28/01/2014 MCAFEE SECURE 認證的網站

https://www.mcafeesecure.com/RatingVerify?ref=www.HongKongCupid.com

2014年9月5日 星期五

---**Oh, my smart man , i know you follow me ......at here....comeon^....~~~~!- **我聰明的哥們,爺們..........也跟着我嘛....嗯~~^**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/DE/UKN/PH/ROMA/.....All the world city lauguage**--

*---**Oh, my smart man , i know you follow me ......at here....comeon^....~~~~!- **我聰明的哥們,爺們..........也跟着我嘛....嗯~~^**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/DE/UKN/PH/ROMA/.....All the world city lauguage**--

*http://abu-bakr-aljanabi.tumblr.com/ 


The Ruling of Prisoners of War (POW) in Islam

The Ruling of Prisoners of War (POW):
image
It is up to the Muslim Imam to determine the fate of POW’s.
  • Choice of executing them
  • Free them without ransom
  • Free with ransom
  • Enslave some of the POW’s
So Muslims have their own shari’a, we don’t need to follow worldly rules, we have our own Geneva conventions we don’t need to follow anyone else’s Geneva conventions. This shari’a has the hidayat for the Muslims.


A Muslims needs to be aware, and should not just accept things as he/she hears it. Look at what the Quraish did at their time and look at what the enemies of Allah are doing to the Muslims today. Preachers, who are spreading the true Islam, are being thrown in jail, are killed, or are subjugated to threats. If Muslims try to present the truth then they are suppressed and restricted. Muslim blood has become worthless



In such situations we should be firm. The perception that some Muslims have that, Muslims should be lenient so that Islam doesn’t get a bad name. They want people to think that Muslims are tolerant and peaceful and they don’t want people to call us terrorists. This is a sign of WEAKNESS. We can see Muslims leaders be soft and in return the enemy becomes arrogant. Sometimes the sword needs to be used, and sometimes the word of wisdom needs to be used. Sometimes the pen and sometimes the sword, it depends.

Developing a Muslim Identity

image
There is a global culture that is being forced down the throats of everyone on the face of the earth. This global culture is protected and promoted. Thomas Friedman, he is a famous writer in the US, he writes for the New York Times. He says, the hidden hand of the market can not survive without the hidden fist. Mc Donalds will never flourish without Mc Donald Douglas- the designer of F15s.
In other words, we are not really dealing with a global culture that is benign or compassionate. This is a culture that gives you no choice. Either accept Mc Donalds, otherwise Mc Donald Douglas will send their F15s above your head. It is very intolerant culture, that can not co exist with anything else. It uproots every other culture on the face of the earth. Just cuts the roots of it. And you have a quote here by Alexander Sofzen. He is a famous Russian Historian writer. He says To destroy a people, you must sever their roots. So its really a destruction of the people of the earth because every other culture is being demolished. So this is not a global culture that will co exist with others, it will replace others. And the only ideology that is standing up to this global culture is Islam. But still, as Muslims and especially Muslims living in the west, we are suffering from a serious identity crisis. I mean you would find that even though the brother or the sister would be practicing Islam, but the identity it self, the Islamic identity itself is lost. I mean person would have more in common with the rock star or a soccer player then they would have with the companions of Rasool Allah saw. You would find that our youth know more about pop stars than they know about the Sahaba of Rasool saw . Infact even sometimes more than the Anbiya. How many of our youth know the names of all of the Anbiya of Allah? How many of our youth know the names of the Sahaba ra. But ask the same person to name the soccer players on their favorite team or their best basketball players and they would go down the list. So there is a serious identity crisis that is going on among Muslims.
And the way we can counter that, they way we can develop the Muslim identity is:
No 1: By having a strong study of Islamic history. Which is made up of the lives of Prophets of Allah. The life of Muhammad saw, the life of the Sahaba ra and then learning in general, the Muslim history after that. So that’s No 1. You develop an identity, by having an attachment with history. Because our history, is our umbilical cord. This is our life line. We are an extension of an Ummah. We are not separated; we are not severed from our roots. We are a part of a glorious Ummah that we need to study about.
image
"I leave behind me two things, the Qur’an and my example, the Sunnah and if you follow these you will never go astray" - Prophet Muhammed (PBUH)
No 2: By being part of the world wide Muslim Ummah. Our local identity should not over ride our Muslim identity. So my identification with Britain or America or Pakistan or Kuwait or any other country should not over ride my Islamic identity. See this “nation/state” concept is something that Islam came to abolish. We have our loyalty to Allah Subhana Watala and to our religion. And we are part of a world wide Ummah. Therefore we need to study; we need to learn about our Muslim brothers all over the world. What happens in Palestine should concern every British Muslim. What happens in Kashmir should concern every American Muslim. What happens in every part of the Muslim world, should concern me as if it is happening within my own house. So these are the two important elements in building an identity.


Constants on The Path of Jihad: Chapter V - Victory is not limited to military victory

Third meaning of victory: the Mujahid is guided

The Mujahid is included in the saying of Allah,
“And those who strive in Our cause, we will certainly guide them to our paths; for verily Allah is with those who do right.” - (al Ankaboot 69)
Is this not a form of victory that you are guided? Aren’t we all searching for guidance? Allah tells us that if you are involved in Mujahada, you will be guided by Him. If the Ummah fights Jihad fe Sabeelillah, then the Ummah becomes a guided Ummah. The reason why we are misguided is because we have left Jihad fe Sabeelillah. But the moment the Ummah wakes up, stands up for its responsibility, and fights Jihad fe Sabeelillah, Allah will guide the Ummah.
Narrated Abdullah ibn Umar: I heard the Apostle of Allah, (sallallaahu `alayhi wa-sallam) say:
“When you enter into the in a transaction, hold the tails of oxen, are pleased with agriculture, and give up conducting jihad, Allah will make disgrace prevail over you, and will not withdraw it until you return to your original Deen (i.e., True Islam).” - (Sunan Abu Dawud: Book 23, Number 3455)
Also, for our earlier Scholars, whenever they would have a dispute over a fatwa, they would send it to the Mujahideen in the frontline; they know that they are guided by Allah.


f. ‘The dwellings in which you delight’ – The Arabic word for home is ‘maskan’Maskan comes from Sakeena. You feel peace and tranquility when you are at home. We are naturally attached to our places of residence; specifically, our house, and then our homeland. We get used to the certain rituals we do in our house such as the food we eat, the bed we sleep on, the schedule we follow etc. and anything that interrupts this routine is not tranquility but insecurity. A Mujahid fe Sabeelillah goes through a routine change. The food he eats will most probably not be the same he is used to eating at home. The bed he sleeps on is not as comfortable. His sleeping schedule could be different. All of this can make one go back home and long for it. So an Arab Mujahid that joins the Afghanis might find that the food is too spicy. Temperatures change and the routine changes. ‘Abdullah bin ‘Umar came out of Arabia, and fought Jihad in Armenia; he was used to the hot weather, and now he’s fighting in a few feet of snow. This is not easy and is a sacrifice. This could be why hajj is related to Jihad fe Sabeelillah. Although hajj is much minor in comparison to Jihad fe Sabeelillah, people have to change their routine. They have to take long distances like the Mujahid. The clothes you wear in hajj are not what you wear everyday. You are not allowed to cut your hair, and trim your nails. These things are Sunnah of fitra; but you aren’t allowed to do it. It also costs money to do hajj. If your longing and love of your home is keeping you away from Jihad fe Sabeelillah, then it is an obstacle. Sometimes, the Mujahid can be out for a year or so; the solution to the obstacle is Sabr.
Then Allah continues in this ayah of Surah at Tauba,
“Are dearer to you than Allah and His Messenger and Jihad in His Cause, then wait till Allah brings about His command: and Allah does not guide the transgressors (faasiqoon).” - (At-Tawbah 24)
Allah’s command here implies His punishment.
When one can achieve victory over these eight obstacles, that’s a great victory and he has achieved another victory: not being a faasiq since Allah says those who don’t overcome them are faasiqoon. You achieve this victory by proving that you love Allah, His Messenger, and Jihad fe Sabeelillah in a practical way and not in lip service. Many Islamic jama’at will claim that they will show you the love of Allah and His Rasool (sallallahu ‘alayhe wassallam). They will sing nasheed, recite Qur’an, talk about Qur’an and Sunnah and so forth. But if you really want to show it, then go out and become a Mujahid; then you wouldn’t have to talk about it anymore. You have proved it through action; Iman needs to manifest itself through action.

Constants on The Path of Jihad: Chapter V - Victory is not limited to military victory

We shouldn’t limit victory to the customary and linguistic application of victory. Islam gave a new definition for this word; Islam modifies many of the older words. For example, in pre-Islamic Arabia, the word Salah meant supplication. But Islam came and gave it a new meaning and that’s the way we understand Salah today: prayer. The word Siyaam meant avoiding something, whereas Islam changed the definition to abstaining from food and drink from dawn to dusk. So when we talk about victory, Allah has given victory a new meaning.

A lot of Muslims feel that in order for the Muslims to win, they need a physical win in the battlefield. However, if we closely study the Qur’an we see that Allah does not guarantee victory. A person who fights Jihad fe Sabeelillah doesn’t have to win every single battle.
Allah says,
“If a wound and killing has touched you, be sure a similar wound and killing has touched the others. And so are the days, good and not so good, that we give to men and men by turns.” - (ali’ Imraan 140)
This ayah was revealed after Uhud; they were amazed that they lost. Why? Because their performance and victory at Badr led them to think that they will win all battles. So Allah explains to them that this is His will. One day you win and one day you loose. This ayah was revealed to show us that this law of Allah will continue on.
If we broaden our perspective, we will come to realize that whoever rides the peak of Islam (Jihad) can never loose and will always win but not always win in physical victory.
There are 11 meanings of victory in Islam that we are going to talk about later in next posts

Constants on The Path of Jihad: Chapter IV - Jihad is not dependent on a battle

Jihad is not dependent on a battle

Another problem that people have is that they say if they win a particular battle, then they were right in doing Jihad, and if they loose in fighting in a battle, they say that they were wrong in doing Jihad in the first place. This is a serious problem, that’s why the author had reiterated this point quite a few times. People based their perception of Jihad on the results. People say that if a particular Mujahideen win a battle, then they are on the right path and if they loose, they are on the false path. This is a false perception.
Rasoolullah (sallallahu ‘alayhe wassallam) will see Anbiya (Prophets) on the Day of Judgement that will not have any followers. Does it mean that those Anbiya failed? No, they did their job. He fulfilled his responsibility of da’wah, but nobody responded. If they didn’t get anyone, it has nothing to do with failure since hidaya is in the hands of Allah and not the Anbiya or anyone else. Can we say Rasoolullah (sallallahu ‘alayhe wassallam) failed in his da’wah to his own Uncle Abu Talib? Not at all. He did his responsibility and more. The heart of his Uncle is in the hands of Allah and not Rasoolullah (sallallahu ‘alayhe wassallam).
There were some points in our history where the Muslims were defeated in a battle and they would say that they could never stand up on their own feet again. The worst of these battles was with the war with the at Tatar in the year 666 hijri. When the Tatar entered Al-Shaam in ‘Iraq and stayed for 40 days, they killed over 1 million people during those 40 days; that’s an average of 25,000 per day. They then carried on into Al Shaam and defeated the Muslims in every single battle. So the Muslims during that time fell into a state of despair; they felt that the Tatar was an undefeatable people and it was impossible to win. They only had a few more areas left until they conquered the entire Muslim Empire. But what happened? Allah purified the Muslims through those trials and they became sincere in their du’a and in their Jihad; they then defeated the Tartar in the battle of ‘Ain Jaloot. It was a critical defeat and a turning point. When the Muslims won, they didn’t win because of strength since they already lost most of their strength to the Tartar. So if you are going to argue in a logical fashion that the Muslims should have won in the beginning since their army was complete, and their resources were abundant, you will see that in the end when they won, their army was few and their resources was limited. You cannot explain victory or defeat from a logical perspective; Muslims don’t win based on their numbers or resources. They win based on Allah’s will. Victory is a gift from Allah.
Preparing ourselves

We have to do our best in terms of preparation and then fight. If we loose, then we have done all what we were capable of and have fulfilled our duty by fighting Jihad fe Sabeelillah as we ought to. In this case, we leave the results to Allah. However, preparation is essential, especially today since methods of combat have developed and became very complicated. Any Muslim who is serious in his will for Jihad fe Sabeelillah, needs to give time for preparation. If the Muslim is defeated because he didn’t prepare (or didn’t prepare well), then he is accountable for that. Further, if a Muslim is not preparing at all for Jihad Fe Sabeelillah, he is committing a sin by doing that because when Jihad is fard al ‘ayn, preparation is also fard al ‘ayn; and if Jihad is fard kiffayah, then preparation is fard kiffayah. Therefore, preparation takes the same ruling as Jihad. Understand, we don’t want brothers to talk about Jihad fe Sabeelillah because Jihad fe Sabeelillah is not talk; it is pure action.
If we say that Jihad is dependent on a battle, then that will lead to despair and the discontinuity of Jihad fe Sabeelillah. We are not fighting based on our number or preparation; it is possible that we have more than our enemy in every aspect and still loose. Why? Because we have not fulfilled the conditions of victory. So Allah wants to purify us and our ranks, and then after that, we will win.
Victory is not what we are accountable for; we are accountable for whether or not we are doing what Allah commands us to do. We fight Jihad because it is fard on us; we are not fighting to win or loose. We have to do our part in terms of preparation and fulfilling the ‘Ibaad of Jihad fe Sabeelillah and then we make du’a to Allah. Just like when Rasoolullah (sallallahu ‘alayhe wassallam) did everything he could that was humanly possible before the battle of Badr such as financing the army, encouraging the Muslims to fight, straightening the ranks, choosing the right location and so on. After that was all done, what did he do? He went to a corner and made a long and sincere du’a to Allah to grant the Muslims victory.

