Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

problems of malware and start up [Closed]


  • This topic is locked This topic is locked

#16
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
The speedfan did not work. I said "unable to use I/O. Probably because in safe mode.

Attached Thumbnails

  • screen shot.JPG
  • hardware monitor.JPG

  • 0

Advertisements


#17
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Ok. Please see if this program will work for you in safe mode:

Scan with Speccy:

Please download the installer for Speccy from here to your desktop.

  • Double-click on spsetup120.exe to install the application >> follow the prompts >> deselect the option Automatically check for updates to Speccy(the others leave as is per your preference) >> Install
  • Deselect View Release notes but leave Run Speccy vN.NN selected >> Finish
  • Speccy will now automatically scan your system, this may take some time etc.
  • Once it has completed scanning >> click on File >> Save as Text File... >> select the Desktop as the save destination >> Save
  • Close Speccy.
  • Open the notepad file you have just saved...
  • Scroll down to the heading Operating System >>next to Serial Number:
  • Please delete/remove the actual serial number as prudent not to have that displayed in a open forum for security reasons etc.
  • Post the Speccy log in your next reply for my review.

Thank you :)
  • 0

#18
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
It will not work either. Here are the screen shots.

Attached Thumbnails

  • speccy error.JPG
  • speccy report.JPG

  • 0

#19
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Thank you for the screen shots.

I was afraid that was going to happen. :( But it was worth a try. (I believe in miracles) ;)

My instructor and I are discussing other methods.

While we are doing so, please do me a favor. Are you comfortable with taking the back off the laptop? Beings that the computer is very old, over time dust (animal hair, etc) can be sucked up inside the laptop causing overheating (and who knows what else). It just dawned on me that I had experienced something similar with a desktop a few years ago, and I would like to eliminate that possibility.

A can of compressed air can be purchased at your local Wal-Mart for less than $5.

Please keep me informed.
  • 0

#20
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Hi woodduckhunter,

Following is a video that includes Do's and Don'ts on cleaning a laptop with a can of compressed air:

How to Clean a Laptop Fan
  • 0

#21
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
I could not get the back off to clean the fan area. It was a lot more to it than the video. It didn't have just a panel covering the fan. You had to completely remove the back and keyboard. After attempting to remove the back however, when I rebooted it booted and the screen stayed on. Here are the items that wouldn't work in safe mode.

