28/01/2014 MCAFEE SECURE 認證的網站

https://www.mcafeesecure.com/RatingVerify?ref=www.HongKongCupid.com

2014年9月2日 星期二

*USA/UK/TW/KOREN/FR/PHI/JP/ROMA/HOL/POL/.....all the world lauguage*- -*Microsoft Fixes Faulty Patch Update that Caused Windows 'Blue Screens of Death'* Wednesday, August 27, 2014 Mohit Kumar 微軟修復錯誤的補丁更新導致Windows的死亡藍屏“ 週三,2014年8月27日 莫希特庫馬爾 윈도우 죽음의 블루 스크린 '을 일으켰 마이크로 소프트 수정 결함 패치 업데이트 2014년 8월 27일 (수요일) Mohit 쿠마**--**Pag-aayos ng Microsoft may sira Patch Update na sanhi 'Blue Screen ng Kamatayan' Windows Miyerkules, Agosto 27, 2014 Mohit Kumar**--**

Miyerkules, Agosto 27, 2014 Mohit Kumar**--**USA/UK/TW/KOREN/FR/PHI/JP/HOL/POL/ROMA/.....all the world lauguage*-
-*Microsoft Fixes Faulty Patch Update that Caused Windows 'Blue Screens of Death'*
Wednesday, August 27, 2014 Mohit Kumar
微軟修復錯誤的補丁更新導致Windows的死亡藍屏“
週三,2014年8月27日 莫希特庫馬爾
윈도우 죽음의 블루 스크린 '을 일으켰 마이크로 소프트 수정 결함 패치 업데이트
2014년 8월 27일 (수요일) Mohit 쿠마**--**Pag-aayos ng Microsoft may sira Patch Update na sanhi 'Blue Screen ng Kamatayan' Windows



*

**--Please use Google with a large family of God translator to translate your country / language city Oh ^ ^
--請各位用家善用谷歌大神的翻譯器,來翻譯你們的國家/城市的語言喔^^
--Por favor, use o Google com uma grande familia de Deus tradutor para traduzir sua cidade pais / idioma Oh ^ ^
--** - 국가 / 언어 번역하는 하나님 번역기 가족과 함께 구글을 사용하십시오 ^ ^
--S'il vous plait utilisez Google avec une grande famille de Dieu traducteur pour traduire votre ville de pays / langue Oh ^ ^
--Bitte verwenden Sie Google mit einer grosen Familie Gottes Ubersetzer zu Ihrem Land / Sprache ubersetzen Stadt Oh ^ ^
--*** - あなたの国/言語の街を翻訳する神トランスレータの大きなファミリーでGoogleを使用してくださいああ^ ^
** - Sila gunakan Google dengan keluarga besar penterjemah Tuhan untuk menterjemahkan bandar negara / bahasa anda Oh ^ ^
--** - Utilice Google con una gran familia de Dios traductor para traducir tu ciudad país / idioma Oh ^ ^
** - Si prega di utilizzare Google con una grande famiglia di Dio traduttore per tradurre la tua città paese / lingua Oh ^ ^
--Sila gunakan Google dengan keluarga besar penterjemah Tuhan untuk menterjemahkan bandar negara / bahasa anda Oh ^ ^
--Bonvole uzu Google kun granda familio de Dio tradukisto traduki via lando / lingvo urbon Ho ^ ^



Microsoft Fixes Faulty Patch Update that Caused Windows 'Blue Screens of Death'
Wednesday, August 27, 2014   ,,Mohit Kumar
- See more at: http://thehackernews.com/#sthash.TuZLblul.dpuf



- See more at: http://thehackernews.com/#sthash.TuZLblul.dpuf
 Microsoft today reissued a security update for Windows to the faulty update that previously caused PCs to suffer Blue Screens of Death (BSoD).
 

 **Blue Screens of Death (BSoD).===>
http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html
The new security update comes almost two weeks after reports emerged that the dodgy update crippled users’ computers with the infamous “Blue Screens of Death.” The company later advised people to uninstall the update, but now it has fixed the issue.

    "This month we had our first roll out with additional non-security updates. A small number of customers experienced problems with a few of the updates," Tracey Pretorius, director of Microsoft Trustworthy Computing, wrote in a blog post.

    "As soon as we became aware of some problems, we began a review and then immediately pulled the problematic updates, making these available to download. We then began working on a plan to re-release the affected updates."

The offending Microsoft patch identified as MS14-045, fixes Windows kernel vulnerabilities in 47 of Microsoft's systems which the company marked as important, can cause system crashes forcing users to reboot it.

Soon after the initial release of the patch, the issue surfaced on Microsoft’s support forum where customers started posting messages on an eventually-lengthy thread saying that their systems, specially users running Windows 7 PCs with the 64bit version, had been bricked with an error message and ensuing "Blue Screen of Death."

This update flashed a message on the screen that reads: “Your PC ran into a problem and needs to restart. We’re just collecting some error info and then we’ll restart for you (0% complete).”

The BSoD-triggering patch was really an embarrassment for Microsoft and it quietly told customers to uninstall the MS14-045 update.

Now, after testing the patches against its huge codebase, Microsoft Security Response Center (MSRC) came up with a security fix and the update is available once again for download, but now known as KB2993651.

So, if you have KB2982791 installed, we recommend you to uninstall it and download KB2993651 instead. You don't necessarily have to uninstall the old update, but it is highly recommended you to do so.

Those who have not enabled automatic updates are advised to visit the Microsoft site and download the patch manually, as soon as possible.
 

- See more at: http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html#sthash.eSS0Bqxn.dpuf

 ===============
 Microsoft Says to Uninstall August Patch Updates, Causing 'Blue Screen of Death'
Monday, August 18, 2014 Swati Khandelwal
- See more at: http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.dpuf



 Microsoft on Friday quietly urged its users to uninstall the most recent round of security updates, after reports emerged that it crippled their computers with the infamous “Blue Screens of Death” (BSoD), which is really a matter of shame for one of the largest technology giants.

Microsoft released security updates on its August Patch Tuesday that addressed privilege escalation vulnerabilities but an apparent font cache clearing issue caused Windows boxes to turn the colour of the screen to Blue.

The tech giant forced to make this decision after hundreds of complaints, regarding the infamous Blue Screen of Death error, were sent to the company. This was not the only update to be made last week.

The offending Microsoft patch identified as MS 14-045, one of the nine updates which fixes three security issues including one in the Windows kernel - the heart of the operating system - can cause system crashes forcing users to reboot it.

Soon after the initial release of the patch, the issue surfaced on Microsoft’s support forum with a post from a member named Xformer complaining of "Stop 0x50 errors," aka blue screen after applying any of four updates (KB2982791 KB2970228 KB2975719 or KB2975331).

If you update your Windows with the update, a message flashed on the screen that reads: “Your PC ran into a problem and needs to restart. We’re just collecting some error info and then we’ll restart for you (0% complete).”

"Installation went smoothly. After rebooting everything worked fine. But when I shut down my notebook and switched it on a little later it came up with a blue screen with a Stop 0x50 in Win32k.sys. I could not even boot into safe mode as Windows failed to start no matter which mode chose", Xformer explained on Microsoft's support discussion forum.

