Microsoft Support & Discussions
Free PC Help Forum microsoft products support and discussions. If you need help with Microsoft Windows, Windows Server software, Microsoft 365, Microsoft Azure or any other Microsoft product you can post here. If you want to discuss Microsoft and their line of products you can do that here also.
81,639 topics in this forum
-
Evolving Microsoft's Advance Notification Service in 2015
by Guest Chris Betz- 0 replies
- 57 views
Our Advance Notification Service (ANS) was created more than a decade ago as part of Update Tuesday to broadly communicate in advance, about the security updates being released for Microsoft products and services each month. Over the years, technology environments and customer needs have evolved, prompting us to evaluate our existing information and distribution channels. This desire to improve is why customers may have seen us introduce myBulletins to provide bulletin reports tailored to customer preferences, discontinue the Deployment Priority matrix in favor of the Exploitability Index, modify the Exploitability Index to account for more threat scenarios, simplify secu…
-
December 2014 Updates
by Guest MSRC Team- 0 replies
- 57 views
Today, as part of Update Tuesday, we released seven security updates – three rated Critical and four rated Important in severity, to address 24 unique Common Vulnerabilities and Exposures (CVEs) in Microsoft Windows, Internet Explorer (IE), Office and Exchange. We encourage you to apply all of these updates. For more information about this month’s security updates, including the detailed view of the Exploit Index (XI) broken down by each CVE, visit the Microsoft Bulletin Summary webpage. If you are not familiar with how we calculate XI, a full description can be found here. We re-released two Security Bulletins: MS14-065 Cumulative Security Update for Internet…
-
Advance Notification Service for the December 2014 Security Bulletin Release
by Guest MSRC Team- 0 replies
- 60 views
Today, we provide advance notification for the release of seven Security Bulletins. Three of these updates are rated Critical and four are rated as Important in severity. These updates are for Microsoft Windows, Internet Explorer (IE), Office and Exchange. As per our monthly process, we’ve scheduled the Security Bulletin release for the second Tuesday of the month, December 9, 2014, at approximately 10 a.m. PDT. Until then, please review the ANS summary page for more information to help you prepare for Security Bulletin testing and deployment. Follow us on Twitter at @MSFTSecResponse Tracey Pretorius, Director Response Communications Continue reading…
-
MS15-001 - Important: Vulnerability in Windows Application Compatibility Cache Could Allow...
by Guest Microsoft Security- 0 replies
- 63 views
Severity Rating: Important Revision Note: V1.0 (January 13, 2015): V1.0 (January 13, 2015): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An authenticated attacker who successfully exploited this vulnerability could bypass existing permission checks that are performed during cache modification in the Microsoft Windows Application Compatibility component and execute arbitrary code with elevated privileges. Continue reading...
-
MS15-006 - Important: Vulnerability in Windows Error Reporting Could Allow Security Feature...
by Guest Microsoft Security- 0 replies
- 54 views
Severity Rating: Important Revision Note: V1.0 (January 13, 2015): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Windows Error Reporting (WER). The vulnerability could allow security feature bypass if successfully exploited by an attacker. An attacker who successfully exploited this vulnerability could gain access to the memory of a running process. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Continue reading...
-
MS15-004 - Important: Vulnerability in Windows Components Could Allow Elevation of...
by Guest Microsoft Security- 0 replies
- 64 views
Severity Rating: Important Revision Note: V1.0 (January 13, 2015): V1.0 (January 13, 2015): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker convinces a user to run a specially crafted application. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Customers whose accounts are configured to have fewe…
-
MS15-005 - Important: Vulnerability in Network Location Awareness Service Could Allow...
by Guest Microsoft Security- 0 replies
- 61 views
Severity Rating: Important Revision Note: V1.0 (January 13, 2015): V1.0 (January 13, 2015): Bulletin published. Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass by unintentionally relaxing the firewall policy and/or configuration of certain services when an attacker on the same network as the victim spoofs responses to DNS and LDAP traffic initiated by the victim. Continue reading...