Ali was asked:
“How do you defeat your enemies?”
He said:
“When I would meet my enemy I would believe with firm conviction that I would defeat him while he believes that I would defeat him so both myself and his self support me against him”.

 


“If Jihad brings power, position, wealth and booty, then we’ll join the Mujahideen. But if Jihad is going to cost us our life, wealth, power, and position, then no, we should not join; it’s not hikmah.”

Another way to show that Jihad is the way and the outcome is not something we should worry much about is that before the Prophet (sallallahu ‘alayhe wassallam) passed away, he sent out an army of 3000 to fight the Roman Empire. But when Rasoolullah (sallallahu ‘alayhe wassallam) died, the army wasn’t at the Roman Empire yet; they were camping in where the army would assemble.
That’s where the army base was. When Rasoolullah (sallallahu ‘alayhe
wassallam) died, all of the Arabs around the State became murtadeen; they were apostates. So the Sahaba said the army of 3000 should stay here since we have other priorities. They said


“And for those who fear Allah, He (ever) prepares a way out, and He provides for him from (sources) he never could imagine.” (at Talaq 2-3)
As long as you have taqwa, Allah is with you. The more you increase your taqwa, the more He will find a way out for you.



“So do not become weak against your enemy, nor become sad; and you will be superior in victory if you are indeed true believers!” - (ali’ Imraan 139)


Constants on The Path of Jihad - Chapter II: Jihad does not depend on an individual or individuals

Jihad does not depend on an individual or individuals
image
Jihad will carry on regardless of the leader or a particular person. Some people say that the religion of Allah does not depend on certain individuals, and if the slaves of Allah die in the cause of Allah, Allah will continue to bring other believers in order to further continue the cause of Islam. This is correct, however, we see that for most of the people who say this treat this as lip service. In other words, they firmly believe Jihad Fe Sabeelillah depends on certain individuals or groups through their actions. We will prove that Jihad does not depend on a particular leadership nor does it depend on particular individuals:
First proof
1. If we believe that Jihad depends on individuals, then this leads to the
weakening of the ‘Aqeeda on Jihad because it’s an incorrect ‘Aqeeda. And it will alter the idea that Jihad will continue until the Day of Judgment since we are associating Jihad with certain individuals and imply in our speech that if so and so dies, Jihad will stop. In addition,
Ibn Qudaamah states that: “The absence of the Imam should not be a reason for the delay of Jihad.”
Second proof
2. Allah has brought up the Sahaba to only depend on Him alone and to be attached to His religion. The Prophet (sallallahu ‘alayhe wassallam) showed them that depending on a particular individual is the wrong way because if that particular individual dies then Jihad is over. In addition, Allah even revealed the ayah to not depend on Muhammad (sallallahu ‘alayhe wassallam):
“Muhammad is no more than a messenger; many were the messenger that passed away
before him. If he died or was slain, will you then turn back on your heels?If any did turn back on his heels, not the least harm will he do to Allah, but Allah (on the other hand) will swiftly reward those who (serve Him) with gratitude.” - (ali’ Imraan 144)
This ayah was revealed to teach the Sahaba that no ‘Ibadah is to be depended on a particular individual. Islam belongs to Allah and not anyone else; so have tawakkul on Allah and not Muhammad (sallallahu ‘alayhe wassallam) or any other person.
We are not talking about the issue of shirk or associating certain individuals to Allah, but instead, we are referring to how people think Jihad is successful because Allah brought so and so to lead it or to be part of it. This is a false concept. Let’s talk about the Tafsir of this ayah.
image
Imam Ibn Kathir says that this ayah was revealed in the battle of Uhud when a Qurayshi struck the Prophet (sallallahu ‘alayhe wassallam) with a rock and thought he killed him. He went back to his people and told them just that. This rumor spread around and reached the Muslims that Muhammad (sallallahu ‘alayhe wassallam) was killed. That led to the despair of some Muslims. That’s when Allah revealed this ayah saying that Muhammad (sallallahu ‘alayhe wassallam) is no more than a messenger and that other messengers have came before him. Now if he is killed, does that mean you will retreat and leave your religion? Are you dependent on him or on Allah? This ayah was criticizing some of the actions of the Sahaba. Some Muslims were affected by this news and some were not.
One Sahabi from the Ansar said, “Even if he is killed, he has already conveyed his message. So fight for it and die as he died!”
This Sahabi was strengthened by this rumor instead of broken by it. For those who turned their backs, they are only harming themselves. When Muhammad (sallallahu ‘alayhe wassallam) had already died, Abu Bakr went to the house of Rasoolullah, into the room of ‘Aisha and he kissed Rasoolullah on the forehead and said,
“You are pure when you are alive and dead. Allah will not make you die twice.”
Then he went to the masjid where ‘Umar was talking to the people. ‘Umar didn’t want to hear that the Prophet (sallallahu ‘alayhe wassallam) is dead. He went around telling people,
“Whoever says that Muhammad is dead, I will chop off his head. Muhammad went to meet Allah just as when Musa went to meet Allah; so he will be back.”
Abu Bakr stopped ‘Umar from speaking and said,
“Oh people! Whoever used to worship Muhammad then let him know that Muhammad is dead. And whoever used to worship Allah, let him know that Allah is alive and will never die!”
Then he recited this ayah. Everyone already knew this ayah, but when they heard it from Abu Bakr it was as if they heard it for the first time since they were in an emotional state and forgot everything. Then everyone started reciting this ayah repeatedly after they heard Abu Bakr recite it. Everyone will die at an appointed time; that was the lesson.
Allah says,
“No soul can die except by Allah’s leave, the term being fixed as by
writing.” - (ali’ Imraan: 145)
Allah says,
“Nor is a man long-lived granted length of days, nor is a part cut
off from his life, but is in a Decree (ordained). All this is easy to Allah.” - (Fatir 11)
For these two ayaat, the author says that they will make the cowards become
courageous and lay down their lives and fight for Allah’s cause. Because courage does not decrease your life and cowardice does not increase it. No matter how courageous you are, that is not going to decrease your life. And no matter how much fear you have, that is not going to increase your life. If a mo’min reaches the level of yaqeen where he realizes that his death is at an appointed time and nothing can stop it, he will be very courageous; he will fear nothing. He will see all the enemies of Allah as just mere creatures that are controlled by Allah. So why fear them?
Khalid bin al Waleed would be so courageous that he would throw himself into the army ranks and had said about himself,
“I would throw myself in the ranks of the enemies until I would be certain that I would not come out alive. And here I am dying on my bed. So may the eyes of the cowards never see sleep!”
He made du’a against the cowards implying how can you be a coward when courage did not kill him.
The author mentions a story during the futuhaat (expansion) of the Persian Empire in Iraq, about a Muslim by the name of Hajjar bin ‘Uday. Between the Muslims and the Persian army was a river. So Hajjar told the Muslims,
“Why don’t you cross the river and meet the enemy?”
He was sitting on his horse and had it run over the water and the rest of the Muslims followed him. The Persian army was extremely scared when looking at this scene of Muslims on their horses running across the water. They screamed out,
“Daiwaan! Daiwaan!” This means “Jinn! Jinn!”
They ran away. That was the end of the battle. Hajjar justified that action by saying,
“No soul will die except by Allah’s leave.”
If Allah wants us to die, then we’ll die; we can never be safe from death. Allah will protect us if we are not to die.
The author of Zaad bin Maseer says in his Tafseer that Ibn ‘Abbas said,
“Shaytan screamed out on the Day of Uhud that Muhammad is killed. So some of the Muslims said that if Muhammad is killed, let’s surrender. These are our tribes and relatives. And if Muhammad was alive, we wouldn’t have lost.”
They were trying to find an excuse to not fight. Abdul Haaq said,
“Some of the Munafiqeen said, ‘Muhammad has been killed so let’s go back to our former religion’.”
Allah tests the people and the outcome of the tests are different. The result is based on how we respond to the test. Our life is full of tests. If we keep passing these tests, we become purer and purer and purer.
Ash Shaukaani mentions how Shaytan screamed on the Day of Uhud and some of the Muslims said,
“If Muhammad is a Messenger, he wouldn’t be killed.”
So Allah revealed this ayah. Some of the Ambiya of Allah can be killed by Allah’s leave.
Some Muslims said,
“Let’s go to ‘Abdullah ibn Ubayy and ask him to negotiate our surrender to the Quraysh.”
They went to him because they know he was on good relationships with the kuffar.
Anas bin Nadr from the Ansar said,
“Even if Muhammad is killed, Allah is not killed, so let’s fight for the religion of Allah!”
He saw some Muslims sitting down on the battlefield and inquired them as to what they are doing. They said,
“Muhammad is killed. What should we do?”
He told them,
“If Muhammad is killed, then you should stand up and fight and be killed the way he was!”
Some Muslims did that and were killed.

Constants on The Path of Jihad - Chapter I: Jihad will continue until the Day of Judgment

The Primary texts on Jihad until Day of Judgment
Jihad will not end until the Day of Judgment; Allah and His Messenger have told us that. What is the proof for this?
1. Allah says, “O you who believe! If any from among you turn back from his Faith, soon will Allah produce a people whom He will love as they will love Him; humble before the believers, stern against the rejecters, fighting in the way of Allah, and never fear the blame of the blamers. That is the grace of Allah, which He will bestow on whom He wills. And Allah encompasses all, and He knows all things.” - (al Ma’idah 54)
image
One thing mentioned in this ayah is a Sunnah Rabbaniyya; that is, a Sunnah of Allah that is a constant. Here, the constant is in regards to replacement. Allah will replace those who give up their responsibilities no matter who they are. Keep in mind that this ayah was addressed to the Sahaba; this goes to show that Allah doesn’t have a special relationship with anyone. The Jews thought they were the “chosen ones” and then were cursed by Allah for not committing to their responsibilities.
Many Islamic Jama’at say that there Jama’ah lasted for 20 – 30 years therefore they are on the straight path. That is not the case at all. The moment you give up your responsibility, Allah will replace you. The last deed that you do is the most important; if you die on that deed, whether good or bad, it will be vital to your status on the Day of Judgment. Dying in sin is a blameworthy deed in Islam.
One question that many people have is that there are many Islamic groups to join; which one should we join? If we look in the right place, we will not be confused and will find the answer. Rasoolullah (sallallahu ‘alayhe wassallam) has told us about at-Taaifah al Mansoora (the victorious group). He didn’t just tell us that they are victorious but he also told us what the qualities of this victorious group are. Anyone who hears these qualities will not have to ask this question again. Let’s start by the qualities mentioned in the Qur’an. In this ayah (5:54), Allah will replace you by those who:
image
a. ‘Allah loves them’
b. ‘They love Allah’ – in regards to these first two qualities, we can never really know since this is invisible to us. However, if they are fulfilling the requirements and responsibilities, they are those whom Allah loves and they love Him.
c. ‘They are humble towards the believers’ – this means they love their believers; they care about them. They are concerned about what happens to the Muslims. They follow the news about what’s happening to the believers around the world. The Muslim living anywhere in the world is their brother and sister. If that Muslim brother in the East is killed, he feels it’s his responsibility to defend him. These brothers, when they hear about the bad that is happening to their brothers and sisters, they will answer the call and actually go. They are willing to lay down their lives to defend their believers. They are willing to spend their money to defend the believers. On the other hand we find that there are many Muslims who are critical of other Muslims. They are willing to give fatawa to the government to detain Muslims. You will find that they are willing to stand with the kuffar and spy on Muslims and fight them.
d. ‘They are stern towards the disbelievers’ – they are harsh around the kuffar. They are the ones who are willing to stand up against the oppression of the kuffar. They are the ones who are willing to terrorize the kuffar as Allah says,
“Against them make ready your strength to the utmost of your power, including steeds of war, to strike terror into (the hearts of) the enemies” - (al Anfal 60)
On the opposite side of the spectrum, you will find Muslims who are critical of other Muslims but are very humble and kind towards the kuffar. They justify this by saying it’s done for the purpose of da’wah; they want them to become Muslim. In reality, that’s not the case. They are not telling them of what Islam truly is. They are giving them a false impression of what Islam is.
e. ‘They fight in the path of Allah’ – it’s not that hard to find those who are fighting in the path of Allah.
f. ‘They don’t fear the blame of the blamers’ – the munafiqeen are going to blame them. And obviously, the kuffar are going to speak about them negatively in the paper, television and radio. But do these brothers care about what is said about them? They could careless what the most famous news stations and newspapers say about them. As long as what they are doing pleases Allah, nothing bothers them.
Sa’ad bin Mua’dh was the ally of Banu Qurayda in his years of jahilliya. When he became Muslim, he cut that relationship since Islam demands loyalty to Allah, His Messenger, and the mo’mineen. Later, when Banu Qurayda surrendered they agreed to accept the ruling of Sa’ad bin Mua’dh since he was their former ally in jahilliya. The tribe of Al Aws was telling Sa’ad to be kind in his judgment towards them. Sa’ad said, “It’s about time for Sa’ad to not fear the blame of the blamers in the sake of Allah.” As soon as they heard that, they knew that their former allies are dead. Sa’ad asked the Jews if they agree to his judgment; they said yes. Likewise he asked the Muslims if they accept his ruling and they replied in the affirmative. Sa’ad said, “My ruling is that all of the men should be executed, and their women, children and property be appropriated by the Muslims.” The Prophet said, “Your ruling is the same ruling of Allah from on top of seven heavens.” That day, 900 Jews were killed. Why did this happen? They committed treason.
Now let’s look at the qualities of at-Taaifah al Mansoora from the a hadith:

a. They fight in the path of Allah
b. They work collectively in a jama’ah
c. Whoever disagrees with them or whoever betrays them – no matter what anybody says - be it Muslim or non-Muslim, nothing harms them. In fact, they seem to multiply. Rumsfeld had an internal diary where he said that the USA captured and killed many terrorists, but they seem to multiply. Well that’s because he is fighting at-Taaifah al Mansoora which Allah promised to protect no matter how many he arrests; the Jihad will carry on.
Going back to why the author mentions this ayah (al Ma’idah 54), he mentions that the ayah says “youjaahidoon” meaning “they are fighting” is present tense. In other words, every time you recite this ayah there is going to be somebody fighting Jihad fe Sabeelillah; this is an indication that Jihad will continue until the Day of Judgment.
Allah says,
“And fight them on until there is no more fitna, and there prevail justice and faith in Allah. But if they cease, Let there be no hostility except to those who practice oppression.” - (al Baqarah 193)
Fitna in this ayah means kufr. So the ayah is saying fight them until there is no more disbelief. And we know from the ahadith of the Prophet that disbelief will carry on until the Day of Judgment. Therefore Jihad will also carry on until the Day of Judgment since we are told to wipe out kufr from the world.
On a side note, Jihad will end when ‘Isa rules the world. Why’s that? Because ‘Isa will fight kufr and there will be no more disbelief whatsoever. And after ‘Isa’s death, there will be no more Jihad because Allah will take away the souls of the believers and leave all the kuffar left on earth to go through the Last Hour. In addition, there is no Jihad against Ya’juj and Ma’juj because there is no capability of fighting them; they will be destroyed by a miracle.
“Muhammad is no more than a messenger: many Were the messenger that passed away before him. If he died or were slain, will ye then Turn back on your heels? If any did turn back on his heels, not the least harm will he do to Allah; but Allah (on the other hand) will swiftly reward those who (serve Him) with gratitude.” - (ali’ Imraan 144)

Constants on The Path of Jihad - Chapter I: Jihad will continue until the Day of Judgment

A Muslims relationship with Ahlul Kitaab (People of the books)
Some people say that our relationship with the people of the book should be that of peace and dialogue.
  
But Allah says,
“Fight those who believe not in Allah nor the Last Day, nor hold that forbidden which hath been forbidden by Allah and His Messenger, nor acknowledge the religion of Truth, (even if they are) of the People of the Book, until they pay the Jizya with willing submission, and feel themselves subdued.” - (at Tauba 29)
Allah says,
“But when the forbidden months are past, then fight and slay the Pagans wherever ye find them, an seize them, beleaguer them, and lie in wait for them in every stratagem (of war); but if they repent, and establish regular prayers and practice regular charity, then open the way for them: for Allah is Oft-forgiving, Most Merciful.” - (at Tauba 5)
This type of ‘Ibadah which the Kuffar are trying to fight call it terrorism and branding its followers as terrorists and extremists and militias. The hypocrites help them by the following:
  1. They say Jihad is defensive and not offensive
  2. Jihad is only allowed to free a Muslim land
  3. Jihad can only be performed by the permission and instruction of the Imam
  4. Jihad is not appropriate in our present day of global peace 
Unfortunately our Scholars are spreading some of this misinformation about Jihad. We understand Jihad from the Sahaba, who were the product of Rasoolullah (sallallahu ‘alayhe wassallam) instead of reinterpreting it according to the Western discourse. Our heritage teaches us what Jihad means; we don’t need to consult any non-Muslim or Muslim puppet on this issue.

"Muslim Brotherhood members with the killer of Muslims Obama"

Constants on The Path of Jihad - Chapter I: Jihad will continue until the Day of Judgment

Some of the ‘Ulema during Salahuddin’s time
image
During the time of Salahuddin al Ayyubi, he called for volunteers for his army and so some of the shuyookh and their students joined. News then passed that the Crusaders had mobilized armies from all over Europe. There were three major armies led by the greatest Kings of those days: Richard the Lion heart, Philip the King of France, and Fredrick the King of Germany. Fredrick had an army of 300,000 alone. So when the ‘Ulema came to know of this, they left the army. These ‘Ulema knew that they should fight; they knew what the ruling is. But just by knowing the ruling doesn’t mean you’ll fight. Allah says,
"Relate to them the story of the man to whom We sent Our signs, but he passed them by: so Satan followed him up, and he went astray. If it had been Our will, We should have elevated him with Our signs; but he inclined to the earth, and followed his own vain desires. His similitude is that of a dog: if you attack him, he lolls out his tongue, or if you leave him alone, he (still) lolls out his tongue. That is the similitude of those who reject Our signs; So relate the story; perchance they may reflect." - (al Araf 175-76)
This is a story of a Scholar who knew the ruling but didn’t follow it. Why? Allah says,
“But he inclined to the earth, and followed his own vain desires.” - (at Tauba 29)
Allah refers to him as a dog. Therefore, just having knowledge isn’t sufficient to be saved; you have to practice it. Many people take up the position of saying that there is no fatwa to do something, therefore they won’t do it. That’s not going to save you on the Day of Judgment. If you know it is the truth, then you have to follow it regardless of whether or not the Scholars follow it.
image
"This is what happens to the Muslims when we neglect Jihad and let the Kuffar spread corruption on earth”

Constants on The Path of Jihad - Chapter I: Jihad will continue until the Day of Judgment

Tarbiyyah before Jihad as a valid excuse?
         image
Allah says, “Fighting has been prescribed upon you and you dislike it, but it is possible that you dislike a thing that is good for you and you love a thing that is bad for you. Allah knows and you know not.” - 2:216
This ayah is a command to the Muslims to fight. On a side note, many Muslims and Islamic Jama’at say that before we do Jihad, there must be tarbiyyah. The way they present this idea is that they say the following: “Tarbiyyah is a prerequisite of Jihad; therefore without tarbiyyah you cannot do Jihad.” In other words, they say tarbiyyah is mandatory before Jihad. Others say, “We are in the Meccan stage, therefore there should not be any fighting.” Is this justified? Is there a justification for delaying Jihad fe Sabeelillah?
Let’s change the question to make it easy to understand. If a person became a Muslim during Ramadan would you tell him that he has to do tarbiyyah before fasting? Would you tell him that we are in the Meccan phase so you don’t have to fast? You have approximately 15 years before fasting starts since that’s when the command came, so before that, you can eat during Ramadan and not fast at all. But when those 15 years are over, you’ll have enough tarbiyyah to start fasting. Nobody says that; it’s a joke. So then, why do we say that about Jihad fe Sabeelillah? What’s the difference when the instruction for Jihad is in the same form as the instruction for Siyaam?
Kutiba ‘alaykumus Siyaam…
Fasting has been prescribed upon you…2:183 
 image
Kutiba ‘alaykumul Qitaal…
Fighting has been prescribed upon you…2:216
image
They are both in Surah al Baqarah. Fasting has been prescribed upon you and fighting has been prescribed upon you; so how come we are treating them differently? In fact, fasting was prescribed after Jihad Fe Sabeelillah. The order for fasting came 15 years after Prophethood and the order for Jihad came 13 years after Prophethood. How come there was a two year difference? Therefore, logically speaking, we should tell people that before fasting they should do tarbiyyah. How come we prescribe tarbiyyah before Jihad when the Prophet (sallallahu ‘alayhe wassallam) didn’t do it? When a person became Muslim, did he tell that person to study under Shuyookh and then he can do Jihad? Did he say you have to learn Arabic or go overseas to study Islam before doing Jihad?
"Narrated Abu Hurayrah: Amr ibn Uqaysh had given usurious loans in pre-Islamic period; so he disliked embracing Islam until he took them. He came on the day of Uhud and asked: ‘Where are my cousins?’ They (the people) replied:‘At Uhud.’ He asked: ‘Where is so-and-so?’ They said: ‘At Uhud.’ He asked: ‘Where is so-and-so?’ They said: ‘At Uhud.’ He then put on his coat of mail and rode his horse; he then proceeded towards them. When the Muslims saw him, they said: ‘Keep away, Amir.’ He said: ‘I have become a believer.’ He fought until he was wounded. He was then taken to his family wounded. Sa’d ibn Mu’adh came to his sister: ‘Ask him (whether he fought) out of partisanship, out of anger for them, or out of anger for Allah.’ He said: ‘Out of anger of Allah and His Apostle.’ He then died and entered Paradise. He did not offer any prayer for Allah.” - (Sunan Abu Dawud: Book 14, Number 2531)
When he became Muslim, did the Prophet (sallallahu ‘alayhe wassallam) tell him to study Qur’an or Hadith? Uqaysh didn’t do anything but fight in the path of Allah and died shaheed; he achieved the highest status a Muslim could ever get. Who would need more tarbiyyah than a Jew?People say Muslims need a lot of tarbiyyah before Jihad; well a Jew would need more tarbiyyah. Bukhayreek converted in the battle of Uhud and died shaheed; The Prophet (sallallahu ‘alayhe wassallam) said, “Bukhayreek is the best of Jews.” He didn’t go through any intensive spiritual training courses. Nevertheless the Prophet (sallallahu ‘alayhe wassallam) said he was the best of Jews. Why? Because he fought on the battlefield and died shaheed. This is not to belittle tarbiyyah at all; but when we make it a strict prerequisite for Jihad, we see that it is not necessary.
So then what is the reason why many Muslims require tarbiyyah before Jihad? Because Allah said, “Fighting has been prescribed upon you and you dislike it,” that’s why; the reason is because people dislike it and try to find a reason for bailing out of Jihad. Therefore, they say that we have to have tarbiyyah or the enemy is too strong. It is part of our human make up; it’s part of our fitrah. Allah said so. The reality of war is something that most people don’t like. It was a gut feeling during the time of the Sahaba and it’s a gut feeling today.
image
"For them we sacrifice, for their future we seek shahada"

Constants on The Path of Jihad - Chapter I: Jihad will continue until the Day of Judgment

First Constant: Jihad will continue until the Day of
Judgment
image
The entire world is standing against one ritual of Islam and that is Jihad. Many nations, especially the powerful ones, are mobilizing on various fronts (i.e., religious, political, social, economical, media, popular mass etc.) to fight against Jihad fe Sabeelillah. In terms of religious strength, we see that the USA and Israel are working for the State of Israel for a religious purpose: the descent of the Messiah. In terms of political strength, diplomacy around the world is concerned with fighting “Islamic terrorism”. Every single government in the world, both Muslim and non-Muslim, is united at the political level to fight against Islam (specifically, Jihad). On the media front, they are doing an excellent job of deceiving the masses on what Islam really is. They are giving Islam a face in this Country which is a very deceptive one.