The vast majority of complaints came from the users running Windows 7 PCs with the 64bit version, and as a response, Microsoft published a FAQ for the update which includes an official and detailed explanation stated:

    “Microsoft revised this bulletin to address known issues associated with installation of security update 2982791. Microsoft is investigating behavior associated with the installation of this update, and will update this bulletin when more information becomes available. Microsoft recommends that customers uninstall this update.”

An additional precaution from the company’s side is that it has removed the download links to the 2982791 security update. How to uninstall this update, see Microsoft Knowledge Base Article 2982791.

Microsoft asserts that investigations are ongoing, following the instructions to uninstall the updates. According to the company, the issue could also be the result of three prior updates, from which #3 is the most severe:

KNOWN ISSUE 3
Microsoft is investigating behavior in which systems may crash with a 0x50 Stop error message (bugcheck) after any of the following updates are installed:

    2982791 MS14-045: Description of the security update for kernel-mode drivers: August 12, 2014
    2970228 Update to support the new currency symbol for the Russian ruble in Windows
    2975719 August 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2
    2975331 August 2014 update rollup for Windows RT, Windows 8, and Windows Server 2012

This condition may be persistent and may prevent the system from starting correctly.

The uninstallation instructions are long and involved in the Knowledge Base articles as mentioned above, but users are recommended to uninstall the buggy update as soon as possible.
 

- See more at: http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.dpuf


 =============================================


Microsoft Security Bulletin MS14-045 - Important

This topic has not yet been rated - Rate this topic

Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615)

Published: August 12, 2014 | Updated: August 27, 2014
Version: 3.0
 https://technet.microsoft.com/en-us/library/security/ms14-045.aspx


General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft OneNote. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft OneNote. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
This security update is rated Important for all supported editions of Microsoft OneNote 2007. For more information, see the Affected and Non-Affected Software section.
The security update addresses the vulnerability by correcting the way that Microsoft OneNote parses specially crafted files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.
Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.
For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.
See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2977201
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.
Affected Software
Operating System
Maximum Security Impact
Aggregate Severity Rating
Updates Replaced
Microsoft Office Software
Microsoft OneNote 2007 Service Pack 3
(2596857)
Remote Code Execution
Important
950130 in MS08-055

Non-Affected Software
Microsoft Office Software
Microsoft OneNote Web App 2010 Service Pack 1
Microsoft OneNote Web App 2010 Service Pack 2
Microsoft OneNote 2010 Service Pack 1 (32-bit editions)
Microsoft OneNote 2010 Service Pack 1 (64-bit editions)
Microsoft OneNote Web App
Microsoft Office OneNote 2013 (32-bit editions)
Microsoft Office OneNote 2013 (64-bit editions)

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.
It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.
Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software
OneNote Remote Code Execution Vulnerability - CVE-2014-2815
Aggregate Severity Rating
Microsoft Office Software
Microsoft OneNote 2007 Service Pack 3
Important
Remote Code Execution
Important

A remote code execution vulnerability exists in the way that Microsoft OneNote parses specially crafted files. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-2815.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view attacker controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted Office file. To get users to open the file, the attacker must convince users to click OK in the dialog box that appears when a user attempts to open the specially crafted Office file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
  • Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
  • Do not open OneNote files that you receive from untrusted sources or that you receive unexpectedly from trusted sources Do not open OneNote files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.
What causes the vulnerability?
The vulnerability is caused when Microsoft OneNote fails to properly handle specially crafted OneNote files.
What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft OneNote.
In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft OneNote.
In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft OneNote.
What systems are primarily at risk from the vulnerability?
Systems where affected Microsoft Office is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.
What does the update do?
This update addresses the vulnerability by correcting the way that Microsoft OneNote parses specially crafted files.
When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.
When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Several resources are available to help administrators deploy security updates. 
  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 
For information about these and other tools that are available, see Security Tools for IT Pros.

Microsoft OneNote 2007 (all editions)

Reference Table
The following table contains the security update information for this software.
Security update file names
For Microsoft OneNote 2007:
onenote2007-kb2596857-fullfile-x86-glb.exe
Installation switches
See Microsoft Knowledge Base Article 912203
Restart requirement
In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information
Use Add or Remove Programs item in Control Panel.
File information
See Microsoft Knowledge Base Article 2596857
Registry key verification
Not applicable

Microsoft thanks the following for working with us to help protect customers:
  • Eduardo Prado, working with Beyond Security's SecuriTeam Secure Disclosure Program, for reporting the OneNote Remote Code Execution Vulnerability (CVE-2014-2815)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 12, 2014): Bulletin published.
 ================================

2982791 MS14-045: Description of the security update for kernel-mode drivers: August 12, 2014 -

2982791 MS14-045: Description of the security update for kernel-mode drivers: August 12, 2014 - See more at: http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.zd6Trk4D.dpuf
 http://support.microsoft.com/kb/2982791

 2970228 Update to support the new currency symbol for the Russian ruble in Windows
 http://support.microsoft.com/kb/2970228

 2975719 August 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2
 http://support.microsoft.com/kb/2975719

 2975331 August 2014 update rollup for Windows RT, Windows 8, and Windows Server 2012
2975331 August 2014 update rollup for Windows RT, Windows 8, and Windows Server 2012 - See more at: http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.zd6Trk4D.dpuf
 http://support.microsoft.com/kb/2975331

**Microsoft Knowledge Base
 http://support.microsoft.com/kb/2982791

============================###########################################
 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd

 ##################################################################
 http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
Microsoft today reissued a security update for Windows to the faulty update that previously caused PCs to suffer Blue Screens of Death (BSoD).
The new security update comes almost two weeks after reports emerged that the dodgy update crippled users’ computers with the infamous “Blue Screens of Death.” The company later advised people to uninstall the update, but now it has fixed the issue.
"This month we had our first roll out with additional non-security updates. A small number of customers experienced problems with a few of the updates," Tracey Pretorius, director of Microsoft Trustworthy Computing, wrote in a blog post. 
"As soon as we became aware of some problems, we began a review and then immediately pulled the problematic updates, making these available to download. We then began working on a plan to re-release the affected updates."
The offending Microsoft patch identified as MS14-045, fixes Windows kernel vulnerabilities in 47 of Microsoft's systems which the company marked as important, can cause system crashes forcing users to reboot it.