Summary
Operating System
Windows XP Home Edition 32-bit SP3
CPU
Mobile AMD Sempron 3400+ 45 °C
Keene 90nm Technology
RAM
1.00GB Single-Channel DDR2 @ 321MHz (5-5-5-14)
Motherboard
Wistron 30B5 (U1) 42 °C
Graphics
Plug and Play Monitor (1024x768@60Hz)
Default Monitor (1024x768@60Hz)
Default Monitor (1024x768@60Hz)
NVIDIA video (HP)
Hard Drives
37.3GB Hitachi HTS541040G9SA00 (SATA) 44 °C
Optical Drives
MATSHITA UJDA770 DVD/CDRW
Audio
Conexant High Definition Audio
Operating System
Windows XP Home Edition 32-bit SP3
Computer type: Notebook
Installation Date: 1/12/2007 2:20:46 PM
Serial Number:
Windows Security Center
Windows Update
AutoUpdate Download Automatically and Install at Set Scheduled time
Schedule Frequency Every Day
Schedule Time 3:00 AM
Firewall
Firewall Enabled
Company Name AVG Technologies
Display Name AVG Internet Security 2012
Product Version 2012.0
Antivirus
Antivirus Enabled
Company Name AVG Technologies
Display Name AVG Internet Security 2012
Product Version 2012.0
Virus Signature Database Up to date
.NET Frameworks installed
v4.0 Client
v3.5 SP1
v3.0 SP2
v2.0 SP2
v1.1 SP1
Internet Explorer
Version 8.0.6001.18702
PowerShell
Version 2.0
Java
Java Runtime Environment
Path C:\Program Files\Java\jre1.5.0_06\bin\java.exe
Version 5.0
Update 6
Build 05
Environment Variables
USERPROFILE C:\Documents and Settings\Jamye Doty
SystemRoot C:\WINDOWS
User Variables
TEMP C:\Documents and Settings\Jamye Doty\Local Settings\Temp
TMP C:\Documents and Settings\Jamye Doty\Local Settings\Temp
Machine Variables
ComSpec C:\WINDOWS\system32\cmd.exe
Path C:\WINDOWS\system32
C:\WINDOWS
C:\WINDOWS\System32\Wbem
C:\WINDOWS\system32\WindowsPowerShell\v1.0
windir C:\WINDOWS
FP_NO_HOST_CHECK NO
OS Windows_NT
PROCESSOR_ARCHITECTURE x86
PROCESSOR_LEVEL 15
PROCESSOR_IDENTIFIER x86 Family 15 Model 76 Stepping 2, AuthenticAMD
PROCESSOR_REVISION 4c02
NUMBER_OF_PROCESSORS 1
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.PSC1
TEMP C:\WINDOWS\TEMP
TMP C:\WINDOWS\TEMP
SonicCentral C:\Program Files\Common Files\Sonic Shared\Sonic Central\
PCTYPE PRESARIO
PLATFORM MCD
PSModulePath C:\WINDOWS\system32\WindowsPowerShell\v1.0\Modules\
Battery
AC Line Online
Battery Charge % 100 %
Battery State High
Remaining Battery Time Unknown
Power Profile
Active power scheme Portable/Laptop
Hibernation Disabled
Turn Off Monitor after: (On AC Power) Never
Turn Off Monitor after: (On Battery Power) 5 min
Turn Off Hard Disk after: (On AC Power) Never
Turn Off Hard Disk after: (On Battery Power) 3 min
Suspend after: (On AC Power) Never
Suspend after: (On Battery Power) 10 min
Screen saver Enabled
Uptime
Current Session
Current Time 7/1/2013 9:16:48 AM
Current Uptime 563 sec (0 d, 00 h, 09 m, 23 s)
Last Boot Time 7/1/2013 9:07:25 AM
TimeZone
TimeZone GMT -6:00 Hours
Language English (United States)
Location United States
Format English (United States)
Currency $
Date Format M/d/yyyy
Time Format h:mm:ss tt
Process List
alg.exe
Process ID 1052
Path C:\WINDOWS\System32\alg.exe
Memory Usage 3.69 MB
Peak Memory Usage 3.69 MB
avgcsrvx.exe
Process ID 1284
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\Program Files\AVG\AVG2012\avgcsrvx.exe
Memory Usage 51 MB
Peak Memory Usage 56 MB
avgrsx.exe
Process ID 1240
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\PROGRA~1\AVG\AVG2012\avgrsx.exe
Memory Usage 4.16 MB
Peak Memory Usage 13 MB
csrss.exe
Process ID 1480
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\WINDOWS\system32\csrss.exe
Memory Usage 4.21 MB
Peak Memory Usage 5.61 MB
ctfmon.exe
Process ID 1476
User Jamye Doty
Domain JAMYE
Path C:\WINDOWS\system32\ctfmon.exe
Memory Usage 3.90 MB
Peak Memory Usage 3.92 MB
explorer.exe
Process ID 1156
User Jamye Doty
Domain JAMYE
Path C:\WINDOWS\Explorer.EXE
Memory Usage 38 MB
Peak Memory Usage 42 MB
firefox.exe
Process ID 2140
User Jamye Doty
Domain JAMYE
Path C:\Program Files\Mozilla Firefox\firefox.exe
Memory Usage 111 MB
Peak Memory Usage 124 MB
lsass.exe
Process ID 1584
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\lsass.exe
Memory Usage 1.79 MB
Peak Memory Usage 6.48 MB
services.exe
Process ID 1572
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\services.exe
Memory Usage 3.59 MB
Peak Memory Usage 3.70 MB
smss.exe
Process ID 1132
User SYSTEM
Domain NT AUTHORITY
Path \SystemRoot\System32\smss.exe
Memory Usage 432 KB
Peak Memory Usage 452 KB
Speccy.exe
Process ID 2924
User Jamye Doty
Domain JAMYE
Path C:\Program Files\Speccy\Speccy.exe
Memory Usage 20 MB
Peak Memory Usage 34 MB
spoolsv.exe
Process ID 892
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\spoolsv.exe
Memory Usage 6.33 MB
Peak Memory Usage 7.43 MB
svchost.exe
Process ID 1744
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 4.97 MB
Peak Memory Usage 5.02 MB
svchost.exe
Process ID 1840
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 4.38 MB
Peak Memory Usage 4.39 MB
svchost.exe
Process ID 1900
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\System32\svchost.exe
Memory Usage 35 MB
Peak Memory Usage 172 MB
svchost.exe
Process ID 2008
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 3.65 MB
Peak Memory Usage 3.86 MB
svchost.exe
Process ID 1232
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\svchost.exe
Memory Usage 4.55 MB
Peak Memory Usage 4.65 MB
System
Process ID 4
Memory Usage 388 KB
Peak Memory Usage 150 MB
System Idle Process
Process ID 0
winlogon.exe
Process ID 1512
User SYSTEM
Domain NT AUTHORITY
Path \??\C:\WINDOWS\system32\winlogon.exe
Memory Usage 4.07 MB
Peak Memory Usage 13 MB
wmiprvse.exe
Process ID 2800
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\wbem\wmiprvse.exe
Memory Usage 5.18 MB
Peak Memory Usage 5.34 MB
wmiprvse.exe
Process ID 3388
Path C:\WINDOWS\system32\wbem\wmiprvse.exe
Memory Usage 9.36 MB
Peak Memory Usage 9.74 MB
wuauclt.exe
Process ID 1096
User SYSTEM
Domain NT AUTHORITY
Path C:\WINDOWS\system32\wuauclt.exe
Memory Usage 67 MB
Peak Memory Usage 157 MB
Scheduler
7/1/2013 9:52 AM;Every 1 hour(s) from 10:52 PM for 24 hour(s) every day, starting 6/7/2013 GoogleUpdateTaskMachineUA
7/1/2013 10:12 AM;Every 1 hour(s) from 2:12 AM for 24 hour(s) every day, starting 1/1/2000 Adobe Flash Player Updater
7/1/2013 10:52 PM;Run at user logon GoogleUpdateTaskMachineCore
7/6/2013 6:31 PM;Run at user logon AVG-Secure-Search-Update_JUNE2013_TB_rmv
Hotfixes
6/15/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817327)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
6/15/2013 Security Update for Windows XP (KB2839229)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/15/2013 Windows Malicious Software Removal Tool - June 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/15/2013 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2838727)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/8/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817359)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
6/8/2013 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2829530)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/8/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2804577)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/8/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2804576)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/8/2013 Security Update for Internet Explorer 8 for Windows XP (KB2847204)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/8/2013 Security Update for Microsoft Office Publisher 2007 (KB2597971)
A security vulnerability exists in Microsoft Office Publisher
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/8/2013 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2820197)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
6/8/2013 Windows Malicious Software Removal Tool - May 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/8/2013 Security Update for Windows XP (KB2829361)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/30/2013 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2817183)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/30/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2768021)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
4/30/2013 Security Update for Windows XP (KB2808735)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/30/2013 Security Update for Windows XP (KB2820917)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/30/2013 Windows Malicious Software Removal Tool - April 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/30/2013 Security Update for Windows XP (KB2813345)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
4/30/2013 Security Update for Windows XP (KB2813170)
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
3/25/2013 Security Update for Windows XP (KB2807986)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/15/2013 Windows Malicious Software Removal Tool - March 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/15/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2768024)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
3/15/2013 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2809289)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/15/2013 Security Update for Microsoft Silverlight (KB2814124)
This security update to Silverlight includes fixes outlined in
KB 2814124. This update is backward compatible with web applications
built using previous versions of Silverlight.
2/14/2013 Windows Malicious Software Removal Tool - February 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/14/2013 Security Update for Internet Explorer 8 for Windows XP (KB2797052)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Windows XP (KB2778344)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Update for Microsoft Office 2007 suites (KB2596620)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/14/2013 Security Update for Windows XP (KB2799494)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Security Update for Windows XP (KB2802968)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Update for Microsoft Office 2007 suites (KB2596802)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/14/2013 Security Update for Windows XP (KB2780091)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2792100)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/14/2013 Update for Microsoft Office 2007 suites (KB2767916)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/14/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2789642)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/14/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2767848)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
2/14/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2789643)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/17/2013 Security Update for Internet Explorer 8 for Windows XP (KB2799329)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/10/2013 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2742596)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2756918)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2760586)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
1/10/2013 Security Update for Microsoft Office 2007 suites (KB2687499)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
1/10/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2742595)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2736416)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected application to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
1/10/2013 Security Update for Windows XP (KB2757638)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2742597)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/10/2013 Windows Malicious Software Removal Tool - January 2013 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/6/2013 Update for Windows XP and Windows Server 2003 (KB2798897)
Install this update to resolve an issue which requires an update
to the untrusted certificate store on Windows systems and to
keep your systems up to date. After you install this update,
you may have to restart your system.
12/22/2012 Security Update for Windows XP (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2012 Security Update for Windows XP (KB2758857)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2012 Security Update for Windows XP (KB2779030)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2012 Update for Windows XP (KB2779562)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/16/2012 Security Update for Windows XP (KB2753842)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2760573)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
12/16/2012 Security Update for Windows XP (KB2770660)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/16/2012 Security Update for Microsoft Office 2007 suites (KB2760416)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/16/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2761465)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/16/2012 Security Update for Microsoft Office Word 2007 (KB2760421)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/16/2012 Windows Malicious Software Removal Tool - December 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/23/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2737019)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/23/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2729449)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/23/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2698023)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/17/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2760413)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
11/17/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2737019)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/17/2012 Security Update for Microsoft Office 2007 suites (KB2687311)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
11/17/2012 Update for Microsoft Office 2007 suites (KB2596660)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
11/17/2012 Update for Microsoft Office 2007 suites (KB2596848)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
11/17/2012 Security Update for Microsoft Office Excel 2007 (KB2687307)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
11/17/2012 Security Update for Windows XP (KB2727528)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/17/2012 Security Update for Windows XP (KB2761226)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/16/2012 Update for Microsoft Office Outlook 2007 (KB2687404)
Microsoft has released an update for Microsoft Office Outlook
2007 . This update provides the latest fixes to Microsoft Office
Outlook 2007 . Additionally, this update contains stability and
performance improvements.
11/16/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2729450)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687407)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
10/11/2012 Security Update for Windows XP (KB2724197)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/11/2012 Windows Malicious Software Removal Tool - October 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/11/2012 Security Update for Microsoft Office 2007 suites (KB2687439)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/11/2012 Update for Windows XP (KB2756822)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
10/11/2012 Update for Windows XP (KB2749655)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
10/11/2012 Security Update for Microsoft Office Word 2007 (KB2687315)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/11/2012 Update for Windows XP (KB2661254)
Install this update to keep your system up to date by increasing
the minimum level of encryption on Windows systems. After you
install this item, you may have to restart your system.
10/11/2012 Security Update for Microsoft Office InfoPath 2007 (KB2687440)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
10/11/2012 Security Update for Microsoft Office 2007 suites (KB2687314)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/23/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2744842)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/16/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687407)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
9/16/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2736233)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
9/16/2012 Windows Malicious Software Removal Tool - September 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/16/2012 Skype 5.10 for Windows (KB2727727)
Skype 5.10 for Windows is now available. Updates include various
performance improvements and bugfixes.
8/17/2012 Security Update for Windows XP (KB2712808)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Microsoft Office 2007 suites (KB2596856)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/17/2012 Security Update for Windows XP (KB2731847)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Windows Malicious Software Removal Tool - August 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/17/2012 Security Update for Windows XP (KB2705219)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Microsoft Office 2007 suites (KB2687441)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/17/2012 Security Update for Windows XP (KB2723135)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/17/2012 Security Update for Microsoft Office 2007 suites (KB2596754)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/17/2012 Security Update for Microsoft Office 2007 suites (KB2596615)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/17/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687400)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
8/17/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2722913)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
7/11/2012 Security Update for Windows XP (KB2691442)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/11/2012 Security Update for Windows XP (KB2718523)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/11/2012 Update for Microsoft Office Outlook 2007 (KB2596598)
Microsoft has released an update for Microsoft Office Outlook
2007 . This update provides the latest fixes to Microsoft Office
Outlook 2007 . Additionally, this update contains stability and
performance improvements.
7/11/2012 Security Update for Windows XP (KB2655992)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
7/11/2012 Security Update for Microsoft Office 2007 suites (KB2596744)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
7/11/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687310)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
7/11/2012 Security Update for Windows XP (KB2719985)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/11/2012 Windows Malicious Software Removal Tool - July 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/11/2012 Security Update for Windows XP (KB2698365)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/11/2012 Security Update for Microsoft Office InfoPath 2007 (KB2596786)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/11/2012 Update for Windows XP and Windows Server 2003 (KB2728973)
Install this update to resolve an issue which requires an update
to the untrusted certificate store on Windows systems and to
keep your systems up to date. After you install this update,
you may have to restart your system.
7/11/2012 Security Update for Microsoft Office 2007 suites (KB2596666)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/20/2012 Windows Update Agent 7.4.7600.226
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
6/17/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687267)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
6/17/2012 Security Update for Windows XP (KB2707511)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/17/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/17/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2686827)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/17/2012 Windows Malicious Software Removal Tool - June 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/17/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/17/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2699988)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/17/2012 Security Update for Windows XP (KB2685939)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2686828)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/16/2012 Security Update for Windows XP (KB2709162)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/7/2012 Update for Windows XP (KB2718704)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
5/13/2012 Security Update for Microsoft Office 2007 suites (KB2596880)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Windows XP (KB2659262)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft Office Excel 2007 (KB2597161)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604110)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2604111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Windows Malicious Software Removal Tool - May 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/13/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2604092)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2656405)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Windows XP (KB2686509)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft Office Word 2007 (KB2596917)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2598290)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 Junk Email Filter with a more current definition
of which e-mail messages should be considered junk e-mail.
5/13/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2695962)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
5/13/2012 Security Update for Microsoft Office 2007 suites (KB2596672)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Microsoft .NET Framework 3.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656407)
A security issue has been identified that could allow an attacker
to break or bypass a security feature in the affected software.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
5/13/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2604121)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft Office 2007 suites (KB2597969)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Microsoft Office 2007 suites (KB2597162)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Microsoft Office 2007 suites (KB2596792)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/13/2012 Security Update for Windows XP (KB2676562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/13/2012 Security Update for Microsoft Silverlight (KB2690729)
This security update to Silverlight includes fixes outlined in
KBs 2681578 and 2690729. This update is backward compatible with
web applications built using previous versions of Silverlight.
4/13/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2675157)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/13/2012 Update for Microsoft Office 2007 suites (KB2598306)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
4/13/2012 Security Update for Microsoft Office 2007 suites (KB2598041)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/13/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656370)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/13/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656369)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/13/2012 Security Update for Microsoft Office 2007 suites (KB2596871)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/13/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2656368)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/13/2012 Windows Malicious Software Removal Tool - April 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/13/2012 Security Update for Windows XP (KB2653956)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/16/2012 Security Update for Windows XP (KB2641653)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/16/2012 Windows Malicious Software Removal Tool - March 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/16/2012 Security Update for Windows XP (KB2621440)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/16/2012 Update Rollup for ActiveX Killbits for Windows XP (KB2647518)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
3/16/2012 Update for Microsoft Office 2007 suites (KB2597970)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/18/2012 The 2007 Microsoft Office Suite Service Pack 3 (SP3)
Service Pack 3 provides the latest updates to the 2007 Microsoft
Office Suite. This update also applies to Microsoft Office Project,
Microsoft Office SharePoint Designer, Microsoft Office Visio,
and Visual Web Developer.
2/17/2012 Security Update for Microsoft Silverlight (KB2668562)
This security update to Silverlight includes fixes outlined in
KBs 2651026 and 2668562. This update is backward compatible with
web applications built using previous versions of Silverlight.
2/16/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2633880)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/16/2012 Windows Malicious Software Removal Tool - February 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/16/2012 Security Update for Windows XP (KB2660465)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/16/2012 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2647516)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/16/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2633870)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/16/2012 Update for Microsoft Office 2007 suites (KB2597998)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
2/16/2012 Security Update for Windows XP (KB2661637)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/26/2012 Security Update for Windows XP (KB2585542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
1/12/2012 Security Update for Windows XP (KB2646524)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Windows XP (KB2631813)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Windows Malicious Software Removal Tool - January 2012 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/12/2012 Security Update for Windows XP (KB2598479)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Server 2003, Vista, Server 2008 x86 (KB2657424)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2656353)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2656352)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Windows XP (KB2603381)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2656351)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2012 Update for Microsoft Office 2007 suites (KB2596686)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
1/12/2012 Security Update for Windows XP (KB2584146)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Security Update for Microsoft Office PowerPoint 2007 (KB2596764)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/15/2011 Security Update for Windows XP (KB2639417)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Security Update for Windows XP (KB2624667)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2618444)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/15/2011 Windows Malicious Software Removal Tool - December 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/15/2011 Security Update for Microsoft Office PowerPoint 2007 (KB2596912)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/15/2011 Update for Microsoft Office Excel 2007 (KB2596596)
Microsoft has released an update for Microsoft Office Excel 2007
. This update provides the latest fixes to Microsoft Office Excel
2007 . Additionally, this update contains stability and performance
improvements.
12/15/2011 Security Update for Microsoft Office Publisher 2007 (KB2596705)
A security vulnerability exists in Microsoft Office Publisher
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
12/15/2011 Security Update for Microsoft Office 2007 suites (KB2596785)
A security vulnerability exists in Microsoft Office 2007 suites
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/15/2011 Update for Windows XP (KB2633952)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2012. After you install this item, you
may have to restart your computer.
12/15/2011 Security Update for Windows XP (KB2619339)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Update for Microsoft Office 2007 suites (KB2596651)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
12/15/2011 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2618451)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
12/15/2011 Update for Microsoft Office 2007 suites (KB2596789)
Microsoft has released an update for Microsoft Office 2007 suites
. This update provides the latest fixes to Microsoft Office 2007
suites . Additionally, this update contains stability and performance
improvements.
12/15/2011 Security Update for Windows XP (KB2620712)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/15/2011 Security Update for Windows XP (KB2633171)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/14/2011 Update for Windows XP (KB2641690)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
11/13/2011 Security Update for Windows XP (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
11/13/2011 Windows Malicious Software Removal Tool - November 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/14/2011 Security Update for Microsoft Silverlight (KB2617986)
This security update to Silverlight includes fixes outlined in
KBs 2604930 and 2617986. This update is backward compatible with
web applications built using previous versions of Silverlight.
10/14/2011 Security Update for Windows XP (KB2564958)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2572073)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Windows Malicious Software Removal Tool - October 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/14/2011 Security Update for Windows XP (KB2567053)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Security Update for Windows XP (KB2592799)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2596560)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 with a more current definition of which e-mail messages
should be considered junk e-mail.