 http://abu-bakr-aljanabi.tumblr.com/
https://twitter.com/hashtag/ISIS?src=hash 

 最帥的哥兒啊~~奧巴馬~~~....親~~~
聰敏精明的.......親^^
 


 http://melodytoyssexy.blogspot.com/2014/09/oh-my-smart-man-i-know-you-follow-me-at.html
 ---**Oh, my smart man , i know you follow me ......at here....comeon^....~~~~!- **我聰明的哥們,爺們..........也跟着我嘛....嗯~~^**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/DE/UKN/PH/ROMA/.....All the world city lauguage**--
 ===Melody.BLOG===THE   END===>/

---'''The Hacker News**Microsoft to Patch Critical Internet Explorer Vulnerability Next Week**(Friday, September 05, 2014)--Editing included** Wang Wei**-- ---“'黑客新聞**微軟關鍵補丁IE瀏覽器的漏洞下週**(星期五,2014年9月5日) - 包括編輯**汪為** - --"다음 주 중요한 인터넷 익스플로러 취약점을 패치하기 --- '' '해커 뉴스 ** 마이크로 소프트 ** (금요일, 2014 9월 5일가) - 편집 포함 ** 왕 웨이 ** - ---'''The Hacker Nouvelles ** Microsoft Critical Patch Internet Explorer Vulnérabilité semaine prochaine ** (Vendredi, 05 Septembre, 2014) - Edition inclus** Wang Wei ** - ---'''The Hacker News ** Microsoft patch critica per Internet Explorer vulnerabilità prossima settimana ** (Venerdì 5 settembre 2014) - Modifica inclusa ** Wang Wei ** - **USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/POLA/JP/PH/DE/UKN/ROMA/MAL/ ......All the world city lauguage**--

*---'''The Hacker News**Microsoft to Patch Critical Internet Explorer Vulnerability Next Week**(Friday, September 05, 2014)--Editing included** Wang Wei**--
---“'黑客新聞**微軟關鍵補丁IE瀏覽器的漏洞下週**(星期五,2014年9月5日) - 包括編輯**汪為** -
--"다음 주 중요한 인터넷 익스플로러 취약점을 패치하기 --- '' '해커 뉴스 ** 마이크로 소프트 ** (금요일, 2014 9월 5일가) - 편집 포함 ** 왕 웨이 ** -


---'''The Hacker Nouvelles ** Microsoft Critical Patch Internet Explorer Vulnérabilité semaine prochaine ** (Vendredi, 05 Septembre, 2014) - Edition inclus** Wang Wei ** -
---'''The Hacker News ** Microsoft patch critica per Internet Explorer vulnerabilità prossima settimana ** (Venerdì 5 settembre 2014) - Modifica inclusa ** Wang Wei ** -
**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/POLA/JP/PH/DE/UKN/ROMA/MAL/
......All the world city lauguage**--


*

**--Please use Google with a large family of God translator to translate your country / language city Oh ^ ^

--請各位用家善用谷歌大神的翻譯器,來翻譯你們的國家/城市的語言喔^^
--Por favor, use o Google com uma grande familia de Deus tradutor para traduzir sua cidade pais / idioma Oh ^ ^
--** - 국가 / 언어 번역하는 하나님 번역기 가족과 함께 구글을 사용하십시오 ^ ^
--S'il vous plait utilisez Google avec une grande famille de Dieu traducteur pour traduire votre ville de pays / langue Oh ^ ^
--Bitte verwenden Sie Google mit einer grosen Familie Gottes Ubersetzer zu Ihrem Land / Sprache ubersetzen Stadt Oh ^ ^
--*** - あなたの国/言語の街を翻訳する神トランスレータの大きなファミリーでGoogleを使用してくださいああ^ ^
** - Sila gunakan Google dengan keluarga besar penterjemah Tuhan untuk menterjemahkan bandar negara / bahasa anda Oh ^ ^
--** - Utilice Google con una gran familia de Dios traductor para traducir tu ciudad país / idioma Oh ^ ^
** - Si prega di utilizzare Google con una grande famiglia di Dio traduttore per tradurre la tua città paese / lingua Oh ^ ^
--Sila gunakan Google dengan keluarga besar penterjemah Tuhan untuk menterjemahkan bandar negara / bahasa anda Oh ^ ^
--Bonvole uzu Google kun granda familio de Dio tradukisto traduki via lando / lingvo urbon Ho ^ ^
 

 - See more at: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf---*Microsoft to Patch Critical Internet Explorer Vulnerability Next Week**(Friday, September 05, 2014)--Editing included** Wang Wei**---

You all won't have forget about the dodgy update released by Microsoft in its last month’s Patch Tuesday Updates which was responsible for crippling users’ computers - specially users running Windows 7 PCs with the 64bit version - with the infamous “Blue Screens of Death.” The company fixed the issue at the end of last month, and now is planning to release a light edition of Patches.

Today Microsoft has released its Advance Notification for the month of September Patch Tuesday Updates. There will be a total of four security Bulletins next Tuesday, September 9, which will address several vulnerabilities in its products, one of them is marked critical and rest are important in severity.

CRITICAL PATCH
This time also administrators can expect a cumulative patch release for Internet Explorer which will address a number of remote code execution vulnerabilities in the browser. As usual, Internet Explorer (IE) update is rated Critical on Windows client systems and Moderate on servers.

The critical update will address a problem or problems in Internet Explorer affecting all versions of Windows.

IMPORTANT PATCHES
The remaining three scheduled bulletins, all rated important in severity, include a an elevation of privilege bug affecting Windows 8 and 8.1 as well as Windows Server 2012 and 2012 RT.

The bulletins also include patches for two potential denial-of-service (DoS) vulnerabilities, one patches a .NET denial-of-service vulnerability in Windows Server 2003, 2008 and 2012, and on the client side OS back to Vista, and other patches in Microsoft’s Lync instant messaging and collaboration software. - See more, respectively.

MICROSOFT TO RELEASE MALICIOUS SOFTWARE REMOVAL TOOL
The company will also roll-out a new version of the Windows Malicious Software Removal Tool and probably some of non-security updates to various Windows versions as well, which has not been disclosed yet.

MICROSOFT BLOCKING OLDER ActiveX CONTROLS IN INTERNET EXPLORER
Back in August, Microsoft announced that the company will release a change to its Internet Explorer on Update Tuesday that will block old and out-of-date ActiveX controls. It will warn users when the browser attempts to load an out-dated ActiveX controls.

Initially, the list will contain only old Java versions. The out-of-date ActiveX control blocking feature works on:

    Windows 7 SP1, Internet Explorer 8 through Internet Explorer 11
    Windows 8 and up, Internet Explorer for the desktop
    All Security Zones—such as the Internet Zone—but not the Local Intranet Zone and the Trusted Sites Zone

ADOBE ALSO READY WITH NEW UPDATES
Meanwhile, Adobe is also planning to release security updates for its own products, including Adobe Reader and Acrobat XI (11.0.08) and earlier versions for Windows and Macintosh, on the same day. The security updates will address critical vulnerabilities in its software applications. Adobe Security Bulletin is here.

Note: As we are continuously encouraging our readers to stop using Windows XP if they are currently using it. Microsoft will not release any security update for its older version of Windows XP, as it stopped supporting Windows XP Operating System. So, if you are still running this older version of operating system on your PCs, we again advise you to move on to other operating system in order to receive updates and secure yourself from upcoming threats.

- See more at: http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf

 


###############
http://melodytoyssexy.blogspot.com/2014/09/hacker-newsmicrosoft-to-patch-critical.html

==================================================

- 多見於:http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
---*微軟關鍵補丁IE瀏覽器的漏洞下週**(星期五,2014年9月5日) - 包括編輯**王維**---

你們都不會忘記微軟在上個月的補丁星期二更新發布了狡猾的更新,其中負責削弱用戶的電腦 - 專門的用戶在運行Windows7的電腦與64位版本 - 死亡的臭名昭著的“藍屏。 “該公司在上個月月底固定的問題,現在正計劃發布補丁的簡化版。

今天,微軟發布了其預先通知九月補丁星期二更新的月份。會有一共有四個安全公告下週二,9月9日,這將解決其產品多個漏洞,其中一個被標記為關鍵,其餘的都是在嚴重程度非常重要。

重要補丁
這時候管理員也可以期待一個累積補丁發布的Internet Explorer將解決一些在瀏覽器中的遠程代碼執行漏洞。像往常一樣,互聯網瀏覽器(IE)更新的等級為嚴重的Windows客戶端系統,並適度的服務器上。

關鍵的更新將解決在Internet Explorer中存在的問題或影響所有版本的Windows的問題。

重要斑
剩下的三個預定的公告,都評為嚴重性重要的,包括特權缺陷影響Windows8和8.1,以及Windows Server 2012的和2012 RT的升高。

該公告還包括補丁兩個潛在的拒絕服務(DoS)漏洞,一是修補拒絕服務的。NET在Windows Server 2003,2008和2012年,並在客戶端操作系統恢復Vista中,和其他漏洞補丁在微軟的Lync即時通訊和協作軟件。 - 查看更多,分別為。

微軟發布惡意軟件刪除工具
該公司也將轉出的Windows惡意軟件刪除工具和一個新的版本可能是一些非安全更新各種Windows版本,以及,這尚未公開。

微軟阻斷舊的ActiveX控件在Internet Explorer中
早在8月,微軟宣布,該公司將發布一款改變其上的Internet Explorer更新週二表示,將阻止老了過時的ActiveX控件。它會警告用戶,當瀏覽器嘗試加載一個過時的ActiveX控件。

最初,該列表將僅包含舊的Java版本。出過期的ActiveX控件攔截功能適用於:

    Windows 7的SP1的Internet Explorer 8中通過Internet Explorer11
    的Windows 8及以上,IE瀏覽器的桌面
    所有安全區域,如Internet區域,而不是本地Intranet區域和可信站點區域

Adobe還準備與新的更新
同時,Adobe公司還計劃發布的安全更新自己的產品,包括Adobe Reader和Acrobat XI(11.0.08)及更早版本的Windows和Macintosh,在同一天。該安全更新將解決在其應用軟件中的漏洞。 Adobe安全公告是在這裡。

注:由於我們不斷地鼓勵我們的讀者,停止使用Windows XP,如果他們正在使用它。微軟不會發布任何安全更新的Windows XP的老版本,因為它停止支持Windows XP操作系統。所以,如果你還在運行的操作系統在你的電腦此舊版本,我們再次建議你轉移到其他操作系統,以獲得更新,並從即將到來的威脅,保護自己。

- 多見於:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



==================================================

http://thehackernews.com/search/label - 더보기/hacking%20news#sthash.1copEdBf.dpuf
--- * 마이크로 소프트가 다음 주 중요한 인터넷 익스플로러 취약점을 패치하기 위해 ** (2014년 9월 5일 (금요일)) - 편집 포함 ** 왕 웨이 ** ---

64 비트 버전의 윈도우 7 PC를 실행하는 특수 사용자 - - 죽음의 악명 높은 "블루 스크린을 사용하면 모든 사용자의 컴퓨터를 마비에 대한 책임이 마지막 달의 패치 화요일 업데이트 마이크로 소프트가 발표 한 닷지 업데이트에 대한 잊지가 없습니다. "이 회사는 현재 지난 달 말에이 문제를 해결하고, 패치의 가벼운 버전을 출시 할 계획이다.

오늘 마이크로 소프트 9 월 패치 화요일 업데이트의 달의 사전 통지를 발표했습니다. 자사의 제품에 여러 가지 취약점을 해결합니다 9월 9일 (화요일) 다음 네 개의 보안 게시판의 총이있을 것이다, 그들 중 하나는 중요한 표시되고 나머지는 심각도 중요하다.

중요 패치
이 시간은 또한 관리자는 브라우저에서 원격 코드 실행 취약점의 숫자를 다룰 것입니다 Internet Explorer 용 누적 패치 릴리스를 기대할 수 있습니다. 평소와 같이, 인터넷 익스플로러 (IE) 업데이트는 Windows 클라이언트 시스템에서 중요 및 서버에서 보통입니다.

중요 업데이트는 Windows의 모든 버전에 영향을 미치는 Internet Explorer에서 문제가 있거나 문제를 해결합니다.

중요 헝겊 조각
모든 심각도 중요한 평가 나머지 세 예약 게시판, 윈도우 서버 2012 및 2012 RT뿐만 아니라 윈도우 8과 8.1에 영향을 미치는 권한 버그의 높이를 포함한다.

