)

    Добавлен:
    KB2419632 - Уязвимость в Microsoft Data Access Components Could делает возможным удаленное выполнение кода

    О файле:
    Активация|рег код: не требуется
    Язык Интерфейса: русский
    Формат файла: .exe
    Платформа/ОС: Windows® XP SP3
    Разработчик: Microsoft
    Релиз выпущен: 2011
    Размер файла: 58.53 Mb / 69.29 Mb



    Cкачать Critical Windows XP Pre SP4 Rus (11.01.2011) с WMP11:
    Скачать с Shareflare.net
    Скачать с Letitbit.net
    Скачать с Turbobit.net

    Cкачать Critical Windows XP Pre SP4 Rus (11.01.2011) с WMP11 и MRT:
    Скачать с Shareflare.net
    Скачать с Letitbit.net
    Скачать с Turbobit.net

    Прикрепления: Картинка 1
    Категория: Обновления | Просмотров: 1026 | Добавил: Admin | Рейтинг: 0.0/0

    Всего комментариев: 0
    Добавлять комментарии могут только зарегистрированные пользователи.
    [ Регистрация | Вход ]