10/14/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2586448)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/14/2011 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008 x86 (KB2572078)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/14/2011 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2572067)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/7/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2539636)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
9/28/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/28/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2539636)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
9/21/2011 Update for Windows XP (KB2616676)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
9/18/2011 Security Update for Microsoft Office 2007 System (KB2553090)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/18/2011 Security Update for Microsoft Office Excel 2007 (KB2553073)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/18/2011 Security Update for Microsoft Office Groove 2007 (KB2552997)
A security vulnerability exists in Microsoft Groove 2007 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/18/2011 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2553110)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 with a more current definition of which e-mail messages
should be considered junk e-mail.
9/18/2011 Windows Malicious Software Removal Tool - September 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/18/2011 Security Update for Microsoft Office 2007 System (KB2553089)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/18/2011 Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
9/18/2011 Security Update for Windows XP (KB2570947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/18/2011 Security Update for the 2007 Microsoft Office System (KB2553074)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
9/18/2011 Update for Microsoft Office Outlook 2007 (KB2583910)
Microsoft has released an update for Microsoft Office Outlook
2007. This update provides the latest fixes to Microsoft Office
Outlook 2007. Additionally, this update contains stability and
performance improvements.
9/18/2011 Security Update for Microsoft Office 2007 System (KB2584063)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/11/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2533523)
This update addresses stability, reliability, and performance
issues in Microsoft .NET Framework 4. After you install this
item, you may have to restart your computer.
9/11/2011 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2468871)
Install this update to resolve issues in Microsoft .NET Framework
4. For a complete listing of the issues that are included in
this update, see the associated Microsoft Knowledge Base article
for more information. After you install this item, you may have
to restart your computer.
9/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2518870)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
9/11/2011 Security Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2478663)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
9/11/2011 Microsoft .NET Framework 4 Client Profile for Windows XP x86 (KB982670)
The Microsoft .NET Framework 4 Client Profile provides a subset
of features from the .NET Framework 4. The Client Profile is
designed to run client applications and to enable the fastest
possible deployment for Windows Presentation Foundation (WPF)
and Windows Forms technology.
9/11/2011 Microsoft Office File Validation Add-in
Microsoft Office File Validation is a security add-in for Office
2003 and 2007. Office File Validation is used to validate that
Binary File Format files conform to the Microsoft Office File
Format. The user will be notified of possible security risks
if files fail to conform to the format.
9/11/2011 Update for Root Certificates [June 2011] (KB931125)
This item updates the list of root certificates on your computer
to the list that is accepted by Microsoft as part of the Microsoft
Root Certificate Program. Adding additional root certificates
to your computer enables you to use Extended Validation (EV)
certificates in Internet Explorer 7, a greater range of security
enhanced Web browsing, encrypted e-mail, and security enhanced
code delivery. After you install this item, you may have to restart
your computer. Once you have installed this item, it cannot be
removed.
9/11/2011 Update for Windows XP (KB2492386)
Install this update to resolve a set of known application compatibility
issues with Windows. For a complete listing of the issues that
are included in this update, see the associated Microsoft Knowledge
Base article for more information. After you install this item,
you may have to restart your computer.
9/11/2011 Microsoft - Other hardware - HID Non-User Input Data Filter (KB 911895)
Microsoft Other hardware software update released in May, 2009
9/11/2011 Windows Live Essentials
Windows Live Essentials provides a set of free programs that
help you stay in touch with the people you care about most, edit
and share your photos and memories, and even help you keep your
kids safer online. Programs include Windows Live Messenger, Mail,
Writer, Photo Gallery, Family Safety, Toolbar, and Movie Maker.
9/11/2011 Update for Internet Explorer 8 Compatibility View List for Windows XP (KB2447568)
This Compatibility View List update helps make Web sites that
are designed for older browsers look better in Internet Explorer
8. When users install Internet Explorer 8, they will be given
a choice about opting-in to a list of sites that should be displayed
in Compatibility View. After you install this item, you may have
to restart Internet Explorer.
9/11/2011 Windows PowerShell 2.0 and WinRM 2.0 for Windows XP and Windows Embedded (KB968930)
The Windows Management Framework Core package includes Windows
PowerShell 2.0 and Windows Remote Management (WinRM) 2.0. For
more information on the Windows Management Framework, see http://support.micro....com/kb/968929.
9/11/2011 Update for Windows XP (KB971513)
The Windows Automation API library contains the latest version
of the Microsoft User Interface Automation (UI Automation) and
Microsoft Active Accessibility libraries that are provided in
Windows 7. After you install this item, you may have to restart
your computer.
9/11/2011 Update for Microsoft Office Word 2007 Help (KB963665)
This update installs the latest assistance content for the Microsoft
Office Word 2007 Help file and the Office Word 2007 Developer
Help file.
9/11/2011 Update for Microsoft Office PowerPoint 2007 Help (KB963669)
This update installs the latest assistance content for the Microsoft
Office PowerPoint 2007 Help file and the Office PowerPoint 2007
Developer Help file.
9/11/2011 Update for Microsoft Office Outlook 2007 Help (KB963677)
This update installs the latest assistance content for the Microsoft
Office Outlook 2007 Help file and the Office Outlook 2007 Developer
Help file.
9/11/2011 Update for Microsoft Office Excel 2007 Help (KB963678)
This update installs the latest assistance content for the Microsoft
Office Excel 2007 Help file and the Office Excel 2007 Developer
Help file.
9/11/2011 Update for Microsoft Script Editor Help (KB963671)
This update installs the latest assistance content for the Microsoft
Script Editor Help file that is included with the 2007 Office
System.
9/11/2011 Update for Microsoft Office Publisher 2007 Help (KB963667)
This update installs the latest assistance content for the Microsoft
Office Publisher 2007 Help file and the Office Publisher 2007
Developer Help file.
9/11/2011 Update for Microsoft Office OneNote 2007 Help (KB963670)
This update installs the latest assistance content for the Microsoft
Office OneNote 2007 Help file.
9/11/2011 Update for the 2007 Microsoft Office System Help for Common Features (KB963673)
This update installs the latest assistance content for the Microsoft
Office 2007 Help file.
9/11/2011 Update for Microsoft Office InfoPath 2007 Help (KB963662)
This update installs the latest assistance content for the Microsoft
Office InfoPath 2007 Help file and the Office InfoPath 2007 Developer
Help file.
9/11/2011 Update for Microsoft Office Access 2007 Help (KB963663)
This update installs the latest assistance content for the Microsoft
Office Access 2007 Help file and the Office Access 2007 Developer
Help file.
9/7/2011 Update for Windows XP (KB2607712)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
8/28/2011 Update for Windows XP (KB2570791)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
8/11/2011 Security Update for Microsoft .NET Framework 2.0 SP2 on Windows Server 2003 and Windows XP x86 (KB2539631)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
8/11/2011 Security Update for Windows XP (KB2567680)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2586924)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 with a more current definition of which e-mail messages
should be considered junk e-mail.
8/11/2011 Security Update for Windows XP (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Security Update for Windows XP (KB2570222)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
8/11/2011 Windows Malicious Software Removal Tool - August 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/11/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2559049)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/11/2011 Security Update for Windows XP (KB2566454)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/11/2011 Update Rollup for ActiveX Killbits for Windows XP (KB2562937)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
7/17/2011 Security Update for Windows XP (KB2507938)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/17/2011 Windows Malicious Software Removal Tool - July 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/17/2011 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2553975)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 with a more current definition of which e-mail messages
should be considered junk e-mail.
7/17/2011 Security Update for Windows XP (KB2555917)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/29/2011 Update for Windows XP (KB2541763)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
6/26/2011 Update for Microsoft Office Outlook 2007 (KB2509470)
Microsoft has released an update for Microsoft Office Outlook
2007. This update provides the latest fixes to Microsoft Office
Outlook 2007. Additionally, this update contains stability and
performance improvements.
6/26/2011 Security Update for Microsoft Office InfoPath 2007 (KB2510061)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office Excel 2007 (KB2541007)
A security vulnerability exists in Microsoft Office Excel 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/26/2011 Update for Microsoft Office 2007 System (KB2539530)
Microsoft has released an update for Microsoft Office 2007 System.
This update provides the latest fixes to Microsoft Office 2007
System. Additionally, this update adds support for the new Indian
rupee currency symbol.
6/26/2011 Security Update for Microsoft Office Publisher 2007 (KB2284697)
A security vulnerability exists in Microsoft Office Publisher
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Update for Microsoft Office OneNote 2007 (KB980729)
Microsoft has released an update for Microsoft Office OneNote
2007. This update provides the latest fixes to Microsoft Office
OneNote 2007. Additionally, this update contains stability and
performance improvements.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB2345043)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB2288621)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office PowerPoint 2007 (KB2535818)
A security vulnerability exists in Microsoft Office PowerPoint
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office Word 2007 (KB2344993)
A security vulnerability exists in Microsoft Office Word 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
A security vulnerability exists in Microsoft Office Visio Viewer
2007 that could allow arbitrary code to run when a maliciously
modified web page is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office InfoPath 2007 (KB979441)
A security vulnerability exists in Microsoft Office InfoPath
2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB972581)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves the vulnerability
so that the 2007 Microsoft Office System documents are handled
appropriately.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB2541012)
A security vulnerability exists in the 2007 Microsoft Office
System and the Microsoft Office Compatibility Pack that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office 2007 System (KB2509488)
A security vulnerability exists in Microsoft Office 2007 System
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office Access 2007 (KB979440)
A security vulnerability exists in Microsoft Office Access 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB976321)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB969559)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves the vulnerability
so that the 2007 Microsoft Office System documents are handled
appropriately.
6/26/2011 Security Update for the 2007 Microsoft Office System (KB974234)
This update resolves a problem that can cause programs that use
the Outlook View Control with Forms 2.0, such as Microsoft Office
Outlook with Business Contact Manager, to stop functioning as
expected after Security Update for Microsoft Office Outlook 2007
(KB972363) is installed.
6/26/2011 Security Update for Microsoft Office 2007 System (KB2288931)
A security vulnerability exists in the 2007 Microsoft Office
System that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
A security vulnerability exists in Microsoft Office PowerPoint
Viewer 2007 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Groove 2007 (KB2494047)
A security vulnerability exists in Microsoft Groove 2007 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/26/2011 Security Update for Microsoft Office Outlook 2007 (KB2288953)
A security vulnerability exists in Microsoft Office Outlook 2007
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/25/2011 Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2536413)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2007 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/25/2011 Update for the 2007 Microsoft Office System (KB967642)
This update fixes an error that may occur when installing the
Microsoft Office suite Service Packs.
6/25/2011 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/25/2011 The 2007 Microsoft Office Suite Service Pack 2 (SP2)
Service Pack 2 provides the latest updates to the 2007 Microsoft
Office Suite. This update also applies to Microsoft Office Project,
Microsoft Office SharePoint Designer, Microsoft Expression Web,
Microsoft Office Visio, and Visual Web Developer.
6/24/2011 The 2007 Microsoft Office Suite Service Pack 2 (SP2)
Service Pack 2 provides the latest updates to the 2007 Microsoft
Office Suite. This update also applies to Microsoft Office Project,
Microsoft Office SharePoint Designer, Microsoft Expression Web,
Microsoft Office Visio, and Visual Web Developer.
6/21/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2518864)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/21/2011 Security Update for Microsoft Excel 2002 (KB2541003)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/21/2011 Windows Malicious Software Removal Tool - June 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/21/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/21/2011 Security Update for Microsoft Silverlight (KB2512827)
This security update to Silverlight includes fixes outlined in
KBs 2514842 and 2512827. This update is backward compatible with
web applications built using previous versions of Silverlight.
6/21/2011 Security Update for Windows XP (KB2476490)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2011 Security Update for Windows XP (KB2503665)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2011 Security Update for Microsoft Office Excel 2003 (KB2541025)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/21/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2553971)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/21/2011 Security Update for Windows XP (KB2535512)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2011 Update for Microsoft Office 2003 (KB2539581)
Microsoft has released an update for Microsoft Office 2003. This
update provides the latest fixes to Microsoft Office 2003. Additionally,
this update adds support for the new Indian rupee currency symbol.
6/21/2011 Security Update for Windows XP (KB2536276)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2530548)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/21/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2478658)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/21/2011 Security Update for Windows XP (KB2544893)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
6/21/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/21/2011 Security Update for Internet Explorer 8 for Windows XP (KB2544521)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/10/2011 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2467175)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/10/2011 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2467174)
A security issue has been identified leading to MFC application
vulnerability in DLL planting due to MFC not specifying the full
path to system/localization DLLs. You can protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/13/2011 Windows Malicious Software Removal Tool - May 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/13/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2536411)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/13/2011 Security Update for Microsoft Office PowerPoint 2003 (KB2535812)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/13/2011 Security Update for Microsoft PowerPoint 2002 (KB2535802)
A security vulnerability exists in Microsoft PowerPoint 2002
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/1/2011 Security Update for Microsoft Office Excel 2003 (KB2502786)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/1/2011 Update for Microsoft Silverlight (KB2526954)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
5/1/2011 Security Update for Windows XP (KB2485663)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for Microsoft Office 2003 (KB2509503)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/1/2011 Security Update for Microsoft Excel 2002 (KB2466169)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/1/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2522981)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/1/2011 Security Update for Windows XP (KB2506223)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Update for Windows XP (KB2524375)
Install this update to resolve an issue which requires an update
to the certificate revocation list on Windows systems and to
keep your systems certificate list up to date. After you install
this update, you may have to restart your system.
5/1/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2497640)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/1/2011 Windows Malicious Software Removal Tool - April 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/1/2011 Security Update for Windows XP (KB2412687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2446704)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
5/1/2011 Cumulative Security Update for ActiveX Killbits for Windows XP (KB2508272)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
5/1/2011 Security Update for Windows XP (KB2503658)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
5/1/2011 Security Update for Windows XP (KB2507618)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for Windows XP (KB2508429)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for Microsoft Office PowerPoint 2003 (KB2464588)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
5/1/2011 Security Update for Windows XP (KB2511455)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Update for Windows XP (KB971029)
Install this update to restrict AutoRun entries in the AutoPlay
dialog to only CD and DVD drives. After you install this item,
you may have to restart your computer.
5/1/2011 Security Update for Windows XP (KB2506212)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for Microsoft PowerPoint 2002 (KB2464617)
A security vulnerability exists in Microsoft PowerPoint 2002
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/1/2011 Security Update for Microsoft Office XP (KB2509461)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
5/1/2011 Security Update for Windows XP (KB2509553)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/1/2011 Security Update for Windows XP (KB2510531)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/13/2011 Security Update for Windows XP (KB2479943)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/13/2011 Windows Malicious Software Removal Tool - March 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/11/2011 Security Update for Windows XP (KB2481109)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/11/2011 Update for Microsoft Silverlight (KB2495644)
This update to Silverlight improves security, reliability, accessibility
support, startup performance, enhances line-of-business support
and includes several fixes to better support rich internet applications.
This update is backward compatible with web applications built
using previous versions of Silverlight.
3/11/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2508974)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/10/2011 Security Update for Windows XP (KB2478971)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2492441)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/10/2011 Security Update for Windows XP (KB2485376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2479628)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2483185)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Windows Malicious Software Removal Tool - February 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/10/2011 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2482017)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/10/2011 Security Update for Windows XP (KB2476687)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain access to information.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
2/10/2011 Security Update for Windows XP (KB2478960)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/10/2011 Security Update for Windows XP (KB2393802)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/12/2011 Windows Malicious Software Removal Tool - January 2011 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
1/12/2011 Security Update for Windows XP (KB2419632)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Update for Microsoft Office Outlook 2003 (KB2449798)
This update provides the latest fixes related to stability and
performance improvements for Microsoft Office Outlook 2003.
12/21/2010 Security Update for Windows XP (KB2296199)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Windows XP (KB2443105)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2416400)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/21/2010 Security Update for Windows XP (KB2440591)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Update for Windows XP (KB2443685)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2011. After you install this item, you
may have to restart your computer.
12/21/2010 Security Update for Windows XP (KB2436673)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/21/2010 Security Update for Microsoft Publisher 2002 (KB2284692)
A security vulnerability exists in Microsoft Publisher 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/21/2010 Update for Internet Explorer for Windows XP (KB2467659)
Install this update to resolve issues in Internet Explorer. For
a complete listing of the issues that are included in this update,
see the associated Microsoft Knowledge Base article for more
information. After you install this item, you may have to restart
your computer.
12/21/2010 Security Update for Microsoft Office 2003 (KB2289163)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
12/21/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2466074)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
12/21/2010 Security Update for Microsoft Office XP (KB2289162)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
12/21/2010 Windows Malicious Software Removal Tool - December 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/21/2010 Security Update for Windows XP (KB2423089)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/12/2010 Security Update for Microsoft Office 2003 (KB2289187)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
11/12/2010 Security Update for Microsoft Office XP (KB2289169)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
11/12/2010 Windows Malicious Software Removal Tool - November 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/12/2010 Security Update for Microsoft Office PowerPoint 2003 (KB2413304)
A security vulnerability exists in Microsoft Office PowerPoint
2003 that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
11/12/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2435682)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
11/12/2010 Security Update for Microsoft PowerPoint 2002 (KB2413272)
A security vulnerability exists in Microsoft PowerPoint 2002
that could allow arbitrary code to run when a maliciously modified
document is opened. This update resolves that vulnerability.
10/16/2010 Security Update for Windows XP (KB2387149)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Security Update for Windows XP (KB2279986)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Update for Windows XP (KB2345886)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
10/16/2010 Security Update for Windows XP (KB2296011)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Security Update for Windows XP (KB2378111)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Security Update for Windows XP (KB982132)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Security Update for Microsoft Office Word 2003 (KB2344911)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/16/2010 Security Update for Windows XP (KB979687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2360131)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/16/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2410707)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
10/16/2010 Windows Malicious Software Removal Tool - October 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/16/2010 Security Update for Windows XP (KB981957)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2010 Security Update for Microsoft Word 2002 (KB2328360)
A security vulnerability exists in Microsoft Word 2002 that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
10/16/2010 Security Update for Microsoft Office Excel 2003 (KB2344893)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/16/2010 Security Update for Microsoft Excel 2002 (KB2345017)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
10/16/2010 Security Update for Windows XP (KB2360937)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/11/2010 Security Update for Microsoft .NET Framework 3.5 SP1 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008 x86 (KB2416473)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
10/11/2010 Security Update for Microsoft .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB2418241)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
10/11/2010 Security Update for Microsoft .NET Framework 1.1 SP1 on Windows XP, Windows Vista, and Windows Server 2008 x86 (KB2416447)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
9/30/2010 Update for Windows XP (KB2158563)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
9/19/2010 Security Update for Microsoft Office Outlook 2003 (KB2293428)
A security vulnerability exists in Microsoft Office Outlook 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/19/2010 Security Update for Windows XP (KB2259922)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Security Update for Windows XP (KB975558)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Security Update for Microsoft Office XP (KB2288608)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
9/19/2010 Security Update for Windows XP (KB2347290)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Security Update for Windows XP (KB2121546)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Security Update for Windows XP (KB982802)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2291595)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
9/19/2010 Security Update for Windows XP (KB981322)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/19/2010 Security Update for Microsoft Outlook 2002 (KB2293422)
A security vulnerability exists in Microsoft Outlook 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/19/2010 Windows Malicious Software Removal Tool - September 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/19/2010 Security Update for Microsoft Office 2003 (KB2288613)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
9/19/2010 Update for Windows XP (KB2141007)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
8/13/2010 Security Update for Microsoft Office Word 2003 (KB2251399)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/13/2010 Security Update for Windows XP (KB982214)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Security Update for Windows XP (KB2115168)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Security Update for Microsoft Word 2002 (KB2251389)
A security vulnerability exists in Microsoft Word 2002 that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
8/13/2010 Security Update for Microsoft Office Excel 2003 (KB2264403)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/13/2010 Security Update for Windows XP (KB981852)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Security Update for Windows XP (KB2079403)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Security Update for .NET Framework 2.0 SP2 and 3.5 SP1 on Windows Server 2003 and Windows XP x86 (KB983583)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system that is running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