게시판도이 잠재적 인 서비스 거부 (DoS) 취약점에 대한 패치를 포함, 하나는 윈도우 서버 2003, 2008 및 2012, 다시 비스타 클라이언트 측 OS에 및 기타의 닷넷 서비스 거부 취약점을 패치 마이크로 소프트의은 Lync 인스턴트 메시징 및 협업 소프트웨어의 패치. - 각각에 대한 자세한 내용보기.

Microsoft는 악성 소프트웨어 제거 도구를 해제하려면
이 회사는 또한 롤아웃하는 새로운 Windows 악성 소프트웨어 제거 도구 버전과 아직 공개되지 않은뿐만 아니라 다양한 Windows 버전이 아닌 보안 업데이트의 아마를.

MICROSOFT BLOCKING 고령 액티브 X 인터넷 익스플로러의 컨트롤
다시 8 월에, 마이크로 소프트는 회사가 오래되고 오래된 ActiveX 컨트롤을 차단합니다 업데이트 화요일에 자사의 인터넷 익스플로러의 변경을 출시한다고 발표했다. 브라우저가 부족 일자 ActiveX 컨트롤을로드하려고 시도 할 때 사용자에게 경고합니다.

우선, 목록은 이전 버전의 자바를 포함 할 것이다. 기능을 차단 오래된 ActiveX 컨트롤에 작동합니다

     인터넷 익스플로러 11을 통해 윈도우 7 SP1, 인터넷 익스플로러 8
     윈도우 8 위로, 데스크톱 용 Internet Explorer
     모든 보안 영역 - 인터넷과 영역 -하지만 로컬 인트라넷 영역과 신뢰할 수있는 사이트 영역으로

새로운 업데이트 ADOBE 준비 ALSO
한편, 어도비는 또한 같은 날, 어도비 리더와 애크로뱃 XI (11.0.08) 및 Windows 및 Macintosh 용 이전 버전을 포함하여 자사 제품에 대한 보안 업데이트를 발표 할 계획이다.보안 업데이트는 소프트웨어 응용 프로그램에서 중요한 취약점을 해결합니다. Adobe 보안 게시물은 여기에있다.

참고 : 우리가 지속적으로 그들은 현재를 사용하는 경우 Windows XP를 사용을 중지 우리의 독자를 격려되기 때문에. 이 윈도우 XP 운영 체제를 지원 중단으로 마이크로 소프트는 윈도우 XP의 그것의 이전 버전에 대한 보안 업데이트를 릴리스하지 않습니다. 당신은 여전히 ​​당신의 PC에서 운영 체제의이 이전 버전을 실행하는 경우에 따라서, 우리는 다시 업데이트를받을 다가오는 위협으로부터 자신을 보호하기 위해 다른 운영 체제로 이동하도록 조언한다.

http://thehackernews.com/2014/09/microsoft - 투 - 패치 크리티컬 internet.html#sthash.7He4EVx2.dpuf - 더보기

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf


==================================================

- Voir plus: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
--- * Microsoft Critical Patch Internet Explorer Vulnérabilité semaine prochaine ** (Vendredi, 05 Septembre, 2014) - Edition inclus ** Wang Wei ** ---

Vous avez tous n'aurez pas oublier la mise à jour douteux publié par Microsoft dans Patch Tuesday Mises à jour de son dernier mois, ce qui a été responsable de paralyser les ordinateurs des utilisateurs - spécialement les utilisateurs exécutant Windows 7 PC avec la version 64 bits - avec les «écrans bleus infâmes de la mort. "la société a fixé la question à la fin du mois dernier, et il est maintenant prévu de sortir une édition lumière de correctifs.

Aujourd'hui Microsoft a publié sa notification préalable pour le mois de septembre Patch Tuesday mises à jour. Il y aura un total de quatre bulletins de sécurité Tuesday, 9 Septembre prochains, ce qui résout plusieurs vulnérabilités dans ses produits, l'un d'eux est marqué critique et reste sont importants dans la gravité.

Critical Patch
Cette fois encore, les administrateurs peuvent s'attendre à une version de patch cumulatif pour Internet Explorer qui abordera un certain nombre de vulnérabilités à distance d'exécution de code dans le navigateur. Comme d'habitude, Internet Explorer (IE) mise à jour est critique sur les systèmes clients Windows et modéré sur les serveurs.

La mise à jour critique sera face à un problème ou des problèmes dans Internet Explorer affectant toutes les versions de Windows.

NAPPES IMPORTANTES
Les trois bulletins restants prévus, tous notés important dans la gravité, comprennent une une élévation de privilège bug affectant Windows 8 et 8.1 ainsi que Windows Server 2012 et 2012 RT.

Les bulletins sont également des correctifs pour deux (DoS) vulnérabilités de déni de service potentiels, on patche un .NET déni de service vulnérabilité dans Windows Server 2003, 2008 et 2012, et sur ​​le système d'exploitation côté client vers Vista, et d'autres patchs dans Lync messagerie instantanée et la collaboration des logiciels de Microsoft. - Voir plus, respectivement.

MICROSOFT POUR LIBÉRER malveillants outil de suppression de logiciels
La société va également déployer un nouvelle version de l'outil de suppression de logiciels malveillants Windows et probablement une des mises à jour non-sécurité à diverses versions de Windows ainsi, qui n'a pas encore été divulguée.

MICROSOFT BLOCAGE PLUS contrôles ActiveX dans INTERNET EXPLORER
Retour en Août, Microsoft a annoncé que la société publiera un changement de son Internet Explorer sur Mise à jour mardi que va bloquer anciens et out-of-date de contrôles ActiveX. Il avertit les utilisateurs lorsque le navigateur tente de charger un désuètes contrôles ActiveX.

Initialement, la liste ne contient que les anciennes versions de Java. Le contrôle out-of-date d'ActiveX fonctionnalité de blocage fonctionne sur:

     Windows 7 SP1, Internet Explorer 8 via Internet Explorer 11
     Windows 8 et plus, Internet Explorer pour le bureau
     Toutes les zones franches telles que la sécurité de la zone Internet, mais pas la zone Intranet local et la zone Sites de confiance

Adobe a également PRÊT AVEC nouvelles mises à jour
Pendant ce temps, Adobe prévoit également de libérer les mises à jour de sécurité pour ses propres produits, y compris Adobe Reader et Acrobat XI (11.0.08) et les versions antérieures pour Windows et Macintosh, le même jour. Les mises à jour de sécurité porteront sur des vulnérabilités critiques dans ses applications logicielles. Bulletin de sécurité Adobe est ici.

Remarque: Comme nous sommes continuellement encourageons nos lecteurs à cesser d'utiliser Windows XP s'ils utilisent actuellement il. Microsoft ne divulguera aucune mise à jour de sécurité pour sa version plus ancienne de Windows XP, car il a cessé le support du système d'exploitation Windows XP. Donc, si vous utilisez toujours la version la plus ancienne de système d'exploitation sur votre PC, nous vous conseillons de nouveau pour passer à un autre système d'exploitation afin de recevoir des mises à jour et assurer vous-même contre les menaces à venir.

- Voir plus:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



=============================================

- See more at: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
--- * Microsoft patch critica per Internet Explorer vulnerabilità prossima settimana ** (Venerdì 5 settembre 2014) - Modifica inclusa ** Wang Wei ** ---
Voi tutti non dovrete dimenticare l'aggiornamento malfamata rilasciato da Microsoft nel Patch Tuesday Aggiornamenti sua ultima del mese, che era responsabile per paralizzare i computer degli utenti - specialmente gli utenti che eseguono Windows 7 PC con la versione a 64bit - con il famigerato "schermi blu della morte. "la società ha risolto il problema alla fine del mese scorso, e ora sta progettando di rilasciare un leggero edizione di patch.

Oggi Microsoft ha rilasciato la sua notifica preventiva per il mese di settembre Patch Tuesday aggiornamenti. Ci sarà un totale di quattro bollettini di sicurezza prossimi Martedì 9 settembre, che si occuperanno diverse vulnerabilità nei suoi prodotti, uno di loro è marcata critica e di riposo sono importanti in gravità.

patch critica
Questa volta anche gli amministratori possono aspettarsi un rilascio di patch cumulativa per Internet Explorer che affronterà una serie di vulnerabilità legate all'esecuzione di codice in modalità remota nel browser. Come al solito, Internet Explorer (IE) aggiornamento è considerato di livello critico sui sistemi client Windows e moderata sui server.

L'aggiornamento critico affronterà un problema o problemi in Internet Explorer che colpisce tutte le versioni di Windows.

importanti patch
I restanti tre bollettini di linea, tutti votati importante nella gravità, includono una elevazione dei privilegi bug che colpisce Windows 8 e 8.1, nonché di Windows Server 2012 e il 2012 RT.

I bollettini includono anche le patch per i due potenziali (DoS) vulnerabilità denial-of-service, uno Macchie un NET vulnerabilità denial-of-service in Windows Server 2003, 2008 e 2012, e sul sistema operativo lato client torna a Vista, e altri patch in software di messaggistica e la collaborazione istantanea di Microsoft Lync. - Vedere più, rispettivamente.

Microsoft a rilasciare software dannoso RIMOZIONE STRUMENTO
L'azienda inoltre roll-out di una nuova versione dello strumento di rimozione malware per Microsoft Windows e, probabilmente, alcuni di aggiornamenti non di protezione alle varie versioni di Windows, così, che non è stato ancora rivelato.

MICROSOFT BLOCCO PIÙ ANZIANO controlli ActiveX in Internet Explorer
Già nel mese di agosto, Microsoft ha annunciato che la società rilascerà una modifica del proprio Internet Explorer su Update Martedì che possa bloccare i controlli ActiveX vecchi e out-of-date. Si avvisa gli utenti quando il browser tenta di caricare un out-dated controlli ActiveX.

Inizialmente, la lista conterrà solo le vecchie versioni di Java. Il controllo out-of-date ActiveX blocco funzione è disponibile su:

     Windows 7 SP1, Internet Explorer 8 tramite Internet Explorer 11
     Windows 8 e fino, Internet Explorer per il desktop
     Tutte le zone-come la sicurezza come l'Area Internet, ma non Intranet locale e Siti attendibili

Adobe ha anche PRONTO CON NUOVI AGGIORNAMENTI
Nel frattempo, Adobe è anche in programma di rilasciare aggiornamenti di sicurezza per i propri prodotti, tra cui Adobe Reader e Acrobat XI (11.0.08) e versioni precedenti per Windows e Macintosh, lo stesso giorno. Gli aggiornamenti di sicurezza affronteranno vulnerabilità critiche nelle sue applicazioni software. Adobe Security Bulletin è qui.

Nota: Come stiamo continuamente incoraggiando i nostri lettori a smettere di usare Windows XP se stanno attualmente utilizzando. Microsoft non rilascerà alcun aggiornamento di sicurezza per la sua versione precedente di Windows XP, in quanto ha smesso di supportare Windows XP Operating System. Quindi, se siete ancora in esecuzione la versione precedente del sistema operativo sul vostro PC, abbiamo ancora una volta vi consigliamo di passare ad altro sistema operativo al fine di ricevere aggiornamenti e proteggere se stessi da imminenti minacce.

- See more at:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf




============================================

- Zobacz więcej na: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
--- * Microsoft załatać krytyczne luki w zabezpieczeniach przeglądarki Internet Explorer Następny tydzień ** (piątek, 05 września 2014) - Montaż wliczone ** Wang Wei ** ---

Wszyscy nie będą mieli zapomnieć o podejrzanie aktualizacji wydany przez Microsoft w ubiegłym miesiącu Patch Day Aktualizacje który był odpowiedzialny za paraliżując komputerów użytkowników - Specjalnie użytkownikom komputerów z systemem Windows 7 w wersji 64-bitowej - z niesławnych "Blue Screens of Death. "firma stała się kwestią na koniec ostatniego miesiąca, a teraz planuje wydać lekką edycję łaty.

Firma Microsoft wydała dziś Powiadomienia dla swojego wrześniu Patch Day aktualizacje. Nie będzie w sumie cztery biuletyny zabezpieczeń w najbliższy wtorek, 9 września, co pozwoli na wyeliminowanie kilku luk w ​​swoich produktach, jednym z nich jest oznaczony krytyczna i reszta są ważne nasilenie.

KRYTYCZNA łata
Tym razem również administratorzy mogą spodziewać się wydania zbiorczej poprawki dla programu Internet Explorer, które będą zajmowały wiele odległych luk wykonanie kodu w przeglądarce. Jak zwykle, aktualizacja programu Internet Explorer (IE) jest oceniane Krytyczna na systemach klienckich Windows i umiarkowany na serwerach.