Soon after the initial release of the patch, the issue surfaced on Microsoft’s support forum where customers started posting messages on an eventually-lengthy thread saying that their systems, specially users running Windows 7 PCs with the 64bit version, had been bricked with an error message and ensuing "Blue Screen of Death."
This update flashed a message on the screen that reads: “Your PC ran into a problem and needs to restart. We’re just collecting some error info and then we’ll restart for you (0% complete).”
The BSoD-triggering patch was really an embarrassment for Microsoft and it quietly told customers to uninstall the MS14-045 update.
Now, after testing the patches against its huge codebase, Microsoft Security Response Center (MSRC) came up with a security fix and the update is available once again for download, but now known as KB2993651.
So, if you have KB2982791 installed, we recommend you to uninstall it and download KB2993651 instead. You don't necessarily have to uninstall the old update, but it is highly recommended you to do so.
Those who have not enabled automatic updates are advised to visit the Microsoft site and download the patch manually, as soon as possible.
- See more at: http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html#sthash.eSS0Bqxn.dpuf
 ==================================================================
**微軟修復錯誤的補丁更新導致Windows的死亡藍屏
週三2014年8月27日莫希特庫馬爾
- 多見於http://thehackernews.com/#sthash.TuZLblul.dpuf


 

 微軟今天重新發布的Windows先前導致電腦遭受死亡藍屏藍屏了安全更新,以故障更新。

新的安全更新涉及近兩個星期後,有報導認為狡猾的更新削弱用戶的計算機臭名昭著的“死亡藍屏”。該公司後來建議市民卸載更新現在它已經解決了該問題

    “這個月我們才第一次搖出額外的非安全更新少數客戶遇到的問題與一些更新翠西比勒陀利烏斯微軟可信賴計算部主任寫了一篇博客文章

    當我們開始意識到一些問題,我們開始檢討,然後立刻拉了有問題的更新,使得這些可供下載。然後我們就開始著手計劃重新發布受影響的更新。

認定為MS14-045違規微軟補丁修復了Windows內核中的漏洞,該公司標記為重要的微軟系統47可能會導致系統崩潰迫使用戶重新啟動它

補丁最初發布後不久,這個問題對微軟的支持論壇上浮出水面,客戶開始張貼訊息上的最終冗長線程他們的系統運行Windows 7的電腦64位版本的特殊用戶已經變磚一條錯誤消息隨後的藍屏死機”。

此更新閃過讀取屏幕上的一條消息:“你的電腦遇到了問題,需要重新啟動我們只是收集了一些錯誤信息,然後我們重新給你0%完成)

藍屏觸發補丁確實是一個尷尬微軟,它悄悄地告訴客戶卸載MS14-045更新。

現在測試補丁針對其龐大的代碼庫微軟安全響應中心(MSRC後,想出了一個安全修補程序更新再次下載,但現在被稱為KB2993651

所以,如果你已經安裝KB2982791,我們建議您將其卸載並下載KB2993651替代。 

你不一定卸載舊更新我們強烈建議這樣做。

那些沒有啟用自動更新訪問微軟網站手動下載補丁盡快
- 多見於http://thehackernews.com/2014/08/microsoft 

- 修復 - 錯誤的補丁update.html#sthash.eSS0Bqxn.dpuf

 ====================================
 微軟稱卸載補丁更新,導致藍屏死機
週一2014年8月18日斯瓦特Khandelwal
- 查看更多 http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.dpuf

微軟上週五悄悄地敦促其用戶卸載最近一輪的安全更新之後有報導,這削弱了他們的計算機臭名昭著的“死亡藍屏藍屏,這實在是恥辱一個最大的問題科技巨頭

微軟發布安全更新補丁星期二處理權限提升漏洞,但一個明顯的字體緩存結算問題引起的Windows機器,打開屏幕的顏色。

科技巨頭被迫數百投訴作出這個決定,關於死亡的錯誤臭名昭著的藍屏被送到了公司這不是最後一周要進行的唯一的更新

操作系統的心臟 - - 確定為MS14-045更新修復三大安全問題,其中包括一個在Windows內核中的一個有問題的微軟補丁會導致系統崩潰迫使用戶重新啟動它

補丁最初發布後不久,這個問題任何更新(KB2982791 KB2970228 KB2975719KB2975331後,對微軟的支持論壇上浮出水面一個名為XFORMER抱怨成員停止0x50錯誤”,又名藍屏

如果你更新來更新您的Windows,一個消息閃過讀取屏幕上你的電腦遇到了問題,需要重新啟動我們只是收集了一些錯誤信息,然後我們重新給你0%完成)

“安裝順利。重啟後一切正常,但是當我關閉我的筆記本電腦並打開一點後,它想出了一個藍色的屏幕,停止0x50 Win32k.sys中我連開機進入安全模式Windows無法啟動,不管哪種模式選擇XFORMER對微軟的支持論壇解釋

投訴絕大多數來自於運行Windows 7的PC機64位版本的用戶,作為回應,微軟發布了常見問題解答,其中包括正式詳細的解釋說明的更新:

    Microsoft修訂此公告安裝安全更新2982791.微軟正在調查更新的安裝相關的行為相關的已知地址的問題,當有更多信息可用將更新此公告微軟建議用戶卸載此更新

從公司的一側額外的預防措施是,它已取消了下載鏈接2982791安全更新如何卸載此更新,請參閱Microsoft知識庫文章2982791

微軟稱,調查正在進行之中下面說明卸載更新。據該公司介紹,該問題也可能是三個更新,從中3最嚴重的結果

已知問題3
微軟正在調查的行為哪些系統可以下列任何更新安裝的0x50 Stop錯誤消息錯誤檢查崩潰

    2982791 MS14-045內核模式驅動程序安全更新說明2014年8月12日
    2970228更新以支持新的貨幣符號為俄羅斯盧布在Windows
    2014年2975719更新匯總的Windows RT8.1時,Windows8.1和Windows Server2012 R2
    2014年2975331更新匯總Server 2012中的Windows RT的Windows8和Windows

這種情況可能持續存在,可能導致系統無法正常啟動

卸載指令長,涉及上述知識庫文章建議用戶盡快卸載更新。
- 查看更多 http://thehackernews.com/2014/08/Microsoft-Patch-update-Blue-Screen-of-Death.html#sthash.R4pWmw3c.dpuf

 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd

=============================================================
 윈도우 죽음 블루 스크린 '을 일으켰 마이크로 소프트 수정 결함 패치 업데이트
2014년 8월 27일 (수요일)    ,,Mohit 쿠마^^
http://thehackernews.com/#sthash.TuZLblul.dpuf - 보기

 
 마이크로 소프트는 오늘 이전에 PC는 죽음 (인해 BSoD) 블루 스크린 고통의 원인이 된 결함이 업데이트를 Windows 용 보안 업데이트를 재발행.

새로운 보안 업데이트는 보고서 닷지 업데이트는 악명을 가진 사용자의 컴퓨터 "죽음 블루 스크린."회사는 나중에 업데이트를 제거 권고 불구,하지만 지금은이 문제를 해결했다고 등장 거의 2 주 후에 온다.

     "우리가 추가 비보안 업데이트 우리의 첫 번째 아웃했다 이번 달. 고객의 작은 번호가 업데이트 몇 가지 문제를 경험,"트레이시 Pretorius, 마이크로 소프트 신뢰할 수있는 컴퓨팅 이사는 블로그 포스트 썼다.

     "다운로드 할 사용할 수 있도록 즉시 우리는 몇 가지 문제를 인식되면서, 우리가 검토를 시작하고 즉시 문제가 업데이트를 당겼다. 우리는 그 영향을받는 업데이트를 다시 발표 할 계획 작업을 시작했다."