8/13/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB2183461)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/13/2010 Security Update for Windows XP (KB2160329)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Security Update for Windows XP (KB980436)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Windows Malicious Software Removal Tool - August 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/13/2010 Security Update for Microsoft Excel 2002 (KB2264397)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
8/13/2010 Security Update for Windows XP (KB981997)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/13/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2279246)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
8/13/2010 Security Update for Windows XP (KB982665)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/4/2010 Security Update for Windows XP (KB2286198)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2010 Security Update for Microsoft Office Outlook 2003 (KB980373)
A security vulnerability exists in Microsoft Office Outlook 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
7/14/2010 Security Update for Windows XP (KB2229593)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2010 Windows Malicious Software Removal Tool - July 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/14/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB2202122)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
7/14/2010 Security Update for Microsoft Outlook 2002 (KB980371)
A security vulnerability exists in Microsoft Outlook 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/25/2010 Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Update for Windows Server 2003 and Windows XP x86 (KB982524)
This update addresses a set of known issues of the Microsoft
.NET Framework 3.5 Service Pack 1. After you install this item,
you may have to restart your computer.
6/21/2010 Security Update for Windows XP (KB980218)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2010 Security Update for Microsoft Office 2003 (KB982311)
A security vulnerability exists in Microsoft Office 2003 that
could allow remote code execution. This update resolves that
vulnerability.
6/21/2010 Security Update for Microsoft Office Excel 2003 (KB982133)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/21/2010 Cumulative Security Update for ActiveX Killbits for Windows XP (KB980195)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/21/2010 Microsoft .NET Framework 1.1 SP1 Security Update for Windows 2000 and Windows XP (KB979906)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
6/21/2010 Security Update for Microsoft Office Word 2003 (KB982134)
A security vulnerability exists in Microsoft Office Word 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/21/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB983503)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
6/21/2010 Security Update for Windows XP (KB979559)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB982381)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/21/2010 Windows Malicious Software Removal Tool - June 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/21/2010 Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP3 (KB978695)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2010 Security Update for Windows XP (KB979482)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2010 Security Update for Windows XP (KB975562)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/21/2010 Microsoft .NET Framework 3.5 SP1 Update for Windows Server 2003 and Windows XP x86 (KB982168)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
6/21/2010 Microsoft .NET Framework 3.5 SP1 and .NET Framework 2.0 SP2 Security Update for Windows 2000, Windows Server 2003, and Windows XP x86 (KB979909)
A security issue has been identified that could allow an attacker
to tamper with digitally signed content without being detected,
when this content is being consumed by an application that makes
use of the Microsoft .NET Framework on a Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
6/21/2010 Security Update for Microsoft Office PowerPoint 2003 (KB982157)
A security vulnerability exists in Microsoft PowerPoint 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
6/21/2010 Security Update for Microsoft Excel 2002 (KB982299)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/29/2010 Update for Windows XP (KB981793)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
5/14/2010 Security Update for Microsoft Office 2003 (KB976382)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
5/14/2010 Windows Malicious Software Removal Tool - May 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/14/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB981725)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
5/14/2010 Security Update for Microsoft Office XP (KB976380)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
5/14/2010 Security Update for Windows XP (KB978542)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Security Update for Windows XP (KB979683)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Security Update for Windows XP (KB980232)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Windows Malicious Software Removal Tool - April 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/22/2010 Security Update for Windows XP (KB978338)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/22/2010 Security Update for Windows XP (KB977816)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB981432)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
4/22/2010 Security Update for Windows XP (KB978601)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Security Update for Microsoft Publisher 2002 (KB980466)
A security vulnerability exists in Microsoft Publisher 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
4/22/2010 Security Update for Windows XP (KB981332)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/22/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB980182)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/22/2010 Security Update for Windows XP (KB979309)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/21/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB980182)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/13/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB979771)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
3/13/2010 Security Update for Microsoft Office Excel 2003 (KB978474)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
3/13/2010 Security Update for Windows XP (KB975561)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/13/2010 Windows Malicious Software Removal Tool - March 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/13/2010 Security Update for Microsoft Excel 2002 (KB978471)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Access Snapshot Viewer 2002 (KB955440)
A security vulnerability exists in the Snapshot Viewer that could
allow arbitrary code to run when you open a maliciously modified
web page or document. This update resolves that vulnerability.
2/26/2010 Microsoft .NET Framework 2.0 Service Pack 2 Security Update for Windows 2000, Windows Server 2003, and Windows XP (KB974417)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/26/2010 Security Update for Microsoft Office Outlook 2003 (KB973705)
A security vulnerability exists in Microsoft Office Outlook 2003
that could allow arbitrary code to run when a maliciously modified
web page is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office XP (KB957646)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified document
is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Word 2002 (KB973444)
A security vulnerability exists in Microsoft Word 2002 that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office 2003 (KB975051)
A security vulnerability exists in Microsoft Office 2003 that
could enable arbitrary code to run when a maliciously modified
file is opened. This security update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office 2003 (KB974554)
This update resolves a problem that can cause programs that use
the Outlook View Control with Forms 2.0, such as Microsoft Office
Outlook with Business Contact Manager, to stop functioning as
expected after Security Update for Microsoft Office Outlook 2003
(KB973705) is installed.
2/26/2010 Security Update for Microsoft Office Excel 2003 (KB973475)
A security vulnerability exists in Microsoft Office Excel 2003
that could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office Web Components (KB947319)
A security vulnerability exists in Microsoft Office 2003 Web
Components and Microsoft Office XP Web Components that could
allow arbitrary code to run when a maliciously modified web page
is opened. This update resolves that vulnerability in both products.
2/26/2010 Security Update for Microsoft Office 2002 (KB956464)
A vulnerability exists in Microsoft Office XP that could allow
malicious script to run when you click a hyperlink. This update
resolves that vulnerability.
2/26/2010 Update for Windows XP (KB961118)
Install this update to resolve an issue in which an Inbox Printer
driver may be unsigned after you install the Microsoft .NET Framework
3.5 SP1. After you install this item, you may have to restart
your computer.
2/26/2010 Security Update for Microsoft Excel 2002 (KB973471)
A security vulnerability exists in Microsoft Excel 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
2/26/2010 Security Update for PowerPoint 2002 (KB905758)
A security vulnerability exists in Microsoft PowerPoint 2002
that could allow arbitrary code to run when opening a malicious
document. This update addresses that vulnerability.
2/26/2010 Security Update for Microsoft Office 2003 (KB953404)
A security vulnerability exists in Microsoft Office 2003 that
could allow remote code execution. This update resolves that
vulnerability.
2/26/2010 Security Update for Microsoft Office Word 2003 (KB973443)
This update resolves a vulnerability, that exists in Microsoft
Office 2003, that could allow arbitrary code to run when a maliciously
modified file is opened.
2/26/2010 Security Update for Microsoft Works Suite 2005 (KB943973)
A security vulnerability exists in Microsoft Works Suite 2005
that could allow arbitrary code to run when opening a malicious
document. This update addresses that vulnerability.
2/26/2010 Update to .NET Framework 3.5 Service Pack 1 for the .NET Framework Assistant 1.0 x86 (KB963707)
The update to .NET Framework 3.5 Service Pack 1 for the .NET
Framework Assistant 1.0 for Firefox addresses several compatibility
issues with version 1.0 of the extension.
2/26/2010 Security Update for Microsoft Office XP (KB975008)
A security vulnerability exists in Microsoft Office XP that could
enable arbitrary code to run when a maliciously modified file
is opened. This security update resolves that vulnerability.
2/26/2010 Update for Access 2002 (KB904018)
Microsoft has released an update for Microsoft Access 2002. This
update removes the functionality in Access 2002 that lets users
add new data to or edit existing data in a linked Microsoft Excel
worksheet.
2/26/2010 Security Update for Microsoft Office XP (KB977896)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Office XP (KB944423)
A security vulnerability exists in Office XP programs that could
allow arbitrary code to run when you open a maliciously modified
file. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft PowerPoint 2002 (KB973143)
A security vulnerability exists in Microsoft PowerPoint 2002
that could allow arbitrary code to run when a maliciously modified
document is opened. This update resolves that vulnerability.
2/26/2010 Update for Office XP (KB913471)
Microsoft has released an update to the spelling checker for
Microsoft Office XP. This update significantly improves how Office
XP programs find and correct errors in Dutch language documents.
2/26/2010 Update for Microsoft Office 2003 (KB978551)
Microsoft has released an update for Microsoft Office 2003. This
update resolves an inability to open and save Office 2003 documents
protected with Rights Management Service (RMS).
2/26/2010 Security Update for SharePoint Team Services (KB911701)
A cross-site scripting and spoofing vulnerability exists in SharePoint
Team Services from Microsoft. This update fixes that vulnerability.
2/26/2010 Security Update for Office XP (KB920816)
Microsoft has released a security update for Microsoft Office
XP. This update addresses a vulnerability that could enable malicious
code execution. Additionally, other fixes may be included in
the update.
2/26/2010 Security Update for Microsoft Office 2003 (KB951535)
A security vulnerability exists in Microsoft Office 2003 that
could allow information disclosure. This update resolves that
issue.
2/26/2010 Security Update for Microsoft Office XP (KB921596)
A security vulnerability exists in Microsoft Office XP that could
allow arbitrary code to run when a maliciously modified file
is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Office 2003 (KB945185)
A security vulnerability exists in Office 2003 programs that
could allow arbitrary code to run when you open a maliciously
modified file. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office 2003 (KB921598)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Office 2003 (KB972580)
A security vulnerability exists in Microsoft Office 2003 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves the vulnerability so that
Microsoft Office 2003 documents are handled appropriately.
2/26/2010 Office XP Update: KB833858
Office XP Update: KB833858 provides the latest updates to the
Microsoft Script Editor. This update contains important security
and stability enhancements and may require a reboot.
2/26/2010 Office XP Update: KB837253
Office XP installs functionality to support client connections
to SharePoint Portal Server 2001 on all machines, including those
that do not connect to SharePoint Portal Server workspaces. This
update provides fixes based on the Microsoft Trustworthy Computing
Initiative, and the latest fixes for customer-reported issues.
It is recommended for all Office XP users.
2/26/2010 Security Update for Microsoft Office XP (KB974556)
This update resolves a problem that can cause programs that use
the Outlook View Control with Forms 2.0, such as Microsoft Office
Outlook with Business Contact Manager, to stop functioning as
expected after Security Update for Microsoft Office Outlook 2002
(KB973702) is installed.
2/26/2010 Security Update for Microsoft Office PowerPoint 2003 (KB976881)
A security vulnerability exists in Microsoft PowerPoint 2003
that could allow arbitrary code to run when a maliciously modified
document is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Outlook 2002 (KB973702)
A security vulnerability exists in Microsoft Outlook 2002 that
could allow arbitrary code to run when a maliciously modified
web page is opened. This update resolves that vulnerability.
2/26/2010 Update for Outlook 2003 (KB943649)
This update helps users configure Microsoft Office Outlook 2003
to work properly with Windows Live Mail.
2/26/2010 Security Update for Microsoft Office XP Web Components (KB947320)
A security vulnerability exists in Microsoft Office XP Web Components
that could allow arbitrary code to run when a maliciously modified
web page is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Microsoft Publisher 2002 (KB950129)
A security vulnerability exists in Microsoft Publisher 2002 that
could allow arbitrary code to run when a maliciously modified
file is opened. This update resolves that vulnerability.
2/26/2010 Security Update for Outlook 2002 (KB905649)
A security vulnerability exists in Microsoft Outlook 2002 that
could allow arbitrary code to run when opening a malicious document.
This update addresses that vulnerability.
2/25/2010 Update for Microsoft Office Outlook 2003 Junk Email Filter (KB977713)
This update provides the Junk E-mail Filter in Microsoft Office
Outlook 2003 with a more current definition of which e-mail messages
should be considered junk e-mail.
2/25/2010 Update for Windows XP (KB976662)
Install this update to improve Internet Explorer 8's JSON interoperability
in conformance with the new ECMAScript, fifth edition standard.
After you install this item, you may have to restart your computer.
2/25/2010 Update for Windows XP (KB979306)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2010. After you install this item, you
may have to restart your computer.
2/25/2010 Windows Live Essentials
Windows Live Essentials provides a set of free programs that
help you stay in touch with the people you care about most, edit
and share your photos and memories, and even help you keep your
kids safer online. Programs include Windows Live Messenger, Mail,
Writer, Photo Gallery, Family Safety, Toolbar, and Movie Maker.
2/24/2010 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB973923)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system with Microsoft Visual
C++ 2005 Service Pack 1 Redistributable Package and gain complete
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
2/24/2010 Microsoft .NET Framework 3.5 Service Pack 1 and .NET Framework 3.5 Family Update (KB951847) x86
Microsoft .NET Framework 3.5 Service Pack 1 is a full cumulative
update that contains many new features building incrementally
upon .NET Framework 2.0, 3.0, 3.5, and includes cumulative servicing
updates to the .NET Framework 2.0 and .NET Framework 3.0 subcomponents.
The .NET Framework 3.5 Family Update provides important application
compatibility updates. This combined Service Pack and update
is applicable to systems running a version of .NET prior to version
2.0, or to systems that have no prior version of .NET framework
installed.
2/24/2010 Microsoft Base Smart Card Cryptographic Service Provider Package: x86 (KB909520)
Base Smart Card Cryptographic Service Provider (Base CSP) allows
smart card vendors to more easily enable their smart cards on
Windows with a lightweight proprietary card module instead of
a full proprietary CSP. After you install this item, you may
have to restart your computer.
2/24/2010 Broadcom - Network - Broadcom 802.11b/g WLAN
Broadcom Network software update released in October, 2008
2/24/2010 Conexant - Audio - Conexant High Definition Smartaudio HD2
Conexant Audio software update released in October, 2008
2/24/2010 Hewlett-Packard - Other hardware - HP Quick Launch Buttons
Hewlett-Packard Other hardware software update released in April,
2008
2/24/2010 Synaptics - Input - Synaptics PS/2 Port TouchPad
Synaptics Input software update released in March, 2008
2/24/2010 Office 2003 Service Pack 3 (SP3)
Microsoft Office 2003 Service Pack 3 (SP3) contains significant
security enhancements, in addition to stability improvements.
Some of the fixes included with SP3 have been previously released
as separate updates. This service pack combines them into one
update.
2/24/2010 Update for Office 2003 (KB907417)
Microsoft has released an update for Microsoft Office Excel 2003
and for Microsoft Office Word 2003. This update corrects a potential
problem in which an add-in, a smart tag, or a smart document
may not load if it uses the Microsoft .NET Framework 2.0.
2/24/2010 CXT - Modems - HDAUDIO Soft Data Fax Modem with SmartCP
CXT Modems software update released in December, 2007
2/24/2010 Security Update for CAPICOM (KB931906)
A remote code execution vulnerability exists in Cryptographic
API Component Object Model (CAPICOM) that allows an attacker
who successfully exploits this vulnerability to take complete
control of an affected system. CAPICOM can be used as a component
of a 3rd party webpage, script or application. You can protect
your computer by installing this update from Microsoft.
2/24/2010 nVidia - Video - NVIDIA GeForce Go 6150
nVidia Video sofware update released in August, 2006
2/24/2010 Office XP Service Pack 3
Office XP Service Pack 3 (SP3) provides the latest updates to
Microsoft Office XP. SP3 contains significant security enhancements,
as well as stability and performance improvements. This service
pack applies to any level of Office XP. It contains all updates
included in SP1 and SP2, in addition to updates released after
SP2. SP3 applies to the following Office XP products: Word 2002,
Excel 2002, Outlook 2002, PowerPoint 2002, Access 2002, FrontPage
2002, Publisher 2002, and Office XP Web Components.
2/24/2010 Windows Genuine Advantage Validation Tool (KB892130)
The Windows Genuine Advantage Validation Tool enables you to
verify that your copy of Microsoft Windows is genuine. The tool
validates your Windows installation by checking Windows Product
Identification and Product Activation status.
2/14/2010 Security Update for Windows XP (KB977165)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Cumulative Security Update for ActiveX Killbits for Windows XP (KB978262)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
2/12/2010 Security Update for Windows XP (KB971468)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Windows Malicious Software Removal Tool - February 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/12/2010 Security Update for Windows XP (KB978037)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Security Update for Windows XP (KB975713)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Security Update for Windows XP (KB978251)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Security Update for Windows XP (KB975560)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Security Update for Windows XP (KB977914)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
2/12/2010 Security Update for Windows XP (KB978706)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/22/2010 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB978207)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/13/2010 Update for Windows XP (KB955759)
An issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/13/2010 Security Update for Windows XP (KB972270)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/13/2010 Windows Malicious Software Removal Tool - January 2010 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/9/2009 Update for Windows XP (KB970430)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/9/2009 Security Update for Windows XP (KB974318)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/9/2009 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB976325)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/9/2009 Security Update for Windows XP (KB973904)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/9/2009 Security Update for Windows XP (KB974392)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/9/2009 Update for Windows XP (KB971737)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
12/9/2009 Windows Malicious Software Removal Tool - December 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/26/2009 Update for Windows XP (KB976098)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2009. After you install this item, you
may have to restart your computer.
11/26/2009 Update for Windows XP (KB973687)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer.
11/26/2009 Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB973688)
Install this update to prevent applications from sending too
many HTTP requests while a well-known Document Type Definition
(DTD) is included. After you install this item, you may have
to restart your computer. Once you have installed this item,
it cannot be removed.
11/12/2009 Windows Malicious Software Removal Tool - November 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/12/2009 Security Update for Windows XP (KB969947)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/5/2009 Update for Internet Explorer 8 for Windows XP (KB976749)
Install this update to resolve issues that may occur after installing
the Internet Explorer cumulative security update issued as MS09-054
(http://www.microsoft...n/ms09-054.mspx).
After you install this item, you may have to restart your computer.
10/22/2009 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB974455)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/16/2009 Security Update for Windows XP (KB958869)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Windows Malicious Software Removal Tool - October 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
10/16/2009 Security Update for Windows XP (KB969059)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP 3 (KB954155)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Security Update for Windows XP (KB974112)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Security Update for Windows XP (KB975025)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Security Update for Windows XP (KB974571)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
10/16/2009 Microsoft .NET Framework 1.1 Service Pack 1 Security Update for Windows 2000, Windows XP, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 (KB953297)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Security Update for Windows XP (KB971486)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
10/16/2009 Cumulative Security Update for ActiveX Killbits for Windows XP (KB973525)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
10/16/2009 Security Update for Windows XP (KB975467)
A security issue has been identified that could allow an unauthenticated
remote attacker to cause the affected system to stop responding.
You can help protect your system by installing this update from
Microsoft. After you install this update, you may have to restart
your system.
10/7/2009 Windows Update Agent 7.2.6001.788
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
9/15/2009 Windows Malicious Software Removal Tool - September 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/15/2009 Security Update for Windows Media Format Runtime 9, 9.5 & 11 for Windows XP SP 3 (KB968816)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/15/2009 Security Update for Windows XP (KB956844)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/15/2009 Security Update for Jscript 5.8 for Windows XP (KB971961)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
9/13/2009 Update for Windows XP (KB968389)
Install this update to help strengthen authentication credentials
in specific scenarios. After you install this item, you may have
to restart your computer.
8/27/2009 Update for Windows XP (KB970653)
Install this update to resolve issues caused by revised daylight
saving time and time zone laws in several countries. This update
enables your computer to automatically adjust the computer clock
on the correct date in 2009. After you install this item, you
may have to restart your computer.
8/15/2009 Security Update for Windows XP (KB960859)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB971657)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB971557)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB956744)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB973869)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB973507)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP (KB973354)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Security Update for Windows XP Service Pack 3 (KB973540)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/15/2009 Windows Malicious Software Removal Tool - August 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/15/2009 Security Update for Windows XP (KB973815)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
8/1/2009 Cumulative Security Update for Internet Explorer 8 for Windows XP (KB972260)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
7/16/2009 Security Update for Windows XP (KB971633)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/14/2009 Cumulative Security Update for ActiveX Killbits for Windows XP (KB973346)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your system by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
7/14/2009 Windows Malicious Software Removal Tool - July 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/14/2009 Security Update for Windows XP (KB961371)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
7/11/2009 Internet Explorer 8 for Windows XP
Internet Explorer 8 is the latest version of the familiar Web
browser that you are most comfortable using. Internet Explorer
8 helps you get everything that you want from the Web faster,
easier, and more privately and securely than ever. After you
install this item, you may have to restart your computer.
7/11/2009 Internet Explorer 8 for Windows XP
Internet Explorer 8 is the latest version of the familiar Web
browser that you are most comfortable using. Internet Explorer
8 helps you get everything that you want from the Web faster,
easier, and more privately and securely than ever. After you
install this item, you may have to restart your computer.
6/11/2009 Security Update for Windows XP (KB961501)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/11/2009 Update Rollup for ActiveX Killbits for Windows XP (KB969898)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/11/2009 Windows Malicious Software Removal Tool - June 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/11/2009 Security Update for Windows XP (KB970238)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
6/11/2009 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB969897)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/11/2009 Security Update for Windows XP (KB968537)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
5/14/2009 Windows Malicious Software Removal Tool - May 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/15/2009 Security Update for Windows XP (KB959426)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2009 Security Update for Windows XP (KB961373)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain access to
information. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
4/15/2009 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB963027)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/15/2009 Windows Malicious Software Removal Tool - April 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/15/2009 Security Update for Windows XP (KB956572)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2009 Security Update for Windows XP (KB952004)
A security issue has been identified that could allow an authenticated
local attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2009 Security Update for Windows XP (KB960803)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