Aktualizacja krytyczna będzie rozwiązania problemu lub problemów w przeglądarce Internet Explorer dotykającej wszystkie wersje Windows.

Ważne łaty
Pozostałe trzy regularne biuletyny, wszystkie ocenione istotne nasilenie, to jest podniesienie uprawnień błędów mających wpływ na system Windows 8 i 8.1, jak i Windows Server 2012 i 2012 RT.

Biuletyny zawierają także poprawki dla dwóch potencjalnych Denial of Service (DoS) luk, jedna łata NET odmowa-of-service lukę w systemie Windows Server 2003, 2008 i 2012, a po stronie klienta z powrotem do systemu operacyjnego Vista, i inne plastry w błyskawicznej komunikacji i współpracy oprogramowania Microsoft Lync. - Zobacz więcej, odpowiednio.

Microsoft do wydania Software Removal NARZĘDZIA SZKODLIWY
Firma będzie również roll-out nową wersję narzędzia do usuwania złośliwego oprogramowania i prawdopodobnie niektóre z aktualizacji nie-bezpieczeństwa do różnych wersji systemu Windows, jak również, który nie został jeszcze ujawniony.

BLOKOWANIE STARSZE formantów Microsoft ActiveX w przeglądarce Internet Explorer
W sierpniu, Microsoft ogłosił, że firma wyda o zmianę swojego programu Internet Explorer w sprawie aktualizacji wtorek, że będzie blokować starych i out-of-date formantów ActiveX. Będzie ostrzegać użytkowników, gdy przeglądarka próbuje załadować e przestarzały formantów ActiveX.

Początkowo, lista będzie zawierać tylko stare wersje Java. Funkcję blokowania kontrolki ActiveX out-of-date działa na:

     Dodatek SP1 dla systemu Windows 7, Internet Explorer 8 za pomocą programu Internet Explorer 11
     Windows 8 i więcej, Internet Explorer na pulpicie
     Wszystkie linie, takie jak Internet, bezpieczeństwo strefy-ale nie strefy Lokalny intranet i Zaufane witryny Strefie

ADOBE TAKŻE gotowy z nowych aktualizacji
Tymczasem Adobe planuje również opublikować aktualizację zabezpieczeń dla własnych produktów, w tym programów Adobe Reader i Acrobat XI (11.0.08) i starszych wersji dla systemów Windows i Macintosh, w tym samym dniu. Aktualizacje zabezpieczeń zajmie krytyczne luki w swoich aplikacjach. Adobe Security Bulletin jest tutaj.

Uwaga: Ponieważ nieustannie zachęcać naszych czytelników do zaprzestania korzystania z systemu Windows XP, jeśli używasz go. Microsoft nie wyda żadnej aktualizacji zabezpieczeń dla jego starszej wersji systemu Windows XP, ponieważ przestał wsparcie systemu operacyjnego Windows XP. Tak więc, jeśli nadal działa to starszej wersji systemu operacyjnego na swoich komputerach, znów radzimy przenieść się do innego systemu operacyjnego w celu uzyskania aktualizacji i zabezpieczyć się przed nadchodzących zagrożeń.

- Zobacz więcej na:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



===================================

http://thehackernews.com/search/label: - で詳細を参照してください/hacking%20news#sthash.1copEdBf.dpuf
---* Microsoftは来週重大Internet Explorerの脆弱性にパッチを適用するために**(2014年9月5日(金曜日)) - 編集含ま**王偉**---

64bit版でWindows7のPCを実行しているユーザーが特別に - - 死の悪名高い「ブルースクリーンを持つあなたは、すべてのユーザーのコンピュータを壊滅するための責任があった、その先月の月例パッチアップデートでMicrosoftが発表し危険な更新を忘れる必要はありません。 「同社は現在、先月の終わりに問題を修正し、パッチのライト版をリリースすることを計画している。

今日マイクロソフトは9月月例パッチアップデートの月のその事前通知を発表しました。同社の製品に複数の脆弱性に対処します9月9日(火曜日)、次の4つのセキュリティ·ブリテンの合計があるでしょう、そのうちの一つは、重要とマークされ、残りは重症度において重要である。

クリティカル·パッチ
今回はまた、管理者はブラウザに、リモートでコードが実行される脆弱性の数に対処しますInternet Explorer用の累積的なパッチリリースを期待することができます。いつものように、インターネットエクスプローラ(IE)のアップデートは、Windowsクライアントシステム上で批判し、サーバー上の穏健派です。

重要な更新プログラムは、Windowsのすべてのバージョンに影響するInternet Explorerの問題や問題に対処します。

重要PATCHES
すべての重大度の重要な定格残りの3つのスケジュールされたセキュリティ情報は、は、Windows Server2012および2012、RTだけでなく、Windowsの8と8.1に影響を与える権限のバグの上昇が含まれる。

速報はまた、2つの潜在的サービス拒否(DoS)の脆弱性に対するパッチが含まれ、1は、Windows Server2003、2008年から2012年、およびバックVistaにクライアント側のOS上で、その他の中の.NETサービス拒否の脆弱性にパッチを適用マイクロソフトのLyncのインスタントメッセージングおよびコラボレーションソフトウェアのパッチ。 - それぞれ、続きを見る。

マイクロソフトは、悪意のあるソフトウェアの削除ツールを解放するには
同社はまた、ロールアウトする新しいWindows悪意のあるソフトウェアの削除ツールのバージョンと、まだ開示されていないだけでなく、さまざまなWindowsバージョンへのセキュリティ以外の更新プログラムのおそらくいくつかを、。

マイクロソフトブロッキングOLDER ActiveXがインターネットエクスプローラ内のコントロール
バック月に、マイクロソフトは、同社が古くて時代遅れのActiveXコントロールをブロックする更新火曜日に、インターネットエクスプローラに変更をリリースすることを発表しました。ブラウザが時代遅れActiveXコントロールをロードしようとしたときには、ユーザーに警告します。

最初は、リストには、旧バージョンのJavaが含まれます。ブロック機能期限切れのActiveXコントロールは、オン動作します:

    Internet Explorerの11を使用してWindows7 SP1は、Internet Explorer8
    Windows 8は、最大、デスクトップ用のInternet Explorer
    すべてのセキュリティゾーン、例えばインターネットゾーンではなく、ローカルイントラネットゾーンおよび信頼済みサイトゾーンとして

新しいアップデートは、Adobe READY ALSO
一方、Adobeはまた、同じ日には、Adobe ReaderおよびAcrobat XI(11.0.08)とWindowsとMacintosh用の以前のバージョンを含む、自社製品、用のセキュリティ更新プログラムをリリースすることを計画している。セキュリティ更新プログラムは、ソフトウェアアプリケーションで重大な脆弱性に対処します。アドビセキュリティ情報はこちらです。

注:私たちは継続的に、彼らは現在それを使用している場合、Windows XPを使用して停止するように読者を奨励しているとおり。それは、Windows XPオペレーティングシステムをサポートして停止したように、マイクロソフトは、Windows XPの、その古いバージョンのいずれかのセキュリティ更新プログラムをリリースすることはありません。それでもPCのオペレーティングシステムのこの古いバージョンを実行しているのであれば、私たちはもう一度アップデートを受信し、今後の脅威から自分を確保するために他のオペレーティングシステムに移動することをアドバイス。

http://thehackernews.com/2014/09/microsoft·ツー·パッチ·クリティカル·internet.html#sthash.7He4EVx2.dpuf: - で詳細を参照してください

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf

===========================================

- Tingnan ang higit pa sa: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
--- * Microsoft i-patch Kritikal Internet Explorer kahinaan Susunod na Linggo ** (Biyernes Septiyembre 5, 2014) - Pag-edit kasama ** Wang Wei ** ---

Hindi mo ang lahat ay magkakaroon kalimutan ang tungkol sa dodgy update inilabas sa pamamagitan ng Microsoft sa Martes Update Patch nito noong nakaraang buwan kung saan ay may pananagutan para sa crippling mga gumagamit 'computer - lalo na ang mga gumagamit nagpapatakbo ng Windows 7 mga PC sa bersyon 64bit - gamit ang infamous "Blue Screen ng Kamatayan. "naayos na ang kumpanya ang isyu sa dulo ng nakaraang buwan, at ngayon ay planong i-release ang mapusyaw na edisyon ng mga patch.

Naglabas Ngayon Microsoft Advance Notification nito para sa buwan ng Setyembre Patch Martes Update. Magkakaroon ng isang kabuuang apat Bulletin seguridad susunod na Martes Septiyembre 9, na tugunan ang ilang mga kahinaan sa mga produkto nito, isa sa mga ito ay minarkahan ng kritikal at pahinga ay mahalaga sa kalubhaan.

kritikal patch
Oras na ito ang mga administrator din ay maaaring asahan ng isang pinagsama-samang patch release para sa Internet Explorer na tugunan ang isang bilang ng mga remote na mga kahinaan sa pagpapatupad ng code sa browser. Gaya ng dati, Internet Explorer (IE) pag-update ay na-rate Kritikal sa mga sistema ng client Windows at I-moderate sa mga server.

Ang mga kritikal na pag-update ay matugunan ng problema o mga problema sa Internet Explorer na nakakaapekto sa lahat ng mga bersyon ng Windows.

MAHALAGA mga patch
Ang natitirang tatlong naka-iskedyul na mga bulletin, nag-rate mahalaga sa kalubhaan lahat, kabilang ang isang isang elevation ng pribilehiyo bug na nakakaapekto sa Windows 8 at 8.1 pati na rin ang Windows Server 2012 at 2012 RT.

Isama ang mga patch para sa dalawang mga potensyal na pagtanggi-ng-service (Dos) kahinaan din ang mga bulletin, mga patch isa isang .NET kahinaan pagtanggi-ng-service sa Windows Server 2003, 2008 at 2012, at sa mga client gilid OS pabalik sa Vista, at iba pang mga patch sa Lync instant messaging software at pakikipagtulungan ng Microsoft sa. - Tingnan ang higit pa, ayon sa pagkakabanggit.

Microsoft upang palabasin MALICIOUS SOFTWARE Pag-alis ng Tool
Ang kumpanya ay magkakaroon din ng roll-out ng isang bagong bersyon ng Tool sa Pag-alis ng Windows Makasasamang Software at marahil ang ilan sa mga update di-seguridad sa iba't-ibang mga bersyon ng Windows pati na rin, na kung saan ay hindi pa isiwalat.

Microsoft pag-block sa mga mas lumang ActiveX na mga kontrol sa Internet Explorer
Bumalik sa Agosto, inihayag ng Microsoft na ang kumpanya ay naglalabas ng isang pagbabago sa Internet Explorer nito sa I-update ang Martes na i-block ang lumang at out-of-date ActiveX na mga kontrol. Ito ay bigyan ng babala ang mga user kapag sumusubok ng browser upang i-load ang isang out-napetsahan ActiveX na mga kontrol.

Sa una, ang listahan ay naglalaman lamang ng mga lumang mga bersyon ng Java. Ang out-of-date tampok sa pagharang ActiveX control ay gumagana sa:

     Windows 7 SP1, Internet Explorer 8 sa pamamagitan ng Internet Explorer 11
     Windows 8 at up, Internet Explorer para sa desktop
     Lahat ng Security Zone-tulad ng Internet Zone-ngunit hindi ang mga lokal na intranet Zone at ang Trusted Site Zone

ADOBE DIN handa MAY MGA BAGONG UPDATE
Samantala, Adobe ay nagpaplano rin na pakawalan ng mga update ng seguridad para sa sarili nitong mga produkto, kabilang ang Adobe Reader at Acrobat XI (11.0.08) at naunang bersyon para sa Windows at Macintosh, sa parehong araw. Ang update ng seguridad ay matugunan ang mga kahinaan sa kritikal na sa kanyang mga application software. Adobe Security Bulletin ay dito.

Tandaan: Habang patuloy kaming naghihikayat sa aming mga mambabasa upang itigil ang paggamit ng Windows XP kung ang mga ito ay kasalukuyang gumagamit nito. Microsoft ay hindi ilabas ang anumang mga pag-update ng seguridad para sa mas lumang bersyon ng Windows XP, pati na tumigil ito sa pagsuporta sa Windows XP ng Operating System. Kaya, kung ikaw ay tumatakbo pa rin ito ng mas lumang bersyon ng operating system sa iyong PC, muli naming payuhan upang lumipat sa iba pang mga operating system upang makatanggap ng mga update at secure ang iyong sarili mula sa mga paparating na mga banta.