-
MS14-052 - Critical: Cumulative Security Update for Internet Explorer (2977629) - Version: 1.1
by Guest Microsoft Security- 0 replies
- 53 views
Severity Rating: Critical Revision Note: V1.1 (December 19, 2014): Revised bulletin to change the Known Issues entry in the Knowledge Base Article section from "None" to "Yes". Corrected mitigations and workarounds for the Internet Explorer Resource Information Disclosure Vulnerability (CVE-2013-7331). Summary: This security update resolves one publicly disclosed and thirty-six privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as …
-
MS14-051 - Critical: Cumulative Security Update for Internet Explorer (2976627) - Version: 1.2
by Guest Microsoft Security- 0 replies
- 50 views
Severity Rating: Critical Revision Note: V1.2 (December 19, 2014): Corrected the severity table and vulnerability information to add CVE-2014-6354 as a vulnerability addressed by this update. This is an informational change only. Customers who have already successfully installed the update do not have to take any action. Summary: This security update resolves one publicly disclosed and twenty-five privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the …
-
MS14-076 - Important: Vulnerability in Internet Information Services (IIS) Could Allow...
by Guest Microsoft Security- 0 replies
- 55 views
Severity Rating: Important Revision Note: V1.1 (December 19, 2014): Bulletin revised to include Windows 2012 Server Core installation and Windows 2012 R2 Server Core installation as affected software. Summary: This security update resolves a privately reported vulnerability in Internet Microsoft Information Services (IIS) that could lead to a bypass of the "IP and domain restrictions" security feature. Successful exploitation of this vulnerability could result in clients from restricted or blocked domains having access to restricted web resources. Continue reading...
-
MS14-082 - Important: Vulnerability in Microsoft Office Could Allow Remote Code Execution...
by Guest Microsoft Security- 0 replies
- 56 views
Severity Rating: Important Revision Note: V1.0 (December 19, 2014): Bulletin published. Summary: This security update resolves one privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a specially crafted file is opened in an affected edition of Microsoft Office. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. Continue reading...
-
MS14-075 - Important: Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of...
by Guest Microsoft Security- 0 replies
- 46 views
Severity Rating: Important Revision Note: V3.0 (December 12, 2014): Rereleased bulletin to announce the reoffering of Microsoft security update 2986475 for Microsoft Exchange Server 2010 Service Pack 3. The rereleased update addresses a known issue in the original offering. Customers who uninstalled the original update should install the updated version of 2986475 at the earliest opportunity. Summary: This security update resolves four privately reported vulnerabilities in Microsoft Exchange Server. The most severe of these vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes them to a targeted Outlook Web App site. An a…
-
MS14-057 - Critical: Vulnerabilities in .NET Framework Could Allow Remote Code Execution...
by Guest Microsoft Security- 0 replies
- 53 views
Severity Rating: Critical Revision Note: V1.1 (December 10, 2014): Bulletin revised to correct update replacement entries for Microsoft .NET Framework 4.5/4.5.1/4.5.2 (update 2972107) Summary: This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if an attacker sends a specially crafted URI request containing international characters to a .NET web application, causing ASP.NET to generate incorrectly constructed URIs. In .NET 4.0 applications, the vulnerable functionality (iriParsing) is disabled by default; for the vulnerability to be exploitable an app…
-
Security Bulletin MS14-068 released
by Guest MSRC Team- 0 replies
- 53 views
Today, we released an out-of-band security update to address a vulnerability in Kerberos which could allow Elevation of Privilege. This update is for all supported versions of Windows Server and includes a defense-in-depth update for all supported versions of Windows. We strongly encourage customers to apply this update as soon as possible by following the directions in Security Bulletin MS14-068. Tracey Pretorius, Director Response Communications Continue reading...
-
Out-of-band release for Security Bulletin MS14-068
by Guest MSRC Team- 0 replies
- 53 views
On Tuesday, November 18, 2014, at approximately 10 a.m. PST, we will release an out-of-band security update to address a vulnerability in Windows. We strongly encourage customers to apply this update as soon as possible, following the directions in the security bulletin. More information about this bulletin can be found at Microsoft’s Bulletin Summary page. Tracey Pretorius, Director Response Communications Continue reading...