4/15/2009 Security Update for Windows XP (KB923561)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/21/2009 Windows Malicious Software Removal Tool - March 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/12/2009 Security Update for Windows XP (KB960225)
A security issue has been identified that could allow an attacker
to misrepresent a system action or behavior without the knowledge
of the user. You can help protect your system by installing this
update from Microsoft. After you install this update, you may
have to restart your system.
3/12/2009 Security Update for Windows XP (KB938464)
A security issue has been identified that could allow an attacker
to remotely compromise a Windows-based system that uses GDI+
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/12/2009 Security Update for Windows XP (KB958690)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
3/12/2009 Update for Windows XP (KB959772)
Install this update to enable Windows Media Player to automatically
correct an error which may occur when DRM protected content requires
an update to the license. After you install this item, you may
have to restart your computer.
2/26/2009 Update for Windows XP (KB967715)
Install this update to resolve an issue in which AutoRun features
were not correctly disabled. After you install this item, you
may have to restart your computer.
2/11/2009 Windows Malicious Software Removal Tool - February 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
2/11/2009 Update Rollup for ActiveX Killbits for Windows XP (KB960715)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
2/11/2009 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB961260)
Security issues have been identified that could allow an attacker
to compromise a computer running Microsoft Internet Explorer
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/15/2009 Security Update for Windows XP (KB958687)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
1/15/2009 Windows Malicious Software Removal Tool - January 2009 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/20/2008 Security Update for Internet Explorer 7 for Windows XP (KB960714)
Security issues have been identified that could allow an attacker
to compromise a system running Microsoft Internet Explorer and
gain control over it. You can help protect your system by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
12/14/2008 Update for Windows XP (KB955839)
Install this update to resolve an issue that is caused by revised
daylight saving time laws in many countries. This update enables
your computer to automatically adjust the computer clock on the
correct date in 2008. After you install this item, you may have
to restart your computer.
12/14/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB958215)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/14/2008 Windows Malicious Software Removal Tool - December 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
12/14/2008 Security Update for Windows XP Service Pack 3 (KB952069)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2008 Security Update for Windows XP (KB954600)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
12/14/2008 Security Update for Windows XP (KB956802)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your system and gain control over
it. You can help protect your system by installing this update
from Microsoft. After you install this update, you may have to
restart your system.
11/30/2008 Windows Update Agent 7.2.6001.788
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
11/17/2008 Windows Malicious Software Removal Tool - November 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
11/17/2008 Security Update for Windows XP (KB957097)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
11/17/2008 Security Update for Windows XP (KB954459)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
11/17/2008 Security Update for Windows XP (KB955069)
A security issue has been identified in the way Microsoft XML
Core Services (MSXML) is handled that could allow an attacker
to compromise a computer that is running Microsoft Windows and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
11/17/2008 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB954430)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
10/26/2008 Security Update for Windows XP (KB958644)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/23/2008 Update for Windows XP (KB951978)
Install this update to resolve an issue in VBScript/JScript scripts
from CScript\WScript hosts, certain built-ins may not function
correctly when Standards and Formats in Regional Settings is
changed. After you install this item, you may have to restart
your computer.
10/21/2008 Windows XP Service Pack 3 (KB936929)
Windows XP Service Pack 3 (SP3) is an update to Windows XP that
addresses key feedback from our customers and is a cumulative
update that includes all previously released updates for Windows
XP, including security updates. Windows XP SP3 contains a small
number of new updates and should not significantly change the
Windows XP experience. After you install this item, you may have
to restart your computer.
10/21/2008 Security Update for Windows XP (KB956803)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/21/2008 Cumulative Security Update for ActiveX Killbits for Windows XP (KB956391)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
10/21/2008 Security Update for Windows XP (KB957095)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/21/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB956390)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/21/2008 Security Update for Windows XP (KB954211)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/21/2008 Security Update for Windows XP (KB956841)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
10/21/2008 Windows Malicious Software Removal Tool - October 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/14/2008 Windows Malicious Software Removal Tool - September 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
9/14/2008 Security Update for Windows XP (KB938464)
A security issue has been identified that could allow an attacker
to remotely compromise a Windows-based system that uses GDI+
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/14/2008 Security Update for Windows XP (KB954154)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/26/2008 Windows XP Service Pack 3 (KB936929)
Windows XP Service Pack 3 (SP3) is an update to Windows XP that
addresses key feedback from our customers and is a cumulative
update that includes all previously released updates for Windows
XP, including security updates. Windows XP SP3 contains a small
number of new updates and should not significantly change the
Windows XP experience. After you install this item, you may have
to restart your computer.
8/26/2008 Windows Update Agent 7.2.6001.784
The Windows Update Agent enables your computer to search for
and install updates from an update service. The agent can automatically
update itself as needed to communicate with the update service
when Windows searches for new updates.
8/16/2008 Security Update for Windows XP (KB952954)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2008 Security Update for Windows XP (KB946648)
A security issue has been identified that could allow an unauthenticated,
remote attacker to compromise a system that is running Windows
Messenger and gain access to information. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
8/16/2008 Cumulative Security Update for ActiveX Killbits for Windows XP (KB953839)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
8/16/2008 Security Update for Windows XP (KB950974)
A security issue has been identified in Event System on Microsoft
Windows based systems that could allow an attacker to compromise
your Microsoft Windows-based system and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
8/16/2008 Windows Malicious Software Removal Tool - August 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
8/16/2008 Update for Windows XP (KB951072)
Install this update to resolve an issue that is caused by revised
daylight saving time laws in many countries. This update enables
your computer to automatically adjust the computer clock on the
correct date in 2008. After you install this item, you may have
to restart your computer.
8/16/2008 Update for Windows XP (KB952287)
Install this update to resolve an issue in which a malfunction
or data loss occurs when using Microsoft Data Access Components
(MDAC) components on computers that are running Windows XP SP2
or XP SP3. After you install this item, you may have to restart
your computer.
8/16/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB953838)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2008 Security Update for Outlook Express for Windows XP (KB951066)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Outlook Express
or Windows Mail and read data from another Internet Explorer
domain or the local computer. You can help protect your system
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
7/26/2008 Windows Malicious Software Removal Tool - July 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
7/10/2008 Security Update for Windows XP (KB951748)
A security issue has been identified that could allow a remote
attacker to misrepresent a system action or behavior unbeknownst
to users on Microsoft Windows systems. You can help protect your
computer by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
6/23/2008 Security Update for Windows XP (KB951376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/13/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB950759)
Security issues have been identified that could allow an attacker
to compromise a system that is running Microsoft Internet Explorer
and gain control over it. You can help protect your system by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/13/2008 Windows Malicious Software Removal Tool - June 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
6/13/2008 Security Update for Windows XP (KB951698)
A security issue has been identified in Microsoft DirectShow
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/13/2008 Security Update for Windows XP (KB950762)
A security issue has been identified that could allow an unauthenticated,
remote attacker to cause the affected system to stop responding.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
6/13/2008 Cumulative Security Update for ActiveX Killbits for Windows XP (KB950760)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system that is running
Microsoft Internet Explorer and gain control over it. You can
help protect your system by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
6/13/2008 Security Update for Windows XP (KB951376)
A security issue has been identified that could allow an unauthenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/31/2008 Update for Windows XP (KB932823)
Install this update to resolve an issue in which a user is unable
to use Windows Internet Explorer 7 to download files on a computer
that is running Windows XP with IME enabled. After you install
this item, you may have to restart your computer.
5/18/2008 Windows Malicious Software Removal Tool - May 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
5/17/2008 Security Update for Windows XP (KB950749)
A Critical security issue has been identified in MSJet40.dll
that could allow an attacker to compromise a Microsoft Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/11/2008 Security Update for ActiveX Killbits for Windows XP (KB948881)
Security issues have been identified in ActiveX controls that
could allow an attacker to compromise a system running Microsoft
Internet Explorer and gain control over it. You can help protect
your system by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
4/11/2008 Security Update for Windows XP (KB941693)
A security issue has been identified that could allow an authenticated
local attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/11/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB947864)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
4/11/2008 Security Update for Windows XP (KB948590)
A security issue has been identified that could allow an authenticated
remote attacker to compromise your Microsoft Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/11/2008 Windows Malicious Software Removal Tool - April 2008 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
4/11/2008 Security Update for Windows XP (KB945553)
A security issue has been identified in DNS Clients that could
allow an attacker to compromise your Microsoft Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
3/13/2008 Windows Malicious Software Removal Tool - March 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
2/14/2008 Windows Malicious Software Removal Tool - February 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
2/14/2008 Security Update for Windows XP (KB946026)
A security issue has been identified in the mrxdav.sys driver
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
2/14/2008 Cumulative Security Update for Internet Explorer 7 for Windows XP (KB944533)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
2/14/2008 Security Update for Windows XP (KB943055)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Object
Linking and Embedding (OLE) Automation and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/10/2008 Windows Malicious Software Removal Tool - January 2008 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
1/10/2008 Security Update for Windows XP (KB941644)
A security issue has been identified in TCPIP that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/10/2008 Security Update for Windows XP (KB943485)
A security issue has been identified in LSASS that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/2/2008 Security Update for Internet Explorer 7 for Windows XP (KB938127)
A security issue has been identified in the way Vector Markup
Language (VML) is handled that could allow an attacker to compromise
a computer running Microsoft Windows and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/1/2008 Windows Internet Explorer 7 for Windows XP
This free upgrade to Internet Explorer customers offers improvements
such as enhanced security, a cleaner look, and features to make
everyday tasks such as printing and searching the web easier.
This upgrade preserves your current home page, search settings,
favorites, and compatible toolbars, and can be uninstalled if
you decide to do so.
12/24/2007 Update for Internet Explorer 6 for Windows XP (KB946627)
Install this update to resolve an issue where Internet Explorer
6 crashes when you try to visit a Web site. This issue occurs
after you install security update MS07-069 on Windows XP Service
Pack 2 only. After you install this item, you may have to restart
your computer.
12/13/2007 Update for Windows XP (KB942840)
Install this update to increase the performance of web sites
that use Ajax. After you install this item, you may have to restart
your computer.
12/13/2007 Windows Malicious Software Removal Tool - December 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
12/13/2007 Update for Windows XP (KB942763)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 and 2008
due to revised Daylight Saving Time laws in many countries. After
you install this item, you may have to restart your computer.
12/13/2007 Security Update for Windows XP (KB941569)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Media file formats and gain control over it. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
12/13/2007 Security Update for Windows XP (KB941568)
A security issue has been identified in Microsoft DirectShow
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
12/13/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB942615)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
12/13/2007 Security Update for Windows XP (KB944653)
A security issue has been identified in the Macrovision Driver
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
11/15/2007 Security Update for Windows XP (KB943460)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
11/15/2007 Windows Malicious Software Removal Tool - November 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
10/11/2007 Security Update for Windows XP (KB933729)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
10/11/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB939653)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
10/11/2007 Windows Malicious Software Removal Tool - October 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
10/11/2007 Security Update for Outlook Express for Windows XP (KB941202)
A security issue has been identified in Outlook Express that
could allow an attacker to compromise your Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
9/14/2007 Windows Malicious Software Removal Tool - September 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
9/1/2007 Update for Windows Media Player 11 for Windows XP (KB939683)
Install this update to improve how Windows Media Player manages
shortcuts you create and add to the Start menu pinned list. After
you install this item, you may have to restart your computer.
8/30/2007 Update for Windows XP (KB933360)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 due to
revised Daylight Saving Time laws in many countries. After you
install this item, you may have to restart your computer.
8/16/2007 Security Update for Windows XP (KB936021)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
8/16/2007 Update for Windows XP (KB938828)
This is a reliability update. Install this update to improve
the stability of computers running Windows XP. After you install
this item, you may have to restart your computer.
8/16/2007 Security Update for Windows XP (KB921503)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Object
Linking and Embedding (OLE) Automation and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
8/16/2007 Security Update for Windows XP (KB938829)
A security issue has been identified in Microsoft GDI that could
allow an attacker to compromise your Windows-based system and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
8/16/2007 Windows Malicious Software Removal Tool - August 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
8/16/2007 Security Update for Windows XP (KB938127)
A security issue has been identified in the way Vector Markup
Language (VML) is handled that could allow an attacker to compromise
a computer running Microsoft Windows and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
8/16/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB937143)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
8/16/2007 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 (KB936181)
A security issue has been identified in Microsoft XML Core Services
(MSXML) that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer. Once you have installed
this item, it cannot be removed.
8/16/2007 Security Update for Windows Media Player 11 for Windows XP (KB936782)
A security issue has been identified in Windows Media Player
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
7/13/2007 Update for Windows Media Format 11 SDK for Windows XP (KB929399)
Install this update to resolve a metering issue with the Microsoft
Windows Media Format 11 SDK. After you install this item, you
may have to restart your computer.
7/12/2007 Windows Malicious Software Removal Tool - July 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
7/12/2007 Security Update for Microsoft .NET Framework, Version 1.1 Service Pack 1 (KB928366)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system running the Microsoft
.NET Framework and gain complete control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
7/11/2007 Windows Media Player 11
Windows Media Player 11 offers great new ways to store and enjoy
digital media beyond music. It's easier than ever to access all
of your video, pictures, and recorded TV on your computer. Play
it, view it, organize it, sync it to a portable device for viewing
on the go, or share with devices around your home—all from one
place. After you install this item, you may have to restart your
computer.
6/17/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB933566)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
6/17/2007 Cumulative Security Update for Outlook Express for Windows XP (KB929123)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Outlook
Express. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
6/17/2007 Security Update for Windows XP (KB935840)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system using Secure Channel
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
6/17/2007 Windows Malicious Software Removal Tool - June 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
6/17/2007 Security Update for Windows XP (KB935839)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system using a Windows kernel
API and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
5/22/2007 Update for Windows XP (KB927891)
This is a reliability update. This update resolves an issue in
the Windows Installer (MSI) that can affect performance during
software updates. After you install this item, you may have to
restart your computer.
5/22/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB931768)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
5/22/2007 Update for Windows XP (KB930916)
This is a reliability update. Install this update to resolve
an issue where a third-party driver installed on a computer that
is running Windows XP may prevent you from opening files successfully
on a NTFS file system volume. After you install this item, you
may have to restart your computer.
5/22/2007 Windows Malicious Software Removal Tool - May 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
5/22/2007 Update for Windows XP (KB930916)
This is a reliability update. Install this update to resolve
an issue where a third-party driver installed on a computer that
is running Windows XP may prevent you from opening files successfully
on a NTFS file system volume. After you install this item, you
may have to restart your computer.
5/22/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB931768)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
5/22/2007 Update for Windows XP (KB927891)
This is a reliability update. This update resolves an issue in
the Windows Installer (MSI) that can affect performance during
software updates. After you install this item, you may have to
restart your computer.
5/22/2007 Windows Genuine Advantage Notification (KB905474)
The Windows Genuine Advantage Notification tool notifies you
if your copy of Windows is not genuine. If your system is found
to be a non-genuine, the tool will help you obtain a licensed
copy of Windows.
4/16/2007 Security Update for Windows XP (KB931784)
A security issue has been identified in the Windows Kernel that
could allow an attacker to compromise your Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/16/2007 Windows Malicious Software Removal Tool - April 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
4/16/2007 Security Update for Windows XP (KB931261)
A security issue has been identified in Universal Plug and Play
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/16/2007 Security Update for Windows XP (KB925902)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
4/16/2007 Security Update for Windows XP (KB930178)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
4/16/2007 Security Update for Windows XP (KB932168)
A security issue has been identified in Microsoft Agent that
could allow an attacker to compromise your Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
4/12/2007 Windows Genuine Advantage Notification (KB905474)
The Windows Genuine Advantage Notification tool notifies you
if your copy of Windows is not genuine. If your system is found
to be a non-genuine, the tool will help you obtain a licensed
copy of Windows.
2/20/2007 Windows Internet Explorer 7.0 for Windows XP
This free upgrade to Internet Explorer for genuine Windows customers
offers improvements such as: enhanced security to help protect
you from malicious software and fraudulent websites; a cleaner
look, including tabs for browsing multiple pages in one window;
features to make everyday tasks such as printing and searching
the web easier. This upgrade preserves your current home page,
search settings, favorites, and compatible toolbars, and can
be uninstalled if you decide to do so.
2/18/2007 Security Update for Windows XP (KB927779)
A security issue has been identified in Microsoft Data Access
Components (MDAC) that could allow an attacker to compromise
your Windows-based system and gain control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
2/18/2007 Security Update for Windows XP (KB927802)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/18/2007 Security Update for Windows XP (KB928255)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/18/2007 Security Update for Windows (KB923723)
A security issue has been identified in the Step-by-Step Interactive
Training application that could allow an attacker to compromise
your Windows-based system and gain control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
2/18/2007 Security Update for Windows XP (KB924667)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/18/2007 Update for Windows XP (KB931836)
Installing this update enables your computer to automatically
adjust the computer clock on the correct date in 2007 due to
revised Daylight Saving Time laws in many countries. After you
install this item, you may have to restart your computer.
2/18/2007 Security Update for Windows XP (KB926436)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/18/2007 Security Update for Windows XP (KB918118)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
2/18/2007 Windows Malicious Software Removal Tool - February 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
2/18/2007 Cumulative Security Update for Internet Explorer 6 for Windows XP (KB928090)
Security issues have been identified that could allow an attacker
to compromise a system running Internet Explorer and gain control
over it. You can help protect your system by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
2/18/2007 Security Update for Windows XP (KB928843)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB922819)
A security issue has been identified that could allow an attacker
to cause Denial of Service conditions on Windows-based systems.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB923414)
A security issue has been identified in the Server service that
could allow a remote user to cause an affected Windows-based
system to stop responding. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Windows Malicious Software Removal Tool - January 2007 (KB890830)
After the download, this tool runs once to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps to remove any infection
found. If an infection is found, the tool will display a status
report the next time you start your computer. A new version of
the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center or run an online version from microsoft.com.
This tool is not a replacement for an anti-virus product. To
help protect your computer, you should use an anti-virus product.
1/21/2007 Microsoft GDI+ Detection Tool (KB873374)
The Microsoft GDI+ Detection Tool helps detect the presence of
Microsoft products (other than Windows) that contain the GDI+
component. Microsoft customers can run this tool to help determine
if a GDI+ security update is required. Microsoft recommends you
visit the Office Update site to determine if your computer requires
security updates for Office family products.
1/21/2007 Security Update for Windows Media Player 10 for Windows XP (KB917734)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Media Player and gain control over it. You can help protect your
computer by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB899587)
A security issue has been identified that could allow an attacker
to gain access to sensitive data transmitted through your Microsoft
Windows-based system in a domain environment, and to perform
denial of service attacks against domain controllers. You can
help protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
1/21/2007 Cumulative Security Update for Internet Explorer for Windows XP (KB925454)
Security issues have been identified that could allow an attacker
to compromise a system running Microsoft Internet Explorer and
gain control over it. You can help protect your system by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB924191)
A security issue has been identified in the way Microsoft XML
Core Services (MSXML) is handled that could allow an attacker
to compromise a Windows-based system and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB885835)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB885836)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB929969)
A security issue has been identified in the way Vector Markup
Language (VML) is handled that could allow an attacker to compromise
a computer running Microsoft Windows and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows Media Player 6.4 (KB925398)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Media Player and gain control over it. You can help protect your
computer by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB922616)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using a vulnerability
in HTML Help and gain control over it. You can help protect your
computer by installing this update from Microsoft. After you
install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB901017)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Collaboration
Data Objects (CDO) and gain control over it. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB899591)
A security issue has been identified in the Remote Desktop Protocol
(RDP) that could allow an attacker to remotely cause your Microsoft
Windows-based system to stop responding. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB920685)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain access to restricted
data. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB896424)
A remote code execution security issue has been identified in