- Tingnan ang higit pa sa: http://thehackernews.com/2014/09/microsoft-to-patch-kritikal-internet.html#sthash.7He4EVx2.dpuf




===========================================

- Sehen Sie mehr auf:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf   
 
--- * Microsoft Internet Explorer, um kritische Sicherheitslücken patchen Nächste Woche ** (Freitag, 5. September 2014) - Bearbeitung enthalten ** Wang Wei ** ---
Sie alle werden nicht vergessen, über die zweifelhafte Update von Microsoft in der seine letzten Monat Patchday Updates veröffentlicht, die für lähmende Computer von Benutzern verantwortlich war - speziell Benutzer von Windows 7-PCs mit der 64-Bit-Version - mit dem berüchtigten "Blue Screens of Death. "Das Unternehmen das Problem behoben am Ende des letzten Monats, und jetzt plant, eine Licht Ausgabe von Patches veröffentlichen.

Heute Microsoft hat seine Vorausmeldung für den Monat September-Patchday Updates veröffentlicht. Es werden insgesamt vier Sicherheitsbulletins am kommenden Dienstag, 9. September, die mehrere Sicherheitslücken in seinen Produkten anzugehen sein wird, einer von ihnen ist kritisch markiert und Ruhe sind im Schweregrad wichtig.

Critical Patch
Diesmal auch Administratoren können einen kumulativen Patch-Release für den Internet Explorer, die eine Anzahl von Remotecodeausführung Schwachstellen in der Browser-Adress erwarten. Wie üblich, Internet Explorer (IE) Update wird auf Windows-Client-Systeme und Mittel auf Servern bewertet.

Die kritische Update wird ein Problem oder Probleme im Internet Explorer, die alle Windows-Versionen anzusprechen.

WICHTIG AUFNAHER
Die restlichen drei geplanten Bulletins, die alle in ihrer Schwere bewertet wichtig, zählen eine Erhöhung von Berechtigungen Fehler betreffen Windows 8 und 8.1 sowie Windows Server 2012 und 2012 RT.

Die Bulletins sind auch Patches für zwei mögliche Denial-of-Service (DoS) Schwachstellen, patcht man eine .NET Denial-of-Service-Schwachstelle in Windows Server 2003, 2008 und 2012, und auf der Client-Seite zurück zu Vista OS und andere Patches in Microsoft Lync Instant-Messaging-und Collaboration-Software. - Sehen Sie mehr auf.

Microsoft Malicious Software Removal Tool RELEASE
Das Unternehmen wird auch Roll-out eine neue Version des Windows-Tool zum Entfernen bösartiger Software und wahrscheinlich einige nicht sicherheitsrelevante Updates für verschiedene Windows-Versionen als auch, was noch nicht offenbart worden ist.

Microsoft ActiveX-Steuerelemente in SPERR ÄLTERE INTERNET EXPLORER
Bereits im August kündigte Microsoft, dass das Unternehmen einen Wechsel im Internet Explorer auf Update Dienstag, die alt und out-of-date ActiveX-Steuerelemente blockieren freizugeben. Es werden die Nutzer warnen, wenn der Browser versucht, eine veraltete ActiveX-Steuerelemente laden.

Zunächst wird die Liste nur alte Java-Versionen enthalten. Die Out-of-date-ActiveX-Steuerelement-Blockierungsfunktion arbeitet auf:

     Windows 7 SP1, Internet Explorer 8 über Internet Explorer 11
     Windows 8 und höher, Internet Explorer für den Desktop
     Alle Sicherheitszonen-wie das Internet-Zone, aber nicht die lokale Intranetzone und der Zone vertrauenswürdiger Sites

ADOBE auch bereit MIT NEW UPDATES
Unterdessen wird der Adobe plant auch Sicherheits-Updates für die eigenen Produkte, einschließlich Adobe Reader und Adobe Acrobat XI (11.0.08) und früher für Windows und Macintosh zu lösen, am gleichen Tag. Die Sicherheitsupdates wird sich kritische Schwachstellen in seiner Software-Anwendungen. Adobe Security Bulletin finden Sie hier.

Hinweis: Da wir ständig ermutigen unsere Leser, auf die Verwendung von Windows XP, wenn sie aktuell benutzen. Microsoft wird keine Sicherheitsupdates nicht freigeben für seine ältere Version von Windows XP, wie es aufgehört, die Windows XP-Betriebssystem. Also, wenn Sie immer noch diese ältere Version des Betriebssystem auf Ihrem PC sind, beraten wir Sie wieder auf, um Updates zu erhalten und sichern Sie sich ab kommenden Bedrohungen sich anderen Betriebssystem.

- Sehen Sie mehr auf: http://thehackernews.com/2014/09/microsoft-to-patch-kritisch-internet.html#sthash.7He4EVx2.dpuf




=============================================

- Дивіться більше на: http://thehackernews.com/search/label/hacking%20news#sthash.1copEdBf.dpuf
 

--- * Microsoft залатати Критичний Internet Explorer уразливості Наступний тиждень ** (П'ятниця, 5 вересня 2014 року) - Редагування включені ** Ван Вей ** ---
Ви все не матиме забути про хитромудрий оновлення, випущені корпорацією Майкрософт в патч вівторок оновлює свою минулого місяця, який відповідав за паралізує комп'ютери користувачів - Спеціально користувачів під управлінням Windows 7 ПК з 64-бітової версії - з сумно відомої "синього екрана Смерті. "Компанія виправили проблему в кінці минулого місяця, і тепер планує випустити легкий видання Патчі.

Сьогодні Microsoft випустила свій Попереднє повідомлення протягом місяця вересня Patch вівторок оновлень. Там буде в цілому чотири бюлетенях безпеки в наступний вівторок, 9 вересня, які будуть розглянуті декілька вразливостей в своїх продуктах, один з них позначено як критичний і решта грають важливу роль в тяжкості.

Critical Patch
На цей раз також адміністратори можуть очікувати вивільнення накопиченого патч для Internet Explorer, який вирішуватиме ряд віддалених вразливостей виконання коду в браузері. Як звичайно, Internet Explorer (IE) оновлення є критичним на клієнтських системах Windows, і Помірна на серверах.

Критичне оновлення буде вирішення проблеми або проблеми в Internet Explorer, що впливають на всі версії Windows.

ВАЖЛИВІ заплатиш
Інші три заплановані бюлетені, всі популярні важливо в строгості, включають можливим несанкціоноване отримання прав помилки, яка зачіпає Windows 8 і 8,1, а також Windows Server 2012 і 2012 RT.

Бюлетені також включати патчі для двох потенційних відмова в обслуговуванні (DoS) вразливостей, один виправляє .NET відмова в обслуговуванні вразливість в Windows Server 2003, 2008 і 2012, і на стороні клієнта OS назад до Vista, і інші плями в Lync миттєвого обміну повідомленнями та спільної роботи Microsoft. - Дивіться більше, відповідно.

MICROSOFT ЗВІЛЬНИТИ видалення шкідливих програм
Компанія також розгортання нової версії засобу видалення шкідливих програм для Windows і, ймовірно, деякі з оновлень не пов'язаних з безпекою в різних версіях Windows, а також, що не розголошується.

MICROSOFT Блокуючі СТАРШЕ управління ActiveX в Internet Explorer
Ще в серпні, Microsoft оголосила, що компанія випустить зміну свого Internet Explorer на поновлення вівторок, що блокуватиме старі і застарілі елементи управління ActiveX. Це буде попереджати користувачів, коли браузер намагається завантажити застарілою управління ActiveX.

Спочатку, цей список буде містити тільки старі Java версії. Контроль поза дати ActiveX функцію блокування працює на:

     Windows 7 SP1, Internet Explorer 8 через Internet Explorer 11
     Windows 8 і вище, Internet Explorer для робочого столу
     Всі зони-така безпеки як Internet Zone-но не в зоні інтрамережі і зону надійних вузлів

ADOBE ТАКОЖ готові з новими оновленнями
Між тим, Adobe також планує випускати оновлення безпеки для своїх продуктів, в тому числі Adobe Reader і Acrobat XI (11.0.08) і більш ранніх версій для Windows, і Macintosh, в той же день. Оновлення безпеки будуть розглянуті критичні уразливості в своїх програмних додатків. Adobe Бюлетень з безпеки тут.

Примітка: Як ми постійно закликаємо наших читачів відмовитися від використання Windows XP, якщо вони в даний час його використання. Microsoft не випускатиме будь-які оновлення для системи безпеки для своєї старої версії Windows XP, так як він перестав підтримувати Windows XP операційної системи. Отже, якщо ви все ще працюють цю стару версію операційної системи на комп'ютери, ми знову рекомендуємо Вам перейти на інший операційній системі для того, щоб отримувати оновлення та убезпечити себе від майбутніх загроз.

- Дивіться більше на:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



=============================================

- Vezi mai multe la:

 http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf

--- * Microsoft a patch-uri critice Internet Explorer vulnerabilitate Saptamana viitoare ** (vineri 2014-09-cinci) - Editare inclus ** Wang Wei ** ---
Tu tot nu va avea uita de actualizarea dubios lansat de Microsoft în Patch marți Updates sale de luna trecută, care a fost responsabil pentru crippling computerele utilizatorilor - in special utilizatorii care execută Windows 7 PC-uri cu versiunea pe 64 de biți - cu infama "ecrane albastre de deces. "compania a rezolvat problema de la sfârșitul lunii trecute, iar acum este de planificare pentru a elibera o ediție lumina de patch-uri.

Astăzi, Microsoft a lansat la notificarea acesteia avans pentru luna septembrie Patch marți Updates. Nu va fi un total de patru buletine de securitate Marțea viitoare de 9 septembrie, care va aborda mai multe vulnerabilități în produsele sale, una dintre ele este marcat critic și de odihnă sunt importante în severitate.

PATCH CRITICE
De data aceasta, de asemenea, administratorii pot aștepta la o lansare de patch-uri cumulativă pentru Internet Explorer, care va aborda o serie de vulnerabilități la distanță de execuție cod în browser-ul. Ca de obicei, Internet Explorer (IE) actualizare este evaluat critic pe sistemele client care rulează Windows și moderat pe servere.

Actualizarea critică va aborda o problemă sau probleme în Internet Explorer afectează toate versiunile de Windows.

PLASTURI IMPORTANT
Cele trei buletine rămase programate, tot mai apreciate de important în severitate, includ o o altitudine de privilegiu bug care afecteaza Windows 8 și 8,1, precum și Windows Server 2012 și 2012 RT.

Buletinele includ, de asemenea, patch-uri pentru două (DoS) vulnerabilități potențiale de sine de-serviciu, un patch-uri o NET denial-of-service vulnerabilitate în Windows Server 2003, 2008 și 2012, și de sistemul de operare partea de client înapoi la Vista, și alte patch-uri de mesagerie și colaborare software-ul instant Microsoft Lync. - Vezi mai, respectiv.

MICROSOFT pentru a elibera PERICULOS Software Removal Tool
Compania va roll-out, de asemenea, o nouă versiune a Removal Tool pentru Windows Malicious Software și, probabil, unele update-uri non-de securitate pentru diferite versiuni de Windows, precum și, care nu a fost dezvăluit încă.

MICROSOFT MAI BLOCAREA controale ActiveX în Internet Explorer
Înapoi în luna august, Microsoft a anunțat că societatea va lansa o modificare a acesteia Internet Explorer pe actualizare marți că va bloca controale vechi și out-of-data ActiveX. Acesta va avertiza utilizatorii atunci când browser-ul încearcă să încarce un control-out din data de ActiveX.

Inițial, lista va conține doar versiunile Java vechi.Out-of-data controlului ActiveX blocarea caracteristică funcționează pe:

     Windows 7 SP1, Internet Explorer 8 prin Internet Explorer 11
     Windows 8 și până, Internet Explorer pentru desktop
     Toate zonele de securitate, cum ar fi zona, dar pe Internet nu Intranet Zona locală și Site-uri de încredere Zona

ADOBE de asemenea, gata CU noi actualizări
Între timp, Adobe este, de asemenea, de planificare pentru a lansa actualizări de securitate pentru propriile sale produse, inclusiv Adobe Reader și Acrobat XI (11.0.08) și versiunile anterioare pentru Windows și Macintosh, în aceeași zi. Actualizările de securitate va aborda vulnerabilități critice în aplicații software. Buletinul de securitate Adobe este aici.