MS14-045로 확인 잘못된 Microsoft 패치 재부팅하는 사용자를 강제로 시스템 충돌 일으킬 수있는 회사가 중요한 표시 마이크로 소프트의 시스템 47에서 Windows 커널 취약점을 해결합니다.

고객이 자신의 시스템, 64 비트 버전의 윈도우 7 PC를 실행하는 특수 사용자가 오류 메시지와 함께 벽돌되었다는 말을 결국 - 스레드에서 메시지를 올리기 시작했던 곳 패치의 초기 릴리스 이후, 문제는 마이크로 소프트의 지원 포럼 부상 "죽음 블루 스크린 (Blue Screen)."계속되는

당신의 PC 문제 다 퉜다 "다시 시작해야하는이 업데이트는 읽고 메시지가 화면에 떠올랐다. 우리는 단지 약간의 오류 정보를 수집하고 다음 우리는 (0 % 완료)를 다시 시작합니다. "

인해 BSoD 트리거링 패치는 정말 마이크로 소프트 당황했고 조용히 MS14-045 업데이트를 제거 고객 말했다.

이제, 거대한 코드베이스, Microsoft 보안 대응 센터 (MSRC)에 대한 패치를 테스트 한 후 보안 수정 와서 업데이트는 다운로드를 위해 다시 한 번 사용할 수 있지만 지금 KB2993651라고도합니다.

당신이 KB2982791가 설치되어있는 경우에 따라서, 우리는 그것을 제거하고 대신 KB2993651 다운로드 할 것을 권장합니다. 당신은 반드시 이전 업데이트를 제거 할 필요가 없습니다,​​하지만 그것은 매우 당신이 그렇게하는 것이 좋습니다.

자동 업데이트를 사용하고 있지 않은 사람들은 가능한 한 빨리, 마이크로 소프트 사이트를 방문하여 수동으로 패치를 다운로드하는 것이 좋습니다.
http://thehackernews.com/2014/08/microsoft - 수정 - 잘못된 패치 - update.html#sthash.eSS0Bqxn.dpuf - 보기



 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd

 =================================================================
 
 ** Microsoft Update Fixes défectueux Patch qui a causé des écrans bleus de la mort »de Windows
Wednesday, 27 Août, 2014 Mohit Kumar
- Voir plus: http://thehackernews.com/#sthash.TuZLblul.dpuf


 

 Microsoft réédité aujourd'hui une mise à jour de sécurité pour Windows à la mise à jour défectueuse qui, auparavant, ont causé PC souffrent écrans bleus de la mort (BSOD).

La nouvelle mise à jour de sécurité est presque deux semaines après les rapports est apparu que la mise à jour douteux paralysé les ordinateurs des utilisateurs avec les infâmes "écrans bleus de la mort." La société a ensuite conseillé aux gens de désinstaller la mise à jour, mais maintenant il a résolu le problème.

     "Ce mois-ci nous avons eu notre premier déploiement des mises à jour non-sécurité supplémentaires. Un petit nombre de clients ont eu des problèmes avec quelques-unes des mises à jour," Tracey Pretorius, directeur de Microsoft Trustworthy Computing, a écrit dans un billet de blog.

     "Dès que nous avons pris conscience de certains problèmes, nous avons commencé un examen, puis immédiatement tiré les mises à jour problématiques, les rendre accessibles à télécharger. Nous avons ensuite commencé à travailler sur un plan de re-libérer les mises à jour concernées."

L'infraction Microsoft Patch identifié comme MS14-045, corrige des vulnérabilités du noyau Windows dans 47 des systèmes de Microsoft dont la société marquée aussi important, peut provoquer des plantages du système obligeant les utilisateurs à redémarrer.

Peu de temps après la version initiale de la pièce, la question refait surface sur le forum de support de Microsoft où les clients ont commencé à poster des messages sur une suite-long fil en disant que leurs systèmes, spécialement les utilisateurs de Windows 7 PC avec la version 64 bits, avaient été murées avec un message d'erreur et qui a suivi "Blue Screen of Death."

Cette mise à jour flashé un message sur l'écran qui dit: "Votre PC a rencontré un problème et doit redémarrer. Nous sommes en train de recueillir quelques informations d'erreur, puis nous allons redémarrer pour vous (0% effectués) ".

Le patch de BSoD déclenchement était vraiment une source d'embarras pour Microsoft et il a dit tranquillement clients de désinstaller la mise à jour MS14-045.

Maintenant, après avoir testé les patchs contre son énorme base de code, Microsoft Security Response Center (MSRC) est venu avec un correctif de sécurité et la mise à jour est disponible de nouveau pour le téléchargement, mais maintenant connu comme KB2993651.

Donc, si vous avez installé KB2982791, nous vous recommandons de le désinstaller et télécharger KB2993651 place. Vous n'avez pas nécessairement besoin de désinstaller l'ancienne mise à jour, mais il est fortement recommandé de le faire.

Ceux qui n'ont pas permis à des mises à jour automatiques sont invités à visiter le site de Microsoft et télécharger le patch manuellement, dès que possible.
 

- Voir plus: http://thehackernews.com/2014/08/microsoft-fixes-défectueux-patch-update.html#sthash.eSS0Bqxn.dpuf


 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd


 =========================================================================
 
 Pag-aayos ng Microsoft may sira Patch Update na sanhi 'Blue Screen ng Kamatayan' Windows
Miyerkules, Agosto 27, 2014 Mohit Kumar

 http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html&usg=ALkJrhjZ5yIWCu39efREQL1KiJel2-RH6w#sthash.BFTtiOXf.dpuf

 

 Microsoft ngayon reissued ng isang pagpapasariwa sa seguridad para sa Windows sa may sira-update na dati sanhi PC upang magdusa Blue Screen ng Kamatayan (BSoD) .

Ang bagong pagpapasariwa sa seguridad ay halos dalawang linggo matapos lumitaw mga ulat na ang dodgy update crippled mga computer ng mga gumagamit na may infamous "Blue Screen ng Kamatayan." Ang kumpanya ay sa ibang pagkakataon pinapayuhan ang mga tao na i-uninstall ang update, ngunit ngayon ay naayos na ito ang isyu.

    "Sa buwang ito namin ay may aming unang roll-out kasama ang karagdagang mga update di-seguridad. Isang maliit na bilang ng mga customer na nakaranas ng mga problema sa ilan sa mga pag-update," Tracey Pretorius, director ng Microsoft mapagkakatiwalaan Computing, isinulat sa isang blog post .

    "Sa sandaling naging kami ng kamalayan ng ilang mga problema, sinimulan namin ng isang pagsusuri at pagkatapos ay agad na nakuha ang problemang mga update, paggawa ng mga magagamit upang i-download. Pagkatapos ay nagsimula kaming nagtatrabaho sa isang plano upang muling ilabas ang mga apektadong mga update."

Ang nakakasakit na Microsoft patch nakilala bilang MS14-045 , Inaayos ng mga kahinaan sa kernel Windows sa 47 ng mga sistema ng Microsoft na minarkahan ng kumpanya bilang mahalaga, maaaring maging sanhi ng pag-crash ng system ng pagpilit mga gumagamit upang i-reboot ito.