the Graphics Rendering Engine that could allow an attacker to
remotely compromise your Windows-based system and gain control
over it. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/21/2007 Security Update for Windows XP (KB893756)
A security issue has been identified in the Telephony Application
Programming Interface (TAPI) that could allow an attacker to
compromise your Microsoft Windows-based system and gain control
over it. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/21/2007 Security Update for Windows XP (KB923980)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB911280)
A remote code execution security issue has been identified in
the Routing and Remote Access service that could allow an attacker
to remotely compromise your Windows-based system and gain control
over it. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/21/2007 Security Update for Windows XP (KB911562)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Microsoft
Data Access Components and gain control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
1/21/2007 Update for Windows XP (KB900485)
Install this update to prevent an issue in which you may receive
a “stop 0x7e in AEC.SYS” error message on a computer that is
running Windows XP Service Pack 2. The error may occur during
startup, or after the system has started. AEC.SYS is the acoustic
echo canceling driver. After you install this item, you may have
to restart your computer.
1/21/2007 Security Update for Windows XP (KB924270)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB873339)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB924496)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB921398)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Update for Windows XP (KB910437)
Install this update to prevent or resolve an issue in which Windows
Update and Automatic Updates can no longer download updates after
an Access Violation error occurs when using the Automatic Updates
service. After you install this item, you may have to restart
your computer.
1/21/2007 Security Update for Microsoft Windows (KB898458)
A security issue has been identified in the Step-by-Step Interactive
Training application that could allow an attacker to compromise
your Microsoft Windows-based system and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB923689)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Windows
Media file formats and gain control over it. You can help protect
your computer by installing this update from Microsoft. After
you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB920670)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB918439)
A security issue has been identified in the way ART images are
handled that could allow an attacker to compromise a computer
running Microsoft Windows and gain control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB902400)
A remote code execution security issue has been identified that
could allow an attacker to remotely compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Update for Windows XP (KB920872)
This is a reliability update for Windows XP machines. Install
this audio component update to prevent memory corruption issues
which may cause an unstable state on a computer that is running
Windows XP Service Pack 2. After you install this item, you may
have to restart your computer.
1/21/2007 Security Update for Windows XP (KB919007)
A security issue has been identified in Reliable Multicast Program
(PGM) for Microsoft Windows XP-based systems that could result
in a denial of service. You can help protect your computer by
installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB914388)
A remote code execution security issue has been identified in
the DHCP Client service that could allow an attacker to remotely
compromise your Windows-based system and gain control over it.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB917344)
A security issue has been identified in the Windows Script Host
that could allow an attacker to compromise your Windows-based
system and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB905414)
A denial of service security issue has been identified that could
cause the Network Manager service to stop responding on your
Windows-based system. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB917953)
A security issue has been identified that could allow an attacker
to compromise your Microsoft Windows-based system and gain control
over it. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/21/2007 MSXML 4.0 SP2 Security Update (KB927978)
A vulnerability exists in the XMLHTTP ActiveX control within
Microsoft XML Core Services that could allow for remote code
execution
1/21/2007 Security Update for Windows XP (KB923191)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB917422)
A security issue has been identified in the Windows Kernel that
could allow an attacker to compromise your Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Update for Windows XP (KB922582)
A problem has been identified in Filter Manager that can prevent
you from installing updates from Windows update. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB926255)
A security issue has been identified that could allow an attacker
to compromise your Windows-based system and gain control over
it. You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB888302)
A security issue has been identified that could allow an attacker
to remotely read information about your Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB900725)
A security issue has been identified that could allow an authenticated
attacker to gain access and potentially compromise your Microsoft
Windows-based system. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB920213)
A security issue has been identified in MSAgent that could allow
an attacker to compromise your Windows-based system and gain
control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2007 Update for Windows XP (KB916595)
This is a reliability update for Windows XP machines. Install
this update to prevent an issue in which you may receive a "Stop
0xD" error message on a computer that is running Windows XP Service
Pack 2. The error may occur during startup, or after the system
has started. After you install this item, you may have to restart
your computer.
1/21/2007 Cumulative Security Update for Outlook Express for Windows XP (KB923694)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system using Outlook
Express. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/21/2007 Security Update for Windows XP (KB908531)
A security issue has been identified in Windows Explorer that
could allow an attacker to compromise your Windows-based system
and gain control over it. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB905749)
A security issue has been identified in the Plug and Play service
that could allow an authenticated attacker to compromise your
Microsoft Windows-based system and gain control over it. You
can help protect your computer by installing this update from
Microsoft. After you install this item, you may have to restart
your computer.
1/21/2007 Security Update for Windows XP (KB896428)
A security issue in Telnet has been identified that could allow
an attacker to learn information about your Windows-based system.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/21/2007 Security Update for Windows XP (KB920683)
A security issue has been identified in DNS Resolution that could
allow an attacker to compromise your Windows-based system and
gain control over it. You can help protect your computer by installing
this update from Microsoft. After you install this item, you
may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB914389)
A local elevation of privilege security issue has been identified
in the Server Message Block that could allow an attacker to compromise
your Windows-based system and gain control over it. You can help
protect your computer by installing this update from Microsoft.
After you install this item, you may have to restart your computer.
1/21/2007 Security Update for Windows XP (KB890859)
A security issue has been identified that could allow an attacker
to remotely compromise your Windows-based system and gain control
over it. You can help protect your computer by installing this
update from Microsoft. After you install this item, you may have
to restart your computer.
1/16/2007 Security Update for Windows XP (KB922819)
A security issue has been identified that could allow an attacker
to cause Denial of Service conditions on Windows-based systems.
You can help protect your computer by installing this update
from Microsoft. After you install this item, you may have to
restart your computer.
1/16/2007 Security Update for Windows XP (KB923414)
A security issue has been identified in the Server service that
could allow a remote user to cause an affected Windows-based
system to stop responding. You can help protect your computer
by installing this update from Microsoft. After you install this
item, you may have to restart your computer.
1/12/2007 Update for Windows XP (KB898461)
This update installs a permanent copy of Package Installer for
Windows to enable software updates to have a significantly smaller
download size. The Package Installer facilitates the install
of software updates for Microsoft Windows operating systems and
other Microsoft products. After you install this update, you
may have to restart your system.
System Folders
Path for burning CD C:\Documents and Settings\Jamye Doty\Local Settings\Application Data\Microsoft\CD Burning
Application Data C:\Documents and Settings\All Users\Application Data
Public Desktop C:\Documents and Settings\All Users\Desktop
Documents C:\Documents and Settings\All Users\Documents
Global Favorites C:\Documents and Settings\All Users\Favorites
Music C:\Documents and Settings\All Users\Documents\My Music
Pictures C:\Documents and Settings\All Users\Documents\My Pictures
Start Menu Programs C:\Documents and Settings\All Users\Start Menu\Programs
Start Menu C:\Documents and Settings\All Users\Start Menu
Startup C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Templates C:\Documents and Settings\All Users\Templates
Videos C:\Documents and Settings\All Users\Documents\My Videos
Cookies C:\Documents and Settings\Jamye Doty\Cookies
Desktop C:\Documents and Settings\Jamye Doty\Desktop
Physical Desktop C:\Documents and Settings\Jamye Doty\Desktop
User Favorites C:\Documents and Settings\Jamye Doty\Favorites
Fonts C:\WINDOWS\Fonts
Internet History C:\Documents and Settings\Jamye Doty\History
Temporary Internet Files C:\Documents and Settings\Jamye Doty\Temporary Internet Files
Local Application Data C:\Documents and Settings\Jamye Doty\Local Settings\Application Data
Windows Directory C:\WINDOWS
Windows/System C:\WINDOWS\system32
Program Files C:\Program Files
Services
Running Application Layer Gateway Service
Running Automatic Updates
Running COM+ Event System
Running Cryptographic Services
Running DCOM Server Process Launcher
Running DHCP Client
Running DNS Client
Running Event Log
Running HID Input Service
Running IPSEC Services
Running Network Connections
Running Network Location Awareness (NLA)
Running Plug and Play
Running Print Spooler
Running Protected Storage
Running Remote Access Connection Manager
Running Remote Procedure Call (RPC)
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running System Event Notification
Running System Restore Service
Running Task Scheduler
Running Telephony
Running Terminal Services
Running Themes
Running Windows Audio
Running Windows Firewall/Internet Connection Sharing (ICS)
Running Windows Image Acquisition (WIA)
Running Windows Management Instrumentation
Running Wireless Zero Configuration
Running Workstation
Stopped .NET Runtime Optimization Service v2.0.50727_X86
Stopped Adobe Flash Player Update Service
Stopped Alerter
Stopped Application Management
Stopped ASP.NET State Service
Stopped AVG Firewall
Stopped AVG Security Toolbar Service
Stopped AVG WatchDog
Stopped AVGIDSAgent
Stopped Background Intelligent Transfer Service
Stopped ClipBook
Stopped COM+ System Application
Stopped Computer Browser
Stopped Distributed Link Tracking Client
Stopped Distributed Transaction Coordinator
Stopped Error Reporting Service
Stopped Extensible Authentication Protocol Service
Stopped Fast User Switching Compatibility
Stopped getPlus Helper
Stopped Google Update Service (gupdate)
Stopped Google Update Service (gupdatem)
Stopped Health Key and Certificate Management Service
Stopped Help and Support
Stopped HTTP SSL
Stopped IMAPI CD-Burning COM Service
Stopped Indexing Service
Stopped LeapFrog Connect Device Service
Stopped LightScribeService Direct Disc Labeling Service
Stopped Logical Disk Manager
Stopped Logical Disk Manager Administrative Service
Stopped LVCOMSer
Stopped Messenger
Stopped Microsoft .NET Framework NGEN v4.0.30319_X86
Stopped Microsoft Office Diagnostics Service
Stopped Microsoft Office Groove Audit Service
Stopped Mozilla Maintenance Service
Stopped MS Software Shadow Copy Provider
Stopped Net Logon
Stopped Net.Tcp Port Sharing Service
Stopped NetMeeting Remote Desktop Sharing
Stopped Network Access Protection Agent
Stopped Network DDE
Stopped Network DDE DSDM
Stopped Network Provisioning Service
Stopped NT LM Security Support Provider
Stopped NVIDIA Display Driver Service
Stopped Office Source Engine
Stopped Performance Logs and Alerts
Stopped Pml Driver HPZ12
Stopped Portable Media Serial Number Service
Stopped Process Monitor
Stopped QoS RSVP
Stopped Remote Access Auto Connection Manager
Stopped Remote Desktop Help Session Manager
Stopped Remote Procedure Call (RPC) Locator
Stopped Removable Storage
Stopped Routing and Remote Access
Stopped Secondary Logon
Stopped Skype Updater
Stopped Smart Card
Stopped SSDP Discovery Service
Stopped TCP/IP NetBIOS Helper
Stopped Uninterruptible Power Supply
Stopped Universal Plug and Play Device Host
Stopped Volume Shadow Copy
Stopped vToolbarUpdater15.2.0
Stopped WebClient
Stopped Windows CardSpace
Stopped Windows Driver Foundation - User-mode Driver Framework
Stopped Windows Installer
Stopped Windows Media Player Network Sharing Service
Stopped Windows Presentation Foundation Font Cache 3.0.0.0
Stopped Windows Presentation Foundation Font Cache 4.0.0.0
Stopped Windows Time
Stopped Wired AutoConfig
Stopped WMI Performance Adapter
Security Options
@wsecedit.dll,-432 Enabled
@wsecedit.dll,-433 Disabled
@wsecedit.dll,-63 Disabled
@wsecedit.dll,-65 Administrator
@wsecedit.dll,-67 Guest
Accounts: Limit local account use of blank passwords to console logon only Enabled
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Undefined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Undefined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Administrators
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Disabled
Devices: Restrict floppy access to locally logged-on user only Disabled
Devices: Unsigned driver installation behavior Warn but allow installation
Domain controller: Allow server operators to schedule tasks Undefined
Domain controller: LDAP server signing requirements Undefined
Domain controller: Refuse machine account password changes Undefined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Disabled
Interactive logon: Display user information when the session is locked Undefined
Interactive logon: Do not display last user name Disabled
Interactive logon: Do not require CTRL+ALT+DEL Undefined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 14 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require smart card Undefined
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of credentials or .NET Passports for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously COMNAP,COMNODE,SQL\QUERY,SPOOLSS,LLSRPC,browser
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Control\Server Applications,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration
Network access: Shares that can be accessed anonymously COMCFG,DFS$
Network access: Sharing and security model for local accounts Guest only - local users authenticate as Guest
Network security: Do not store LAN Manager hash value on next password change Disabled
Network security: LAN Manager authentication level Send LM & NTLM responses
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients No minimum
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers No minimum
Recovery console: Allow automatic administrative logon Disabled
Recovery console: Allow floppy copy and access to all drives and all folders Disabled
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Default owner for objects created by members of the Administrators group Object creator
System objects: Require case insensitivity for non-Windows subsystems Enabled
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
Device Tree
ACPI Uniprocessor PC
Microsoft ACPI-Compliant System
ACPI Thermal Zone
ACPI Thermal Zone
Mobile AMD Sempron
Microsoft Windows Management Interface for ACPI
ACPI Lid
ACPI Sleep Button
ACPI Power Button
System board
ACPI Fixed Feature Button
HP Quick Launch Buttons
HID-compliant device
HID Keyboard Device
PCI bus
nForce Memory Controller
nForce HyperTransport Bridge
nForce Memory Controller
nForce Memory Controller
nForce Memory Controller
nForce Memory Controller
nForce Memory Controller
nForce Memory Controller
PCI standard PCI-to-PCI bridge
nForce Memory Controller
NVIDIA nForce PCI System Management
NVIDIA nForce System Management Controller
PCI standard PCI-to-PCI bridge
PCI standard host CPU bridge
PCI standard host CPU bridge
PCI standard host CPU bridge
PCI standard host CPU bridge
Motherboard resources
Programmable interrupt controller
System timer
Direct memory access controller
System speaker
System CMOS/real time clock
Numeric data processor
Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
Synaptics PS/2 Port TouchPad
PCI standard PCI-to-PCI bridge
Broadcom 802.11b/g WLAN
NVIDIA GeForce Go 6150
Plug and Play Monitor
Default Monitor
Default Monitor
PCI standard ISA bridge
ISAPNP Read Data Port
Motherboard resources
Motherboard resources
Standard OpenHCD USB Host Controller
USB Root Hub
Standard Enhanced PCI to USB Host Controller
USB Root Hub
Standard Dual Channel PCI IDE Controller
Primary IDE Channel
Secondary IDE Channel
MATSHITA UJDA770 DVD/CDRW
NVIDIA nForce 430/410 Serial ATA Controller
HTS541040G9SA00
Microsoft UAA Bus Driver for High Definition Audio
Conexant High Definition Audio
HDAUDIO Soft Data Fax Modem with SmartCP
NVIDIA Network Bus Enumerator
NVIDIA nForce Networking Controller
Microsoft ACPI-Compliant Embedded Controller
Microsoft ACPI-Compliant Control Method Battery
Microsoft AC Adapter
CPU
Mobile AMD Sempron 3400+
Cores 1
Threads 1
Name Mobile AMD Sempron 3400+
Code Name Keene
Package Socket S1 (638)
Technology 90nm
Specification Mobile AMD Sempron
Family F
Extended Family F
Model C
Extended Model 4C
Stepping 2
Revision DH-F2
Instructions MMX (+), 3DNow! (+), SSE, SSE2, SSE3, AMD 64, NX
Virtualization Not supported
Hyperthreading Not supported
Bus Speed 200.9 MHz
Rated Bus Speed 401.8 MHz
Stock Core Speed 1800 MHz
Stock Bus Speed 200 MHz
Average Temperature 45 °C
Caches
L1 Data Cache Size 64 KBytes
L1 Instructions Cache Size 64 KBytes
L2 Unified Cache Size 256 KBytes
Core 0
Core Speed 803.7 MHz
Multiplier x 4.0
Bus Speed 200.9 MHz
Rated Bus Speed 401.8 MHz
Temperature 45 °C
Thread 1
APIC ID 0
RAM
Memory slots
Total memory slots 2
Used memory slots 1
Free memory slots 1
Memory
Type DDR2
Size 1024 MBytes
Channels # Single
DRAM Frequency 160.7 MHz
CAS# Latency (CL) 5 clocks
RAS# to CAS# Delay (tRCD) 5 clocks
RAS# Precharge (tRP) 5 clocks
Cycle Time (tRAS) 14 clocks
Bank Cycle Time (tRC) 19 clocks
Command Rate (CR) 1T
Physical Memory
Memory Usage 58 %
Total Physical 958 MB
Available Physical 395 MB
Total Virtual 1.85 GB
Available Virtual 1.34 GB
SPD
Number Of SPD Modules 1
Slot #1
Type DDR2
Size 1024 MBytes
Manufacturer Crucial Technology
Max Bandwidth PC2-5300 (333 MHz)
Serial Number FFFFFFFF
Week/year 08 / 33
SPD Ext. EPP
JEDEC #3
Frequency 333.3 MHz
CAS# Latency 5.0
RAS# To CAS# 6
RAS# Precharge 6
tRAS 14
tRC 19
Voltage 1.800 V
JEDEC #2
Frequency 266.7 MHz
CAS# Latency 4.0
RAS# To CAS# 4
RAS# Precharge 4
tRAS 11
tRC 15
Voltage 1.800 V
JEDEC #1
Frequency 200.0 MHz
CAS# Latency 3.0
RAS# To CAS# 3
RAS# Precharge 3
tRAS 8
tRC 11
Voltage 1.800 V
Motherboard
Manufacturer Wistron
Model 30B5 (U1)
Version F.13
Chipset Vendor NVIDIA
Chipset Model GeForce 6150
Chipset Revision A2
Southbridge Vendor NVIDIA
Southbridge Model nForce 410/430 MCP
Southbridge Revision A3
System Temperature 42 °C
BIOS
Brand Phoenix
Version F.13
Date 10/18/2006
PCI Data
Slot Unknown
Slot Type Unknown
Slot Usage Available
Bus Width 32 bit
Slot Designation PCMCIA Slot CBUS1
Slot Number 0
Graphics
Monitor 1
Name Plug and Play Monitor on NVIDIA GeForce Go 6150
Current Resolution 1024x768 pixels
Work Resolution 1024x734 pixels
State Enabled
Multiple displays Enabled
Monitor Width 1024
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor0
Monitor 2
Name Default Monitor on NVIDIA GeForce Go 6150
Current Resolution 1024x768 pixels
Work Resolution 1024x734 pixels
State Disabled
Multiple displays Disabled
Monitor Width 1024
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor1
Monitor 3
Name Default Monitor on NVIDIA GeForce Go 6150
Current Resolution 1024x768 pixels
Work Resolution 1024x734 pixels
State Disabled
Multiple displays Disabled
Monitor Width 1024
Monitor Height 768
Monitor BPP 32 bits per pixel
Monitor Frequency 60 Hz
Device \\.\DISPLAY1\Monitor2
NVIDIA video
Manufacturer NVIDIA
Model video
GPU C51MV
Device ID 10DE-0244
Revision A3
Subvendor HP (103C)
Current Performance Level Level 0
Technology 90 nm
Release Date 2006
DirectX Support 9.0c
DirectX Shader Model 3.0
OpenGL Support 2.0
GPU Clock 100 MHz
Memory Clock 666 MHz
Driver version 8.6.2.2
ROPs 2
Shaders Vertex 2/Pixel 21
Memory Type System
Pixel Fillrate 0.2 GPixels/s
Texture Fillrate 0.2 GTexels/s
Count of performance levels : 1
Level 1
Hard Drives
HTS541040G9SA00
Manufacturer Hitachi
Product Family Travelstar
Series Prefix Standard
Model Capacity For This Specific Drive 400GB
Heads 16
Cylinders 16,383
SATA type SATA-I 1.5Gb/s
Device type Fixed
ATA Standard ATA/ATAPI-7
Serial Number MPBBLEXHE41AAM
LBA Size 48-bit LBA
Power On Count 3990 times
Power On Time 166.2 days
Features S.M.A.R.T., APM
Transfer Mode SATA I
Interface SATA
Capacity 37.3 GB
Real size 40,020,664,320 bytes
RAID Type None
S.M.A.R.T
Status warning
Temperature 44 °C
Temperature Range OK (less than 50 °C)
01 Read Error Rate 100 (100) Data 0000000000
02 Throughput Performance 100 (100) Data 0000000000
03 Spin-Up Time 253 (100) Data 0000000000
04 Start/Stop Count 098 (098) Data 0000001070
05 Reallocated Sectors Count 100 (100) Data 000006001B
07 Seek Error Rate 100 (099) Data 0000000000
08 Seek Time Performance 100 (100) Data 0000000000
09 Power-On Hours (POH) 091 (091) Data 0000000F94
0A Spin Retry Count 100 (100) Data 0000000000
0C Device Power Cycle Count 098 (098) Data 0000000F96
BF G-sense error rate 100 (095) Data 0000000000
C0 Power-off Retract Count 100 (100) Data 0000000099
C1 Load/Unload Cycle Count 094 (094) Data 000000F7D1
C2 Temperature 127 (083) Data 000003002B
C4 Reallocation Event Count 100 (100) Data 0000000004
C5 Current Pending Sector Count 100 (100) Data 0000000000
C6 Uncorrectable Sector Count 100 (100) Data 0000000000
C7 UltraDMA CRC Error Count 200 (253) Data 0000000000
Partition 0
Partition ID Disk #0, Partition #0
Disk Letter C:
File System NTFS
Volume Serial Number 3F748DC8
Size 28.9 GB
Used Space 21.7 GB (76%)
Free Space 7.17 GB (24%)
Partition 1
Partition ID Disk #0, Partition #1
Disk Letter D:
File System FAT32
Volume Serial Number 3EC62E70
Size 8.35 GB
Used Space 7.51 GB (90%)
Free Space 856 MB (10%)
Optical Drives
MATSHITA UJDA770 DVD/CDRW
Media Type DVD Reader
Name MATSHITA UJDA770 DVD/CDRW
Availability Running/Full Power
Capabilities Random Access, Supports Removable Media
Read capabilities CD-R, CD-RW, CD-ROM, DVD-RAM, DVD-ROM, DVD-R, DVD+R, DVD+RW
Write capabilities CD-R, CD-RW
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive E:
Media Loaded FALSE
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 1
SCSI Target Id 0
Status OK
Audio
Sound Card
Conexant High Definition Audio
Playback Device
Conexant HD Audio input
Recording Device
Conexant HD Audio output
Peripherals
Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
Device Kind Keyboard
Device Name Standard 101/102-Key or Microsoft Natural PS/2 Keyboard
Vendor (Standard keyboards)
Location plugged into keyboard port
Driver
Date 7-1-2001
Version 5.1.2600.2180
File C:\WINDOWS\system32\DRIVERS\i8042prt.sys
File C:\WINDOWS\system32\DRIVERS\kbdclass.sys
HID Keyboard Device
Device Kind Keyboard
Device Name HID Keyboard Device
Vendor (Standard keyboards)
Location HP Quick Launch Buttons
Driver
Date 7-1-2001
Version 5.1.2600.2180
File C:\WINDOWS\system32\DRIVERS\kbdhid.sys
File C:\WINDOWS\system32\DRIVERS\kbdclass.sys
Synaptics PS/2 Port TouchPad
Device Kind Mouse
Device Name Synaptics PS/2 Port TouchPad
Vendor Synaptics
Location plugged into PS/2 mouse port
Driver
Date 3-27-2008
Version 11.0.7.0
File C:\WINDOWS\system32\DRIVERS\i8042prt.sys
File C:\WINDOWS\system32\DRIVERS\mouclass.sys
File C:\WINDOWS\system32\DRIVERS\SynTP.sys
File C:\WINDOWS\system32\SynTPAPI.dll
File C:\WINDOWS\system32\SynCOM.dll
File C:\WINDOWS\system32\SynCtrl.dll
File C:\Program Files\Synaptics\SynTP\SynTPRes.dll
File C:\Program Files\Synaptics\SynTP\SynTPCpl.dll
File C:\Program Files\Synaptics\SynTP\SynCntxt.rtf
File C:\Program Files\Synaptics\SynTP\SynZMetr.exe
File C:\Program Files\Synaptics\SynTP\SynMood.exe
File C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
File C:\Program Files\Synaptics\SynTP\SynTPCOM.dll
File C:\Program Files\Synaptics\SynTP\Tutorial.exe
File C:\Program Files\Synaptics\SynTP\InstNT.exe
File C:\Program Files\Synaptics\SynTP\SynISDLL.dll
File C:\Program Files\Synaptics\SynTP\SynUnst.ini
File C:\WINDOWS\system32\SynTPCo4.dll
Printers
HP Deskjet F300 series (Default Printer)
Printer Port USB001
Print Processor hpzpp43a
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name HP Deskjet F300 series (v6.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\UNIDRV.DLL
Microsoft XPS Document Writer
Printer Port XPSPort:
Print Processor WinPrint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer (v6.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\mxdwdrv.dll
Send To OneNote 2007
Printer Port Send To Microsoft OneNote Port:
Print Processor OneNotePrint2007
Availability Always
Priority 1
Duplex None
Print Quality 300 * 300 dpi Color
Status Unknown
Driver
Driver Name Send To Microsoft OneNote Driver (v4.00)
Driver Path C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\msonpdrv.dll
Network
You are connected to the internet
Connected through Broadcom 802.11b/g WLAN - Packet Scheduler Miniport
IP Address 192.168.1.25
Subnet mask 255.255.255.0
Gateway server 192.168.1.1
Preferred DNS server 192.168.1.1
DHCP Enabled
DHCP server 192.168.1.1
External IP Address 24.117.107.63
Adapter Type Ethernet
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Hybrid node
Link Speed 0 Bps
Computer Name
NetBIOS Name JAMYE
DNS Name Jamye
Membership Part of workgroup
Workgroup WORKGROUP
Remote Desktop
Disabled
Console
State Active
Domain JAMYE
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Using native Wi-Fi API version 1
Available access points count 4
Wi-Fi (AycockHome)
SSID AycockHome
Name AycockHome
Signal Strength/Quality 100
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags Currently Connected to this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (DEIHMS)
SSID DEIHMS
Name DEIHMS
Signal Strength/Quality 70
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (linksys)
SSID linksys
Name linksys
Signal Strength/Quality 68
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network AES-CCMP algorithm
Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK
Wi-Fi (ARRIS-4918)
SSID ARRIS-4918
Name ARRIS-4918
Signal Strength/Quality 82
Security Enabled
State The interface is connected to a network
Dot11 Type Infrastructure BSS network
Network Connectible
Network Flags There is a profile for this network
Cipher Algorithm to be used when joining this network Temporal Key Integrity Protocol (TKIP) algorithm
Default Auth used to join this network for the first time WPA algorithm that uses preshared keys (PSK)
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout (ms) 60,000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout (ms) 30,000
IEProxy Auto Detect No
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Guest only - local users authenticate as Guest
Adapters List
Broadcom 802.11b/g WLAN - Packet Scheduler Miniport
IP Address 192.168.1.25
Subnet mask 255.255.255.0
Gateway server 192.168.1.1
MAC Address 00-1A-73-10-9B-D8
NVIDIA nForce Networking Controller - Packet Scheduler Miniport
IP Address 0.0.0.0
Subnet mask 0.0.0.0
MAC Address 00-16-D3-1A-42-03
Network Shares
DCIM F:\DCIM
F F:\
Current TCP Connections
C:\Program Files\Mozilla Firefox\firefox.exe (2140)
Local 127.0.0.1:1036 ESTABLISHED Remote 127.0.0.1:1037 (Querying... )
Local 127.0.0.1:1037 ESTABLISHED Remote 127.0.0.1:1036 (Querying... )
C:\WINDOWS\Explorer.EXE (1156)
Local 192.168.1.25:1060 ESTABLISHED Remote 23.4.37.163:80 (Querying... ) (HTTP)
C:\WINDOWS\System32\alg.exe (1052)
Local 127.0.0.1:1026 LISTEN
System Process
Local 192.168.1.25:1040 TIME-WAIT Remote 74.125.140.121:80 (Querying... ) (HTTP)
Local 192.168.1.25:1041 TIME-WAIT Remote 173.194.37.74:80 (Querying... ) (HTTP)
Local 192.168.1.25:1042 TIME-WAIT Remote 173.194.37.74:80 (Querying... ) (HTTP)
Local 192.168.1.25:1045 TIME-WAIT Remote 173.194.37.75:80 (Querying... ) (HTTP)
Local 192.168.1.25:1048 TIME-WAIT Remote 173.194.37.70:80 (Querying... ) (HTTP)
Local 192.168.1.25:1049 TIME-WAIT Remote 23.67.60.186:80 (Querying... ) (HTTP)
Local 192.168.1.25:1051 TIME-WAIT Remote 74.125.140.121:80 (Querying... ) (HTTP)
Local 192.168.1.25:1052 TIME-WAIT Remote 64.94.107.57:80 (Querying... ) (HTTP)
Local 192.168.1.25:1055 TIME-WAIT Remote 72.21.91.121:80 (Querying... ) (HTTP)
Local 192.168.1.25:1056 TIME-WAIT Remote 72.21.91.111:80 (Querying... ) (HTTP)
Local 192.168.1.25:1057 TIME-WAIT Remote 173.194.37.75:80 (Querying... ) (HTTP)
System Process
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 192.168.1.25:139 (NetBIOS session service) LISTEN
svchost.exe (1840)
Local 0.0.0.0:135 (DCE) LISTEN
Generated with Speccy v1.22.536