Notă: Așa cum am sunt incurajatoare continuu pe cititorii nostri sa nu mai utilizați Windows XP, dacă acestea sunt în prezent folosind-o. Microsoft nu va lansa nici o actualizare de securitate pentru versiunea sa mai veche de Windows XP, ca sa oprit de sprijin Windows XP sistem de operare. Deci, dacă sunteți încă execută această versiune mai veche a sistemului de operare de pe PC-uri, noi vă sfătuim din nou pentru a trece la alt sistem de operare, în scopul de a primi actualizări și asigura-te împotriva amenințărilor viitoare.

- Vezi mai multe la:-

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



===============================================

- Lihat lebih lagi di:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf 
 
--- * Microsoft Patch Kritikal Internet Explorer Vulnerability Minggu Depan ** (jumaat 5 September, 2014) - Penyuntingan termasuk ** Wang Wei ** ---

Anda semua tidak perlu lupa tentang kemas kini cerdik yang dikeluarkan oleh Microsoft pada Selasa Patch Terbaru bulan terakhir ini yang bertanggungjawab untuk melumpuhkan komputer pengguna - pengguna khas menjalankan Windows 7 PC dengan versi 64bit - dengan yang terkenal "Blue Skrin Kematian. "Syarikat itu tetap isu itu pada akhir bulan lepas, dan kini merancang untuk melepaskan edisi cahaya patch.

Hari ini Microsoft telah mengeluarkan Pemberitahuan Advance untuk bulan September Patch Selasa Terbaru. Terdapat sebanyak empat Buletin keselamatan Selasa 9 SEPTEMBER seterusnya, yang akan menangani beberapa kelemahan dalam produk-produknya, salah seorang daripada mereka ditandakan kritikal dan selebihnya adalah penting dalam keterukan.

PATCH KRITIKAL
Kali ini juga pentadbir boleh mengharapkan siaran patch terkumpul untuk Internet Explorer yang akan menangani beberapa jauh kelemahan pelaksanaan kod dalam pelayar. Seperti biasa, Internet Explorer (IE) kemaskini diberi nilai kritikal pada sistem pelanggan Windows dan Sederhana pada pelayan.

Kemas kini kritikal akan menangani sesuatu masalah atau masalah dalam Internet Explorer memberi kesan kepada semua versi Windows.

patch PENTING
Baki tiga buletin yang dijadualkan, semua diberi nilai penting dalam keterukan, termasuk ketinggian keistimewaan bug menjejaskan Windows 8 dan 8.1 dan juga Windows Server 2012 dan 2012 RT.

Buletin ini juga termasuk patch selama dua potensi penafian-of-perkhidmatan (DoS) kelemahan, satu patch yang NET penafian-of-perkhidmatan kelemahan dalam Windows Server 2003, 2008 dan 2012, dan pada OS sebelah pelanggan kembali ke Vista, dan lain-lain patch dalam Lync mesej dan kerjasama segera perisian Microsoft. - Lihat lebih lagi, masing-masing.

MICROSOFT UNTUK MEMBERI JAHAT PENYINGKIRAN PERISIAN ALAT
Syarikat itu juga akan roll-out versi baru Windows Software Niat Jahat Pembuangan Alat dan mungkin beberapa kemas kini yang tidak keselamatan untuk pelbagai versi Windows juga, yang belum didedahkan lagi.

MICROSOFT menyekat OLDER ActiveX KAWALAN DALAM INTERNET EXPLORER
Kembali pada bulan Ogos, Microsoft mengumumkan bahawa syarikat itu akan melepaskan perubahan untuk Internet Explorer pada Update Selasa bahawa akan menyekat kawalan ActiveX lama dan out-of-tarikh. Ia akan memberi amaran kepada pengguna apabila pelayar cuba memuatkan keluar-tarikh ActiveX kawalan.

Pada mulanya, senarai akan mengandungi hanya versi Java lama. Yang out-of-tarikh kawalan ActiveX ciri menyekat kerja-kerja pada:

     Windows 7 SP1, Internet Explorer 8 melalui Internet Explorer 11
     Windows 8 dan ke atas, Internet Explorer untuk desktop
     Semua Zon-seperti Keselamatan sebagai Zon-Internet tetapi tidak Intranet Zon Tempatan dan Tapak Zon Dipercayai

ADOBE JUGA SEDIA DENGAN NEW TERKINI
Sementara itu, Adobe juga merancang untuk melepaskan kemas kini keselamatan untuk produk sendiri, termasuk Adobe Reader dan Acrobat XI (11.0.08) dan versi lebih awal untuk Windows dan Macintosh, pada hari yang sama. Kemas kini keselamatan akan menangani kelemahan kritikal dalam aplikasi perisian. Adobe Keselamatan Buletin di sini.

Nota: Seperti yang kita terus menggalakkan pembaca untuk berhenti menggunakan Windows XP jika mereka sedang menggunakannya. Microsoft tidak akan melepaskan apa-apa kemas kini keselamatan untuk versi yang lebih tua daripada Windows XP, kerana ia berhenti menyokong Windows XP Sistem Operasi. Jadi, jika anda masih berjalan versi ini lebih tua daripada sistem operasi pada komputer peribadi anda, kami sekali lagi menasihatkan anda untuk beralih kepada sistem operasi lain untuk menerima maklumat terkini dan selamat diri anda daripada ancaman yang akan datang.

- Lihat lebih lagi di:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



==============================================


- Vidu pli ĉe:
http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf

--- * Microsoft Patch Critical Internet Explorer vulnerabilidad Sekva Semajno ** (vendredo, Septembro 05, 2014) - Redaktado inkludis ** Wang Wei ** ---

Vi ĉiuj ne havos forgesu pri la trompulojn ĝisdatigo eldonita de Microsoft en lia lasta monato de Patch mardo Ĝisdatigoj kiu estis respondeca kripligado uzantoj komputiloj - precipe uzantoj uzas Vindozon 7 PC kun la 64bit versio - kun la fifama "Blue Ekranoj de Morto. "la firmao fiksis la temon fine de la pasinta monato, kaj nun planas liberigi lumo eldono de Patches.

Hodiaŭ Microsoft ĵetis lian Advance Anonco por la monato de septembro Patch mardo ĝisdatigoj. Estos tuta de kvar sekureco Bultenoj proksima mardo, Septembro 9, kiu traktos plurajn vulnerabilidades en liaj produktoj, unu el ili estas markita maltrankviliga kaj ceteraj estas grava en severeco.

MALTRANKVILIGAN Patch
Ĉi tiu fojo ankaŭ administrantoj povas atendi tutecaj diakilo ĵeto por Internet Explorer kiu traktos plurajn fora kodo ekzekuto vulnerabilidades en la retumilo. Kiel kutime, Internet Explorer (IE) ĝisdatigo estas rankumita Kritiko sur Vindozo kliento sistemoj kaj Modera sur serviloj.

La kritika ĝisdatigo trakti problemon aŭ problemoj en Internet Explorer tuŝas al ĉiuj versioj de Windows.

GRAVA flikaĵoj
La ceteraj tri planitaj bultenoj, ĉiuj rankumita grava en severecon, inkludas alto de privilegio cimon tuŝas al Windows 8 kaj 8.1 tiel kiel Windows Server 2012 kaj 2012 RT.

La bultenoj ankaŭ inkludas diakiloj por du eblaj neado-de-servo (DU) vulnerabilidades, unu diakiloj de NET negado de servo vulnerabilidad en Windows Server 2003, 2008 kaj 2012, kaj en la kliento flanko VIN reen al Vido kaj aliaj diakiloj en Microsoft Lync mensajería instantánea kaj kunlaborado programaro. - Vidu pli, respektive.

Microsoft liberigi malica programaro Removal Tool
La kompanio ankaŭ ruliĝi-out nova versio de Windows Malica Programaro Removal Tool kaj verŝajne iuj ne-sekureco ĝisdatigoj al diversaj versioj de Windows tiel, kiu ne estis malkaŝita ankoraŭ.

Microsoft blokante Older ActiveX kontroloj en Internet Explorer
Reen en aŭgusto, Microsoft anoncis ke la entrepreno estos liberigu ŝanĝon al lia Interreto Explorer en Ĝisdatigu mardo kiu blokos malnova kaj ekstere-de-dato ActiveX kontroloj. Ĝi avertos uzantoj kiam la navegador provas ŝarĝi ekstere-datita ActiveX kontroloj.

Komence, la listo enhavos nur malnova Java versioj. La ekstere-de-dato ActiveX kontrolo blokante karakterizaĵo funkcias per:

     Windows 7 SP1, Internet Explorer 8 tra Interreto Explorer 11
     Windows 8 kaj supren, Internet Explorer por la labortablo
     Ĉiuj Sekureco Zonoj-kiel interreton Zono-sed ne la Loka Intranet Zono kaj la Trusted Sites Zono

Adobo ankaŭ preta KUN NOVA Ĝisdatigoj
Dume, Adobo ankaŭ planas liberigi sekureco ĝisdatigoj por liaj propraj produktoj, inkludante Adobe Reader kaj Acrobat XI (11.0.08) kaj fruaj versioj por Windows kaj Macintosh, en la sama tago. La sekureco ĝisdatigoj traktos kritika vulnerabilidades en lia programaro aplikoj. Adobe Security Bulteno estas tie.

Noto: Kiel ni senĉese kuraĝigi niajn legantojn ĉesi uzi Windows XP, se ili nun uzas ĝin. Microsoft ne liberigas ajnan sekurecon ĝisdatigo por lia malnova versio de Windows XP, kiel ĝi ĉesis apogi Windows XP Operaciumo. Do, se vi ankoraux kuras tiu malnova versio de la mastruma sistemo en via PC, ni denove konsilas ke vi pluiri al aliaj mastrumaj sistemo por ricevi ĝisdatigojn kaj certigi vin de proksima minacoj.

- Vidu pli ĉe:

http://thehackernews.com/2014/09/microsoft-to-patch-critical-internet.html#sthash.7He4EVx2.dpuf



=========================================
 



http://melodytoyssexy.blogspot.com/2014/09/hacker-newsmicrosoft-to-patch-critical.html

---'''The Hacker News**Microsoft to Patch Critical Internet Explorer Vulnerability Next Week**(Friday, September 05, 2014)--Editing included** Wang Wei**--
---“'黑客新聞**微軟關鍵補丁IE瀏覽器的漏洞下週**(星期五,2014年9月5日) - 包括編輯**汪為** -
--"다음 주 중요한 인터넷 익스플로러 취약점을 패치하기 --- '' '해커 뉴스 ** 마이크로 소프트 ** (금요일, 2014 9월 5일가) - 편집 포함 ** 왕 웨이 ** -
---'''The Hacker Nouvelles ** Microsoft Critical Patch Internet Explorer Vulnérabilité semaine prochaine ** (Vendredi, 05 Septembre, 2014) - Edition inclus** Wang Wei ** -
---'''The Hacker News ** Microsoft patch critica per Internet Explorer vulnerabilità prossima settimana ** (Venerdì 5 settembre 2014) - Modifica inclusa ** Wang Wei ** -
**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/POLA/JP/PH/DE/UKN/ROMA/MAL/
......All the world city lauguage**--
--- '' 'Hacker Aktualności ** Microsoft załatać krytyczne luki w zabezpieczeniach przeglądarki Internet Explorer Następny tydzień ** (piątek, 05 wrzesień 2014) - Montaż wliczone ** Wang Wei ** -
--**来週重大Internet Explorerの脆弱性にパッチを適用するには---'' 'ハッカーのニュース**マイクロソフト**(金曜日、2014年9月5日)は - 編集付属**王偉** -
---'''Ang Hacker News ** Microsoft i-patch Kritikal Internet Explorer kahinaan Susunod na Linggo ** (Biyernes Septiyembre 5, 2014) - Pag-edit kasama ** Wang Wei ** -
---'''Der Hacker News ** Microsoft Internet Explorer, um kritische Sicherheitslücken patchen Nächste Woche ** (Freitag, 5. September 2014) - Bearbeitung enthalten ** ** Wang Wei -
---'''Hacker News ** Microsoft залатати Критичний Internet Explorer уразливості Наступний тиждень ** (п'ятницю, 5 вересня 2014) - Редагування включені ** Ван Вей ** -
---""Hacker News ** Microsoft a patch-uri critice Internet Explorer vulnerabilitate Saptamana viitoare ** (vineri 2014-9-cinci) - Editare inclus ** Wang Wei ** -
--- '' 'The Hacker News ** Microsoft Patch Kritikal Internet Explorer Vulnerability Minggu Depan ** (Jumaat, 5 September, 2014) - Penyuntingan termasuk ** Wang Wei ** -
**USA/UK/TW/MACAU(FDZ)/KOREN/FR/IT/POLA/JP/PH/DE/UKN/ROMA/MAL/
......All the world city lauguage**--

 ===Melody.Blog===THE   EMD===>/