Sa lalong madaling panahon pagkatapos ng unang release ng patch, surfaced ang isyu sa suporta sa forum ng Microsoft sa kung saan sinimulan ng mga customer pag-post ng mga mensahe sa isang di-kalaunan-napakahabang thread na nagsasabi na ang kanilang mga system, lalo na ang mga gumagamit nagpapatakbo ng Windows 7 mga PC sa bersyon 64bit, ay bricked na may isang error na mensahe at kasunod na "Blue Screen ng Kamatayan."

Ang update na ito flashed isang mensahe sa screen na nagsasabing: "Ang iyong PC bumangga sa isang problema at kailangang i-restart. Kami ay pagkolekta lamang ng ilang impormasyon error at pagkatapos ay gagamitin namin i-restart para sa iyo (0% na kumpleto). "

Ang BSoD-nagti-trigger ng ​​patch ay talagang isang kahihiyan para sa Microsoft at ito tahimik na sinabi sa mga customer upang i-uninstall ang MS14-045 update.

Ngayon, pagkatapos ng pagsubok ng mga patch laban nito napakalaking codebase, Microsoft Security Response Center (MSRC) ay dumating up sa isang seguridad fix at ang update ay magagamit sa sandaling muli para sa pag-download, ngunit kilala na ngayon bilang KB2993651.

Kaya, kung mayroon kang naka-install KB2982791, inirerekumenda naming i-uninstall ito at sa halip ay i-download KB2993651. Ikaw ay hindi kinakailangang magkaroon upang i-uninstall ang lumang pag-update, ngunit ito ay lubos na inirerekomenda na gawin ito.

Yaong na hindi pinagana ang mga awtomatikong update ay pinapayuhan na bisitahin ang Microsoft site at i-download ang patch nang manu-mano, sa lalong madaling panahon.

Microsoft ngayon reissued ng isang pagpapasariwa sa seguridad para sa Windows sa may sira-update na dati sanhi PC upang magdusa Blue Screen ng Kamatayan (BSoD) .

Ang bagong pagpapasariwa sa seguridad ay halos dalawang linggo matapos lumitaw mga ulat na ang dodgy update crippled mga computer ng mga gumagamit na may infamous "Blue Screen ng Kamatayan." Ang kumpanya ay sa ibang pagkakataon pinapayuhan ang mga tao na i-uninstall ang update, ngunit ngayon ay naayos na ito ang isyu.
"Sa buwang ito namin ay may aming unang roll-out kasama ang karagdagang mga update di-seguridad. Isang maliit na bilang ng mga customer na nakaranas ng mga problema sa ilan sa mga pag-update," Tracey Pretorius, director ng Microsoft mapagkakatiwalaan Computing, isinulat sa isang blog post .  
"Sa sandaling naging kami ng kamalayan ng ilang mga problema, sinimulan namin ng isang pagsusuri at pagkatapos ay agad na nakuha ang problemang mga update, paggawa ng mga magagamit upang i-download. Pagkatapos ay nagsimula kaming nagtatrabaho sa isang plano upang muling ilabas ang mga apektadong mga update."
Ang nakakasakit na Microsoft patch nakilala bilang MS14-045 , Inaayos ng mga kahinaan sa kernel Windows sa 47 ng mga sistema ng Microsoft na minarkahan ng kumpanya bilang mahalaga, maaaring maging sanhi ng pag-crash ng system ng pagpilit mga gumagamit upang i-reboot ito.

Sa lalong madaling panahon pagkatapos ng unang release ng patch, surfaced ang isyu sa suporta sa forum ng Microsoft sa kung saan sinimulan ng mga customer pag-post ng mga mensahe sa isang di-kalaunan-napakahabang thread na nagsasabi na ang kanilang mga system, lalo na ang mga gumagamit nagpapatakbo ng Windows 7 mga PC sa bersyon 64bit, ay bricked na may isang error na mensahe at kasunod na "Blue Screen ng Kamatayan."

Ang update na ito flashed isang mensahe sa screen na nagsasabing: "Ang iyong PC bumangga sa isang problema at kailangang i-restart. Kami ay pagkolekta lamang ng ilang impormasyon error at pagkatapos ay gagamitin namin i-restart para sa iyo (0% na kumpleto). "

Ang BSoD-nagti-trigger ng ​​patch ay talagang isang kahihiyan para sa Microsoft at ito tahimik na sinabi sa mga customer upang i-uninstall ang MS14-045 update.

Ngayon, pagkatapos ng pagsubok ng mga patch laban nito napakalaking codebase, Microsoft Security Response Center (MSRC) ay dumating up sa isang seguridad fix at ang update ay magagamit sa sandaling muli para sa pag-download, ngunit kilala na ngayon bilang KB2993651.

Kaya, kung mayroon kang naka-install KB2982791, inirerekumenda naming i-uninstall ito at sa halip ay i-download KB2993651. Ikaw ay hindi kinakailangang magkaroon upang i-uninstall ang lumang pag-update, ngunit ito ay lubos na inirerekomenda na gawin ito.

Yaong na hindi pinagana ang mga awtomatikong update ay pinapayuhan na bisitahin ang Microsoft site at i-download ang patch nang manu-mano, sa lalong madaling panahon.
- See more at: http://translate.googleusercontent.com/translate_c?depth=1&hl=zh-CN&rurl=translate.google.com&sl=en&tl=tl&u=http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html&usg=ALkJrhjZ5yIWCu39efREQL1KiJel2-RH6w#sthash.BFTtiOXf.dpuf

 http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html&usg=ALkJrhjZ5yIWCu39efREQL1KiJel2-RH6w#sthash.BFTtiOXf.dpuf



 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd

===========================================================
 
 Windowsの死のブルースクリーン」を引き起こさ**マイクロソフトの修正不良パッチ更新
2014年8月27日(水曜日)モヒトクマー
http://thehackernews.com/#sthash.TuZLblul.dpuf - で詳細を参照してください




 マイクロソフトは本日、以前にPCがブルースクリーンブルースクリーンに苦しむ原因と障害のあるアップデートは、Windows用のセキュリティ更新プログラムを再発行

新しいセキュリティ更新プログラムは、レポートが危険なアップデートが悪名高いユーザーのコンピュータ"死のブルースクリーン"会社は後で更新プログラムをアンインストールするために人々に助言不自由が、今それは問題を修正したこと浮上し、ほぼ二週間後に来る

    私たちは追加のセキュリティ以外の更新プログラムとの第1のロールアウトを持っていた今月少数の顧客更新の少数の問題を経験しトレイシープレトリウスマイクロソフト信頼できるコンピューティングのディレクターブログの記事に書いている。

    ダウンロードして、これらを使用できるようにとすぐに私たちはいくつかの問題を知ったように私たちは審査を開始し、その後すぐに問題のあるアップデートを引っ張った。私たちは、影響を受けるの更新プログラムをリリースする計画に着手しました"