Not sure why it decided to boot but glad it did. I need to mention also that sometimes when I turn it on, it doesn't even go to the splash screen. It freezes before that and I have to turn it off and try again. Sometimes it takes several tries before it will even begin to boot.

Thanks for your help!

Attached Thumbnails

  • speedfan.JPG
  • cpuid.JPG

  • 0

#22
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts

Not sure why it decided to boot but glad it did. I need to mention also that sometimes when I turn it on, it doesn't even go to the splash screen. It freezes before that and I have to turn it off and try again. Sometimes it takes several tries before it will even begin to boot.


Yes! Not all laptops are the same when it comes to accessing the insides for a good cleaning. I was having a difficult time trying to find a good link for you to follow. Most Compaq Presario v3000's were shipped from the factory with a 60GB HDD, not a 40gig'er.

I am elated that you were able to boot into normal mode. The information you posted above will most definitely come in handy.

Please allow me some time to review your last post.

Back as soon as possible. :thumbsup:
  • 0

#23
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Hi woodduckhunter,

Not sure why it decided to boot


Could you elaborate a bit on how dirty you found the inside of the laptop to be and were you able to give it a good, thorough cleaning before re-assembling and inevitably booting to normal mode?

After reviewing the Speccy log provided, the temps appear fine, though the following caught me eye:

S.M.A.R.T
Status warning

Let's check the HDD.

  • Boot the computer to the Windows Advanced Options menu.
  • Using your arrow keys, navigate to Safe Mode with Command Prompt and press Enter
  • In the Command Prompt window type chkdsk c:/r and press Enter.
    Please Note the space between k c:/r
  • The next dialog box will now show the following:

    Chkdsk cannot run because the volume is in use by another
    process. Would you like to schedule this volume to be
    checked the next time the system restarts? <Y/N>

  • Type Y and reboot the computer.
  • Checkdisk will start once the computer reboots. It can take up to an hour or more to complete as it goes through the stages. Allow it to run uninterrupted till complete.
To find the log that is produced please do the following:

Please download ListChkdskResult by SleepyDude to the desktop.

  • Double click on the icon and click Run
  • The log will appear on your desktop as a .txt file and the notepad will open.
Please copy and paste the results in your next reply.

Thank you,

Donna :)
  • 0

#24
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
I could not get to the fan to clean it at all. I'm not sure how dirty it is. You have to completely disassemble the computer to get to the fan. Here are the results of the check disk.

ListChkdskResult by SleepyDude v0.1.6 Beta | 17-06-2013

------< Log generate on 7/6/2013 1:40:11 PM >------
Category: 0
Computer Name: JAMYE
Event Code: 1001
Record Number: 2951
Source Name: Winlogon
Time Written: 20130706114801.000000-300
Event Type: information
User:
Message: Checking file system on C:
The type of the file system is NTFS.

A disk check has been scheduled.
Windows will now check the disk.
Cleaning up minor inconsistencies on the drive.
Cleaning up 2515 unused index entries from index $SII of file 0x9.
Cleaning up 2515 unused index entries from index $SDH of file 0x9.
Cleaning up 2515 unused security descriptors.
CHKDSK is verifying Usn Journal...
Usn Journal verification completed.
CHKDSK is verifying file data (stage 4 of 5)...
File data verification completed.
CHKDSK is verifying free space (stage 5 of 5)...
Free space verification is complete.
CHKDSK discovered free space marked as allocated in the volume bitmap.
Windows has made corrections to the file system.

30298558 KB total disk space.
22299864 KB in 96044 files.
36492 KB in 11022 indexes.
0 KB in bad sectors.
149086 KB in use by the system.
4096 KB occupied by the log file.
7813116 KB available on disk.

4096 bytes in each allocation unit.
7574639 total allocation units on disk.
1953279 allocation units available on disk.

Internal Info:
00 02 02 00 46 a2 01 00 53 34 02 00 00 00 00 00 ....F...S4......
63 2f 00 00 03 00 00 00 d2 11 00 00 00 00 00 00 c/..............
c0 95 a9 05 00 00 00 00 6c 04 5c 74 00 00 00 00 ........l.\t....
9e 15 87 29 00 00 00 00 b6 f7 a2 14 04 00 00 00 ...)............
18 ec 7a df 00 00 00 00 84 a8 90 9c 05 00 00 00 ..z.............
99 9e 36 00 00 00 00 00 a8 39 07 00 2c 77 01 00 ..6......9..,w..
00 00 00 00 00 60 13 51 05 00 00 00 0e 2b 00 00 .....`.Q.....+..

Windows has finished checking your disk.
Please wait while your computer restarts.


-----------------------------------------------------------------------

Thanks
  • 0

#25
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Woodduckhunter,

The chkdsk results are fine. It did correct some file blocks that should have been marked free, but that will not cause the issues you are experiencing.

Let's get rid of AVG for the time being. I've been stalling on requesting you to remove that outdated program hoping we could get the system stable. For all we know it could be part of the problem.

Please note: The system will be completely unprotected. Please do not venture out into cyberspace till we can get an AV reinstalled.

Here's what I would like you to do:

See if you can get to normal mode (if not boot to Safe Mode).
Disable AVG and uninstall from Add/Remove Programs
Reboot the computer and download the AVG 2012 Removal Tool 32-bit version.
Install the tool and allow it to scan the system to remove the residuals.
Reboot the computer.


Next:

Please download AdwCleaner

  • Double-click AdwCleaner.exe to run the tool.
  • Click Delete button as shown below.
Posted Image
  • Everything that was found will be deleted.
  • Save any open files and approve the reboot. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.

Note: The log can also be found at C:\AdwCleaner[XX].txt where XX denotes the number of times the application has been run, i.e., S1



Next:

  • Please download JavaRa (Stable version 2.1) to your desktop.
  • Right click and choose Extract all to place into it's own folder.
  • Double click on the JavaRa-2.1 folder (if not open)
  • Double click on JavaRa folder to open.
  • Right click on JavaRa (Application), choose Run as administrator
  • Click on Remove Java Runtime


Next:

Please do the following to provide fresh OTL logs:
  • Double-click on Posted Image to start the program.
  • Click the Scan All Users checkbox
  • Click Run Scan at the top left hand corner.
  • When complete OTL.txt <-- Will be opened, maximized
  • Please post the contents of OTL.txt in your next reply.