-
November 2014 Updates
by Guest MSRC Team- 0 replies
- 41 views
Today, as part of Update Tuesday, we released 14 security updates – four rated Critical, nine rated Important, and two rated Moderate, to address 33 Common Vulnerabilities and Exposures (CVEs) in Microsoft Windows, Internet Explorer (IE), Office, .NET Framework, Internet Information Services (IIS), Remote Desktop Protocol (RDP), Active Directory Federation Services (ADFS), Input Method Editor (IME) (Japanese), and Kernel Mode Driver (KMD). We encourage you to apply all of these updates, but for those who need to prioritize deployment planning, we recommend focusing on the Critical updates first. For additional insight on deployment priority, review the Security Researc…
-
Advance Notification Service for the November 2014 Security Bulletin Release
by Guest MSRC Team- 0 replies
- 47 views
Today, we provide advance notification for the release of 16 Security Bulletins. Five of these updates are rated Critical, nine are rated as Important, and two are rated Moderate in severity. These updates are for Microsoft Windows, Internet Explorer, Office, Exchange, .NET Framework, Internet Information Services (IIS), Remote Desktop Protocol (RDP), Active Directory Federation Services (ADFS), Input Method Editor (IME) (Japanese), and Kernel Mode Driver (KMD). As per our monthly process, we've scheduled the Security Bulletin release for the second Tuesday of the month, November 11, 2014, at approximately 10 a.m. PST. At that time, we'll provide deployment guidance. U…
-
Security Advisory 3009008 updated
by Guest MSRC Team- 0 replies
- 55 views
Today, we announced the availability of SSL 3.0 fallback warnings in Internet Explorer (IE) 11. For more information please visit the IE blog. We have also published an update on the status of the changes we have made to our Azure offerings in response to the SSL 3.0 vulnerability. For more information please visit the Azure blog. Tracey Pretorius Director, Response Communications UPDATE October 29, 2014: Today, we revised Security Advisory 3009008 to provide an easy, one-click Fix it for customers to disable SSL 3.0 in all supported versions of Internet Explorer (IE). We are committed to helping protect our customers and providing the be…
-
MS14-065 - Critical: Cumulative Security Update for Internet Explorer (3003057) - Version: 2.0
by Guest Microsoft Security- 0 replies
- 52 views
Severity Rating: Critical Revision Note: V2.0 (December 9, 2014): To address issues with Security Update 3003057, Microsoft re-released MS14-065 to comprehensively address CVE-2014-6353. Customers running Internet Explorer 8 on Windows 7 or Windows Server 2008 R2, or Internet Explorer 10 should either install the newly offered update or install the December Internet Explorer Cumulative Update (3008923). See Microsoft Knowledge Base Article 3003057 for more information. Summary: This security update resolves seventeen privately reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a speci…
-
MS14-083 - Important: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution...
by Guest Microsoft Security- 0 replies
- 47 views
Severity Rating: Important Revision Note: V1.0 (December 9, 2014): Bulletin published. Summary: This security update resolves two privately reported vulnerabilities in Microsoft Excel. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Excel file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.…
-
MS14-084 - Critical: Vulnerability in VBScript Scripting Engine Could Allow Remote Code...
by Guest Microsoft Security- 0 replies
- 73 views
Severity Rating: Critical Revision Note: V1.0 (December 9, 2014): Bulletin published. Summary: This security update resolves a privately reported vulnerability in the VBScript scripting engine in Microsoft Windows. The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or creat…
-
MS14-081 - Critical: Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could...
by Guest Microsoft Security- 0 replies
- 69 views
Severity Rating: Critical Revision Note: V1.0 (December 9, 2014): Bulletin published. Summary: This security update resolves two privately reported vulnerabilities in Microsoft Word and Microsoft Office Web Apps. The vulnerabilities could allow remote code execution if an attacker convinces a user to open or preview a specially crafted Microsoft Word file in an affected version of Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could then install programs; view, change, or delete data; or create new acco…
-
MS14-085 - Important: Vulnerability in Microsoft Graphics Component Could Allow Information...
by Guest Microsoft Security- 0 replies
- 70 views
Severity Rating: Important Revision Note: V1.0 (December 9, 2014): Bulletin published. Summary: This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content. An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use this information disclosure vulnerability in conjunction with another v…
-
MS14-066 - Critical: Vulnerability in Schannel Could Allow Remote Code Execution (2992611)...
by Guest Microsoft Security- 0 replies
- 51 views
Severity Rating: Critical Revision Note: V3.0 (December 9, 2014): Bulletin revised to announce the reoffering of the 2992611 update to systems running Windows Vista and Windows Server 2008. The reoffering addresses an issue in the original release. Customers running Windows Vista or Windows Server 2008 who installed the 2992611 update prior to the December 9 reoffering should reapply the update. See Microsoft Knowledge Base Article 2992611 for more information. Summary: This security update resolves a privately reported vulnerability in the Microsoft Secure Channel (Schannel) security package in Windows. The vulnerability could allow remote code execution if an attacke…
-
MS14-068 - Critical: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780)...
by Guest Microsoft Security- 0 replies
- 57 views
Severity Rating: Critical Revision Note: V1.0 (November 18, 2014): Bulletin published Summary: This security update resolves a privately reported vulnerability in Microsoft Windows Kerberos KDC that could allow an attacker to elevate unprivileged domain user account privileges to those of the domain administrator account. An attacker could use these elevated privileges to compromise any computer in the domain, including domain controllers. An attacker must have valid domain credentials to exploit this vulnerability. The affected component is available remotely to users who have standard user accounts with domain credentials; this is not the case for users with local acc…