MS14-045として識別問題のあるマイクロソフトのパッチはそれを再起動するように、ユーザは強制的にシステムのクラッシュを引き起こす可能性があり、企業としての重要なマークは、Microsoftのシステムの47、Windowsカーネルの脆弱性が修正されます。

顧客は彼らのシステム64ビット版では、Windows 7のPCを実行して、特別に、ユーザーはエラーメッセージを表示してレンガされていたと言って、最終的には非常に長いスレッドでメッセージを投稿開始した場所すぐにパッチの最初のリリース後に問題は、Microsoftのサポート·フォーラムに浮上と "死のブルースクリーンに続く

あなたのPCが問題に遭遇した、再起動する必要があります:このアップデートは、読み込み画面上にメッセージを光った。私達はちょうどいくつかのエラー情報を収集しているし、私たちはあなたの0%完了のために再起動します"

ブルースクリーントリガーパッチは本当にMicrosoftにとってであり、それは静かにMS14-045更新プログラムをアンインストールするために、顧客に語った

さてその巨大なコードベースマイクロソフトセキュリティレスポンスセンターMSRCに対するパッチをテストした後、セキュリティ問題の修正を思い付いた、更新はダウンロードのために再び使用可能ですが、今KB2993651として知られている

あなたはKB2982791がインストールされているのであれば私たちはそれをアンインストールし、代わりにKB2993651をダウンロードすることをお勧めいたします。あなたは、必ずしも古い更新プログラムをアンインストールする必要はありませんが、それは非常にあなたがそうすることをお勧めします

自動更新を有効にしていない方は、できるだけ早く 

Microsoftのサイトを参照して、手動でパッチをダウンロードすることをお勧めします
 

http://thehackernews.com/2014/08/microsoftフィックス - 障害のあるパッチ-update.html#sthash.eSS0Bqxn.dpuf - で詳細を参照してください


 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd


=======================================================================

 Microsoft Fixes Defecte Patch-update die 'Blue Screens of Death' Windows veroorzaakt
Woensdag 27 augustus, 2014 Mohit Kumar
- Zie meer op: http://thehackernews.com/2014/08/microsoft-fixes-defecte-patch-update.html#sthash.eSS0Bqxn.dpuf

 
 Microsoft today reissued a security update for Windows to the faulty update that previously caused PCs to suffer Blue Screens of Death (BSoD).

The new security update comes almost two weeks after reports emerged that the dodgy update crippled users’ computers with the infamous “Blue Screens of Death.” The company later advised people to uninstall the update, but now it has fixed the issue.

    "This month we had our first roll out with additional non-security updates. A small number of customers experienced problems with a few of the updates," Tracey Pretorius, director of Microsoft Trustworthy Computing, wrote in a blog post.

    "As soon as we became aware of some problems, we began a review and then immediately pulled the problematic updates, making these available to download. We then began working on a plan to re-release the affected updates."

The offending Microsoft patch identified as MS14-045, fixes Windows kernel vulnerabilities in 47 of Microsoft's systems which the company marked as important, can cause system crashes forcing users to reboot it.

Soon after the initial release of the patch, the issue surfaced on Microsoft’s support forum where customers started posting messages on an eventually-lengthy thread saying that their systems, specially users running Windows 7 PCs with the 64bit version, had been bricked with an error message and ensuing "Blue Screen of Death."

This update flashed a message on the screen that reads: “Your PC ran into a problem and needs to restart. We’re just collecting some error info and then we’ll restart for you (0% complete).”

The BSoD-triggering patch was really an embarrassment for Microsoft and it quietly told customers to uninstall the MS14-045 update.

Now, after testing the patches against its huge codebase, Microsoft Security Response Center (MSRC) came up with a security fix and the update is available once again for download, but now known as KB2993651.

So, if you have KB2982791 installed, we recommend you to uninstall it and download KB2993651 instead. You don't necessarily have to uninstall the old update, but it is highly recommended you to do so.

Those who have not enabled automatic updates are advised to visit the Microsoft site and download the patch manually, as soon as possible.
 

- See more at: http://thehackernews.com/2014/08/microsoft-fixes-faulty-patch-update.html#sthash.eSS0Bqxn.dpuf



 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd


 ============================================================
 
 Uszkodzony Uaktualnienie Microsoft poprawki Aktualizacja, która spowodowała 'Blue Screens of Death "Windows
Środa, 27 sierpnia 2014 Mohit Kumar
- Zobacz więcej na: http://thehackernews.com/2014/08/microsoft poprawkach-wadliwy-patch-update.html#sthash.eSS0Bqxn.dpuf


 

 
Microsoft dziś wznowiony aktualizacji zabezpieczeń dla systemu Windows do wadliwej aktualizacji, które uprzednio spowodowały komputery cierpią niebieski ekran śmierci (BSOD).

Nowa aktualizacja zabezpieczeń jest prawie dwa tygodnie po pojawiły się doniesienia, że ryzykowna zmiana kaleką komputery użytkowników z niesławnych "Blue Screens of Death". Firma później poradził ludziom, aby odinstalować aktualizację, ale teraz stały problem.

     "W tym miesiącu mieliśmy wyjścia z pierwszego rzutu bez dodatkowych aktualizacji zabezpieczeń. Niewielka liczba klientów doświadczyło problemów z kilku aktualizacjach," Tracey Pretorius, dyrektor Microsoft Trustworthy Computing, napisał w blogu.

     "Jak tylko dowiedziała się o pewnych problemach, zaczęliśmy recenzję i natychmiast wyciągnął problematyczne aktualizacje, dzięki czemu dostępne do pobrania. Następnie rozpoczął pracę na planie ponownie zwolnić aktualizacje porażone."

Naruszającym Microsoft łata identyfikowane jako MS14-045, naprawia luki w zabezpieczeniach jądra systemu Windows w 47 systemów Microsoftu, które firma oznaczonych jako ważne, może być przyczyną awarii systemu zmuszając użytkowników, aby go ponownie uruchomić.

Wkrótce po pierwszym wydaniu patcha, problem pojawiły się na forum pomocy technicznej firmy Microsoft, gdzie klienci zaczęli wysyłania wiadomości na końcu-długiego wątku mówiąc, że ich systemy, szczególnie użytkowników z systemem Windows 7 PC z wersji 64-bitowej, zostały zamurowane z komunikatem błędu i wynikające z "Blue Screen of Death".

Ta aktualizacja błysnął komunikat na ekranie, który brzmi: "Twój komputer został uruchomiony na problem i musi zostać ponownie uruchomiony. Jesteśmy po prostu zbiera pewne informacje o błędzie i wtedy ponownie uruchomić dla Ciebie (0% kompletne). "

Łata BSoD-wyzwalanie było naprawdę wstyd dla Microsoftu i cicho powiedział klientów odinstalować aktualizację MS14-045.

Teraz, po testowanie poprawek przed jego ogromny kodzie, Microsoft Security Response Center (MSRC) wpadł na poprawki bezpieczeństwa oraz aktualizacja jest dostępna do pobrania po raz kolejny, ale teraz znany jako KB2993651.

Tak więc, jeśli masz KB2982791 zainstalowany, zalecamy odinstalowanie go i pobierz KB2993651 zamiast. Nie koniecznie trzeba odinstalować starą aktualizację, ale zaleca się, aby to zrobić.

Ci, którzy nie włączyli funkcji automatycznej aktualizacji powinni odwiedzić witrynę firmy Microsoft i pobierz poprawkę ręcznie, tak szybko, jak to możliwe.
 

- Zobacz więcej na: http://thehackernews.com/2014/08/microsoft poprawkach-wadliwy-patch-update.html#sthash.eSS0Bqxn.dpuf


 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd


 ===================================================================
 
 ** Microsoft Update Fixat defect Patch care a cauzat "Ecrane albastru de moarte" pentru Windows
Miercuri, douăzeci și șapte/08/2014 ,,  Mohit Kumar
- Vezi mai multe la: http://thehackernews.com/#sthash.TuZLblul.dpuf

 
 Microsoft a reeditat astăzi o actualizare de securitate pentru Windows pentru actualizarea defect care a cauzat anterior PC-uri a suferi Ecrane albastru de deces (BSOD).

Noul update de securitate vine după aproape două săptămâni de rapoarte reieșit că actualizarea dubios infirm computerele utilizatorilor cu infama "ecrane albastre de moarte." Compania mai târziu sfătuit pe oameni să dezinstalați actualizarea, dar acum le-a rezolvat problema.

     "In aceasta luna am avut primul nostru rola cu actualizări suplimentare de non-de securitate. Un număr mic de clienți avut probleme cu câteva dintre actualizări," Tracey Pretorius, director al Microsoft Trustworthy Computing, a scris într-un post pe blog.

     "De îndată ce am devenit conștienți de unele probleme, am început o analiză și apoi a tras imediat actualizările problematice, făcând acestea disponibile pentru descărcare. Avem apoi a început să lucreze la un plan de a re-lansa actualizări afectate."

Ofensatoare Microsoft patch-uri identificate ca MS14-045, stabilește vulnerabilități Windows kernel în 47 de sisteme de Microsoft care compania marcate la fel de important, poate provoca blocarea sistemului forțând utilizatorii -l reporniți.

La scurt timp după lansarea inițială a plasturelui, problema aparut pe forumul de suport Microsoft, unde clienții au început postarea de mesaje pe un fir în cele din urmă, lungi spunând că sistemele lor, in special utilizatorii care rulează Windows 7 PC-uri cu versiunea pe 64 de biți, a fost zidita cu un mesaj de eroare și a urmat "Blue Screen of Death".

Această actualizare fulgeră un mesaj de pe ecran pe care scrie: "PC-ul a fugit într-o problemă și are nevoie pentru a reporni. Noi doar colectarea de unele informatii de eroare și apoi vom reporni pentru tine (0% complet). "

Plasturele-declanșare BSOD a fost într-adevăr o rușine pentru Microsoft si-a spus liniștit clienților să dezinstalați actualizarea MS14-045.

Acum, după testarea patch-uri împotriva codebase imens, Microsoft Security Response Center (MSRC), a venit cu un fix de securitate și actualizarea este disponibil din nou pentru download, dar acum cunoscut sub numele de KB2993651.

Deci, dacă aveți KB2982791 instalat, vă recomandăm să-l dezinstalați și descărca KB2993651 în schimb. Nu trebuie neapărat să dezinstalați vechiul actualizare, dar este foarte recomandat să faceți acest lucru.

Cei care nu au permis actualizările automate sunt sfătuiți să vizitați site-ul Microsoft și descărca manual de patch-uri, cât mai curând posibil.


 Microsoft’s support forum====
 http://answers.microsoft.com/en-us/windows/forum/windows_7-windows_update/blue-screen-stop-0x50-after-applying-update/6da4d264-02d8-458e-89e2-a78fe68766fd



###########################################################################

 Note: This is a very wide range of various tribes = black hat hackers incorporated into * Mohit Kumar * ~ Excellent fast and new information.

"Hackers have a lot of tribal people to covertly fight for benefits, in addition to what arrogant rogue, do not give people freedom, '' Shina an interference in domestic affairs communist lie, so China, Taiwan, and Macao people being hateful shameful humiliation of human rights .... !!
Why fiddle with ISIS copper iron stink bombs not calibrated against Beijing China, billions of people that is framed dark conspiracy planned accumulation point .....!!? Wasting ammunition in the United States, you will not get anything for days way street person ......... is described quasi 'to crusade against evil Shina, unless you also saying' who is ... argumentation garbage, corruption of morals swastika! "-


===Melody.Blog===THE   END===>/
 

 http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html

====================================
註: 這是極廣泛多方面的黑客部落=黑帽子編入*Mohit Kumar *~優秀快而新的資訊.

"黑客部落有很多是為人們暗裡爭取福利,除了哪些狂妄流氓,不給予人們自由,''支那共產一干政騙,使中國,台灣,澳門三地的人們受到人權的屈辱....可恨可恥!!
為何ISIS擺弄鐵臭銅彈不較準對著中國北京,那才是陷害億計人們的黑暗陰謀計劃聚點.....!!?浪費彈药在美國,你們也不會得到甚麼,替天行道者.........是描準''支那惡行來討伐,除非你們也跟它''們是...垃圾,腐化道德卍之義理!"-



===Melody.Blog===THE   END===>/
 

 http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html

======================================
참고 :이 다양한 부족 = * Mohit 쿠마 * ~ 우수한 빠르고 새로운 정보에 포함 검은 모자 해커의 매우 넓은 범위입니다.

"해커는 사람들에게 자유를주지 않는다, 은밀하게 어떤 오만 불량뿐만 아니라, 혜택을 싸울 부족의 많은 사람들이 ','시나 내정 증오 부끄러운 수치 인 공산주의 거짓말, 중국, 대만, 그래서 마카오 사람들의 간섭 인권 ....!
왜 바이올린 없습니다 중국 베이징에 교정 ISIS 구리 철 악취 폭탄, 어두운 음모 계획 누적 포인트 액자입니다 수십억의 사람들 .....와!? 미국에서 탄약을 낭비, 당신은 일의 통행 사람 사람은 '당신은 또한 말을하지 않는 한, 악시나에 십자군에'......... 준을 설명 ... 논증 쓰레기 부패 아무것도 얻을 수 없습니다 도덕 만자의! "-


=== Melody.Blog === END ===> /



http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html 
====================================
Remarque: Il s'agit d'un très large éventail de différentes tribus = black hat hackers incorporés * Mohit Kumar * ~ Excellente information rapide et nouvelle.

"Les pirates ont beaucoup de populations tribales pour combattre secrètement de prestations, en plus de ce voyou arrogant, ne pas donner aux gens la liberté, '' Shina une ingérence dans les affaires intérieures de mensonge communiste, donc la Chine, Taiwan, et les gens de Macao étant humiliation honteuse haineux droits de l'homme .... !!
Pourquoi jouer avec ISIS boules puantes de fer de cuivre non étalonnés par rapport à Beijing, en Chine, des milliards de personnes qui encadraient conspiration planifiée sombre point d'accumulation ..... !!? Gaspiller des munitions aux États-Unis, vous n'obtiendrez rien de jours moyen personne de la rue ......... est décrit quasi «à la croisade contre le mal Shina, à moins que vous dites aussi« qui est ... argumentation ordures, la corruption de la morale croix gammée! "-


=== Melody.Blog === LA FIN ===> /

http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
====================================
Opmerking: Dit is een zeer breed scala van verschillende stammen = black hat hackers opgenomen in * Mohit Kumar * ~ Uitstekende snel en nieuwe informatie.

"Hackers hebben veel tribale mensen om heimelijk te vechten voor een uitkering, in aanvulling op wat arrogante schurk, de mensen niet geven vrijheid, '' Shina een inmenging in binnenlandse aangelegenheden communistische leugen, dus China, Taiwan en Macao mensen die hatelijk beschamende vernedering van de rechten van de mens .... !!
Waarom viool met ISIS koper ijzer stinkbommen niet geijkt tegen Beijing China, miljarden mensen dat wordt omlijst duistere samenzwering gepland accumulatie punt ..... !!? Wasting munitie in de Verenigde Staten, zal je niets te krijgen voor dagen eenrichtingsverkeer persoon ......... wordt beschreven quasi 'aan kruistocht tegen het kwaad Shina, tenzij je ook zeggen' wie is ... argumentatie afval, corruptie van de moraal swastika! "-


=== Melody.Blog === EINDE ===> /

http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
====================================


注:これは、さまざまな部族= *モヒト·クマール*〜優れた高速かつ新たな情報に組み込まれた黒い帽子のハッカーの非常に広い範囲である。

「ハッカーは、人々に自由を与えていない、ひそかに何傲慢不正に加えて、利益のために戦うために部族の多くの人を持って、''椎名内政憎い恥ずかしい屈辱である共産嘘、中国、台湾ので、マカオの人々での干渉の人権....!
なぜフィドルはない北京中国に対して較正ISIS銅鉄悪臭爆弾、暗い陰謀計画された集積点を囲まれ数十億人.....と!?米国で弾薬を無駄には、日通行者誰が 'あなたも言っていない限り、悪椎名に対する聖戦に「.........準に記載されている...議論のごみ、汚職のために何を得ることはありません道徳の卍の! " -


=== Melody.Blog=== END===>/

http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
====================================
Tandaan: Ito ay isang napaka-malawak na hanay ng iba't-ibang tribo = itim na sumbrero hacker isinasama sa * Mohit Kumar * ~ Napakahusay mabilis at bagong impormasyon.

"Hacker ay may napakaraming mga tribo ng mga tao sa covertly labanan para sa mga benepisyo, bilang karagdagan sa kung ano ang mapagmataas rogue, huwag bigyan ang mga tao ng kalayaan, '' Shina isang panghihimasok sa domestic affairs komunista kasinungalingan, kaya China, Taiwan, at Macao mga tao sa pagiging may poot kahiya-hiyang paghiya ng mga karapatang pantao .... !!
Bakit fiddle may ISIS stink tanso bakal bomba hindi naka-calibrate ang laban sa Beijing China, bilyon-bilyong mga tao na naka-frame dark sabuwatan binalak Ang pagkakaroon point ..... !!? Aksaya bala sa Estados Unidos, hindi ka makakakuha ng anumang bagay para sa araw na way na kalye tao ......... ay inilalarawan quasi 'upang krusada laban sa masasamang Shina, maliban na lamang kung ka din sinasabi' sino ay ... argumentation basura, katiwalian ng moral swastika! "-


=== Melody.Blog === ANG END ===> /

http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
====================================
Uwaga: Jest to bardzo szeroki zakres różnych plemion = czarny kapelusz włączone do hakerów * Mohit Kumar * ~ Doskonała szybka i nowych informacji.

"Hakerzy mają wiele plemion do potajemnie walczyć o korzyści, oprócz tego, co arogancki łobuz, nie dać ludziom wolność", "Shina ingerencja w wewnętrzne sprawy komunistyczne kłamstwo, tak Chiny, Tajwan i Makau ludzi jest nienawistnym haniebne upokorzenia praw człowieka .... !!
Dlaczego skrzypce z ISIS bomb miedzi żelaza śmierdzielkami nie skalibrowany Pekinie w Chinach, miliardy ludzi, które są oprawione ciemne spisek planowany punkt skupienia ..... !!? Marnować amunicji w Stanach Zjednoczonych, nie dostaniesz nic za dni drogi osoby ulicy ......... opisanego quasi 'do krucjaty przeciw złym Shina, chyba że też powiedzenie "kto jest ... śmieci argumentacji, korupcji moralności swastyką! "-


=== Melody.Blog === KONIEC ===> /

http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html
====================================

Notă: Aceasta este o gamă foarte largă de diferite triburi = hackeri pălărie neagră încorporate în * Mohit Kumar * ~ Excelenta informații rapid și nou.

"Hackerii au o mulțime de oameni tribale pentru a lupta pe ascuns de beneficii, în plus față de ceea ce rogue arogant, nu dau oamenilor libertatea", "Shina un amestec în treburile interne de minciuni comuniste, astfel încât China, Taiwan, și oameni Macao fiind umilire rușinos de ură ale drepturilor omului .... !!
De ce vioara cu ISIS bombe urât mirositoare fier cupru nu calibrate împotriva Beijing, China, miliarde de oameni care se incadreaza închis conspirație planificate punct de acumulare ..... !!? Risipa de muniție în Statele Unite, nu vei primi nimic pentru zile cale persoana stradă ......... este descris cvasi "la cruciada împotriva răului Shina, dacă nu, de asemenea, spune" cine este ... gunoi argumentare, corupție a moralei zvastica! "-


=== Melody.Blog === SFÂRȘITUL ===> /
http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaholpolall-world.html

====================================



Noto: Ĉi tio estas tre larĝa gamo de diversaj triboj = nigra ĉapelo hackers korpigita * Mohit Kumar * ~ Bonegaj rapida kaj novaj informoj.

"Hackers havas multan tribaj homoj kaŝe batali por profitoj, krom kion aroganta fripono, ne donas homoj libereco, '' Shina enmiksiĝo en internaj aferoj komunisma mensogon, tial Ĉinio, Tajvano, kaj Makaon esti malaminda hontindajn humiliĝo de homaj rajtoj .... !!
Kial violonon kun ISIS kupro fero putras bomboj ne kalibris kontraŭ Pekino Ĉinio, miliardoj de homoj kiu enmarca malluma konspiro planis amasiĝo punkto ..... !!? Wasting municion en la Usono, vi ne ricevos ion tagojn vojo strato persono ......... estas priskribita quasi 'al krucmilito kontraŭ malbono Shina, krom se vi ankaŭ diri' kiu estas ... argumentación rubo, korupto de moralo swastika! »-


=== Melody.Blog === LA FINO ===> /


====================================



 
 http://melodytoyssexy.blogspot.com/2014/09/usauktwkorenfrphijpromaall-world.html

 ==============================================================