Logs to post:
OTL.txt
C:\AdwCleaner[XX].txt



Thank you,

Donna :)
  • 0

Advertisements


#26
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
Here are the logs. I also thought about being able to get to the scans that were done with AVG since I was booted normally. Don't know if you needed those anymore but I included those as well. We are now in Safe mode again.

OTL logfile created on: 7/8/2013 9:18:55 PM - Run 5
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Jamye Doty\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

958.60 Mb Total Physical Memory | 748.38 Mb Available Physical Memory | 78.07% Memory free
1.86 Gb Paging File | 1.78 Gb Available in Paging File | 95.98% Paging File free
Paging file location(s): C:\pagefile.sys 1024 4096 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 28.89 Gb Total Space | 8.47 Gb Free Space | 29.32% Space Free | Partition Type: NTFS
Drive D: | 8.35 Gb Total Space | 0.84 Gb Free Space | 10.01% Space Free | Partition Type: FAT32

Computer Name: JAMYE | User Name: Jamye Doty | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/06/07 22:50:07 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Jamye Doty\Desktop\OTL.exe
PRC - [2008/04/13 19:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========


========== Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- %SystemRoot%\System32\appmgmts.dll -- (AppMgmt)
SRV - [2013/07/02 22:03:27 | 000,117,144 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/06/18 16:22:37 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/07/13 13:28:36 | 000,160,944 | R--- | M] (Skype Technologies) [Disabled | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/07/05 18:41:08 | 007,392,136 | ---- | M] (LeapFrog Enterprises, Inc.) [Disabled | Stopped] -- C:\Program Files\LeapFrog\LeapFrog Connect\CommandService.exe -- (LeapFrog Connect Device Service)
SRV - [2009/07/08 14:21:02 | 000,066,056 | ---- | M] (NOS Microsystems Ltd.) [Disabled | Stopped] -- C:\Program Files\NOS\bin\getPlus_HelperSvc.exe -- (getPlus®
SRV - [2008/07/26 08:25:36 | 000,150,040 | ---- | M] (Logitech Inc.) [Disabled | Stopped] -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe -- (LVPrcSrv)
SRV - [2008/07/26 08:23:42 | 000,186,904 | ---- | M] (Logitech Inc.) [Disabled | Stopped] -- C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe -- (LVCOMSer)
SRV - [2007/08/09 02:27:52 | 000,073,728 | ---- | M] (HP) [Disabled | Stopped] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- -- (WDICA)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\UIUSYS.SYS -- (UIUSys)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDRELI)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDFRAME)
DRV - File not found [Kernel | On_Demand | Stopped] -- -- (PDCOMP)
DRV - File not found [Kernel | System | Stopped] -- -- (PCIDump)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\PFC027.SYS -- (PAC207)
DRV - File not found [Kernel | System | Stopped] -- -- (lbrtfdc)
DRV - File not found [Kernel | System | Stopped] -- -- (Changer)
DRV - [2012/12/29 15:59:38 | 000,024,184 | ---- | M] (Almico Software) [Kernel | Boot | Running] -- C:\WINDOWS\system32\speedfan.sys -- (speedfan)
DRV - [2011/11/12 12:18:20 | 000,018,560 | ---- | M] (LeapFrog) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\FlyUsb.sys -- (FlyUsb)
DRV - [2008/10/23 02:58:36 | 001,391,104 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\BCMWL5.SYS -- (BCM43XX)
DRV - [2008/07/26 10:26:22 | 000,041,752 | R--- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LVUSBSta.sys -- (LVUSBSta)
DRV - [2008/07/26 10:22:34 | 002,570,520 | R--- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LV302V32.SYS -- (PID_PEPI)
DRV - [2008/07/26 08:25:02 | 000,025,624 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LVPr2Mon.sys -- (LVPr2Mon)
DRV - [2008/04/28 21:22:10 | 000,009,344 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\CPQBttn.sys -- (HBtnKey)
DRV - [2007/11/01 09:26:36 | 000,989,696 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_DPV.sys -- (HSF_DPV)
DRV - [2007/11/01 09:25:32 | 000,211,456 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSFHWAZL.sys -- (HSFHWAZL)
DRV - [2007/11/01 09:25:22 | 000,731,520 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)
DRV - [2006/08/24 15:05:32 | 000,594,432 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\CHDAud.sys -- (HdAudAddService)
DRV - [2006/06/19 02:37:34 | 000,036,864 | ---- | M] (Advanced Micro Devices) [Kernel | System | Stopped] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2006/03/06 09:49:36 | 000,011,136 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvsmu.sys -- (nvsmu)
DRV - [2006/03/03 10:31:04 | 000,013,056 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvnetbus.sys -- (nvnetbus)
DRV - [2006/03/03 10:31:02 | 000,034,176 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENETFD.sys -- (NVENETFD)
DRV - [2006/01/27 10:04:16 | 000,099,584 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nvata.sys -- (nvata)
DRV - [2005/09/19 17:24:20 | 000,005,760 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\EabUsb.sys -- (eabusb)
DRV - [2005/09/19 17:23:52 | 000,007,808 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\eabfiltr.sys -- (eabfiltr)
DRV - [2004/08/04 01:31:34 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\RTL8139.sys -- (rtl8139)
DRV - [1996/04/03 14:33:26 | 000,005,248 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\system32\giveio.sys -- (giveio)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://search.live.c...ferrer:source?}
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7


IE - HKU\.DEFAULT\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\..\SearchScopes\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}: "URL" = http://us.yhs.search...p={searchTerms}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - No CLSID value found
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\..\SearchScopes\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}: "URL" = http://us.yhs.search...p={searchTerms}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://ie.redirect.h...sario&pf=laptop
IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...Box&FORM=IE8SRC
IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:22.0
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5: C:\Documents and Settings\All Users\Application Data\Visan\plugins\npRLSecurePluginLayer.dll (RocketLife, LLP)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2013/04/30 21:48:58 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Jamye Doty\Application Data\Mozilla\Extensions
[2013/07/02 22:03:09 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2013/07/02 22:03:29 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

O1 HOSTS File: ([2004/08/04 16:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O4 - HKU\S-1-5-21-259245543-1681517005-3138360443-1006..\RunOnce: [Report] C:\AdwCleaner[S1].txt File not found
O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\StartUp\Vongo Tray.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveSearch = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-259245543-1681517005-3138360443-1006\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: LinkResolveIgnoreLinkInfo = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_06\bin\NPJPI150_06.dll (Sun Microsystems, Inc.)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.mi...b?1267051626640 (MUWebControl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_06)
O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_06)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_06)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (get_atlcom Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{914E7BB8-2789-4088-8ABA-70BD6C7BCAF7}: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\bwfile-8876480 {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll (Logitech Inc.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2001/07/27 23:07:38 | 000,000,000 | -HS- | M] () - D:\AUTOEXEC.BAT -- [ FAT32 ]
O32 - AutoRun File - [2004/04/30 15:01:14 | 000,000,053 | -HS- | M] () - D:\Autorun.inf -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/07/08 21:16:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jamye Doty\Desktop\JavaRa-2.2
[2013/07/08 21:06:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jamye Doty\Desktop\logs
[2013/07/08 20:51:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jamye Doty\Application Data\TuneUp Software
[2013/07/08 20:32:45 | 001,973,368 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Documents and Settings\Jamye Doty\Desktop\avg_remover_stf_x86_2012_2125.exe
[2013/07/02 22:03:08 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2013/06/28 16:58:39 | 000,000,000 | ---D | C] -- C:\Program Files\Speccy
[2013/06/28 16:56:46 | 005,126,104 | ---- | C] (Piriform Ltd) -- C:\Documents and Settings\Jamye Doty\Desktop\spsetup122.exe
[2013/06/27 21:56:55 | 000,000,000 | ---D | C] -- C:\Program Files\CPUID
[2013/06/27 21:56:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\CPUID
[2013/06/27 21:51:02 | 000,000,000 | ---D | C] -- C:\Program Files\SpeedFan
[2013/06/27 21:51:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jamye Doty\Start Menu\Programs\SpeedFan
[2013/06/21 22:44:19 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Jamye Doty\Desktop\aswMBR.exe
[2013/06/18 19:09:59 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Jamye Doty\My Documents\My Videos
[2013/06/18 19:09:33 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Jamye Doty\My Documents\My Pictures
[2013/06/18 18:29:49 | 000,000,000 | ---D | C] -- C:\_OTL
[2013/06/18 15:53:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Jamye Doty\My Documents\Quicken
[2013/06/15 10:12:20 | 009,089,416 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerInstaller.exe

========== Files - Modified Within 30 Days ==========

[2013/07/08 21:13:42 | 000,001,158 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2013/07/08 21:13:05 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2013/07/08 20:59:20 | 000,002,515 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\Microsoft Office Word 2007.lnk
[2013/07/08 20:59:00 | 000,000,432 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{F946D878-3FCE-470D-A3F9-97904DE78F91}.job
[2013/07/08 20:57:00 | 000,000,886 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2013/07/08 20:55:38 | 000,000,882 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2013/07/08 20:55:33 | 000,000,350 | ---- | M] () -- C:\WINDOWS\tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
[2013/07/08 20:33:47 | 000,150,667 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\JavaRa-2.2.zip
[2013/07/08 20:33:23 | 000,650,027 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\adwcleaner.exe
[2013/07/08 20:32:45 | 001,973,368 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Documents and Settings\Jamye Doty\Desktop\avg_remover_stf_x86_2012_2125.exe
[2013/07/08 20:12:15 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2013/07/06 13:39:57 | 000,196,723 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\ListChkdskResult.exe
[2013/07/06 13:38:35 | 000,000,223 | RHS- | M] () -- C:\boot.ini
[2013/07/01 09:16:01 | 000,000,654 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Speccy.lnk
[2013/06/28 16:56:51 | 005,126,104 | ---- | M] (Piriform Ltd) -- C:\Documents and Settings\Jamye Doty\Desktop\spsetup122.exe
[2013/06/27 21:56:55 | 000,000,778 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\CPUID HWMonitor.lnk
[2013/06/27 21:51:03 | 000,000,682 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\SpeedFan.lnk
[2013/06/27 21:51:02 | 000,000,045 | ---- | M] () -- C:\WINDOWS\System32\initdebug.nfo
[2013/06/21 23:11:17 | 000,050,868 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2013/06/21 23:02:40 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Jamye Doty\Desktop\MBR.dat
[2013/06/21 22:45:39 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Jamye Doty\Desktop\aswMBR.exe
[2013/06/18 16:28:23 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2013/06/18 16:22:37 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerApp.exe
[2013/06/18 16:22:37 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[2013/06/15 10:12:22 | 009,089,416 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerInstaller.exe

========== Files Created - No Company Name ==========

[2013/07/08 20:33:47 | 000,150,667 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Desktop\JavaRa-2.2.zip
[2013/07/08 20:33:23 | 000,650,027 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Desktop\adwcleaner.exe
[2013/07/06 13:39:56 | 000,196,723 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Desktop\ListChkdskResult.exe
[2013/06/28 16:58:39 | 000,000,654 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Speccy.lnk
[2013/06/27 21:56:55 | 000,000,778 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\CPUID HWMonitor.lnk
[2013/06/27 21:51:03 | 000,000,682 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Desktop\SpeedFan.lnk
[2013/06/27 21:51:00 | 000,000,045 | ---- | C] () -- C:\WINDOWS\System32\initdebug.nfo
[2013/06/21 23:02:40 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Desktop\MBR.dat
[2013/06/18 16:18:35 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012/09/22 23:55:18 | 000,027,520 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Local Settings\Application Data\dt.dat
[2012/02/14 23:28:11 | 000,003,072 | ---- | C] () -- C:\WINDOWS\System32\iacenc.dll
[2008/03/07 20:28:00 | 000,028,160 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2007/05/22 18:48:19 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Application Data\wklnhst.dat
[2007/01/12 15:22:12 | 000,000,133 | ---- | C] () -- C:\Documents and Settings\Jamye Doty\Local Settings\Application Data\fusioncache.dat

========== ZeroAccess Check ==========

[2006/05/10 08:31:12 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2008/04/13 19:12:05 | 001,499,136 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = C:\WINDOWS\system32\wbem\fastprox.dll -- [2009/02/09 07:10:48 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = C:\WINDOWS\system32\wbem\wbemess.dll -- [2008/04/13 19:12:08 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

< End of report >

# AdwCleaner v2.304 - Logfile created 07/08/2013 at 21:11:58
# Updated 03/07/2013 by Xplode
# Operating system : Microsoft Windows XP Service Pack 3 (32 bits)
# User : Jamye Doty - JAMYE
# Boot Mode : Safe mode with networking
# Running from : C:\Documents and Settings\Jamye Doty\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

File Deleted : C:\DOCUME~1\JAMYED~1\LOCALS~1\Temp\Uninstall.exe
File Deleted : C:\Program Files\Mozilla Firefox\searchplugins\avg-secure-search.xml

***** [Registry] *****

Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{761F6A83-F007-49E4-8EAC-CDB6808EF06F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
Key Deleted : HKLM\Software\PIP
Key Deleted : HKLM\Software\TENCENT
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]

***** [Internet Browsers] *****

-\\ Internet Explorer v8.0.6001.18702

[OK] Registry is clean.

-\\ Mozilla Firefox v22.0 (en-US)

File : C:\Documents and Settings\Jamye Doty\Application Data\Mozilla\Firefox\Profiles\7f7i80lq.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [2904 octets] - [08/07/2013 21:11:58]

########## EOF - C:\AdwCleaner[S1].txt - [2964 octets] ##########

The scans from AVG
3/17/2012
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP26\A0008803.exe";"Trojan horse Generic27.ATHL";"Moved to Virus Vault"
"";"C:\Program Files\Online Services\EarthLink\InstallEarthLink.exe";"Trojan horse Generic27.ATHL";"Moved to Virus Vault"

4/17/2012
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP37\A0012560.EXE:\A0012560.EXE:\A0012560.EXE";"Trojan horse Dropper.Generic5.CGKB";"Moved to Virus Vault"
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP37\A0012560.EXE";"Trojan horse Dropper.Generic5.CGKB.dropper";"Moved to Virus Vault"
"";"C:\SWSetup\MSWorks\US\PFILES\MSWORKS\LNCHTOUR.EXE:\LNCHTOUR.EXE:\LNCHTOUR.EXE";"Trojan horse Dropper.Generic5.CGKB";"Moved to Virus Vault"
"";"C:\SWSetup\MSWorks\US\PFILES\MSWORKS\LNCHTOUR.EXE";"Trojan horse Dropper.Generic5.CGKB.dropper";"Moved to Virus Vault"

8/15/2012
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP62\A0027317.exe";"May be infected by unknown virus Win32/DH{AFgSNUA}";"Moved to Virus Vault"
"";"C:\SWSetup\BrandIt\Disk1\NETSAFE\netsafe.exe";"May be infected by unknown virus Win32/DH{AFgSNUA}";"Moved to Virus Vault"

11/23/2012
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP93\A0034711.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP93\A0034710.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"
"";"C:\System Volume Information\_restore{1368902D-6A36-4B35-812D-DDC763090AC0}\RP93\A0034709.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"
"";"C:\SWSetup\chipset\nvraid.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"
"";"C:\SWSetup\chipset\IDE\WinXP\sataraid\nvraid.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"
"";"C:\SWSetup\chipset\IDE\Win2K\sataraid\nvraid.sys";"Trojan horse Agent3.CLMG";"Moved to Virus Vault"

Thanks so much

Edited by woodduckhunter, 08 July 2013 - 08:19 PM.

  • 0

#27
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Thank you for the logs. :) I'm glad you thought of those AVG logs. Allow me a bit of time to have a look to see what was removed. Please have a look in MBAM > Logs tab and see if there are any logs there as well.

Is the computer still behaving defiantly by not wanting to boot to normal mode?

Thanks! :)
  • 0

#28
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
Computer seems to be fine except for the screen going black except in safe mode. I can't get it to boot in normal mode again, so I don't see the MBAM logs.
  • 0

#29
DonnaB

DonnaB

    Miss Congeniality

  • GeekU Moderator
  • 8,529 posts
Woodduckhunter,

I do apologize for the delay.

Ok. Not to worry about the MBAM logs.

  • Reboot the computer into the Windows Advanced Options menu by repeatedly pressing the F8 key.
  • Use the up and down arrow keys to select Enable VGA Mode and then press the Enter key.
  • The computer will reboot into VGA mode.

Let me now the results.

Thank you,
Donna
  • 0

#30
woodduckhunter

woodduckhunter

    Member

  • Topic Starter
  • Member
  • PipPip
  • 14 posts
It booted with screen resolution set at a low rate. When I changed the resolution the screen then went blank again. It also had the system configuration come up about us changing it. I wanted to let you know I will be out of town until Saturday and wanted to see if I could get back with you then.

Thanks for your help.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP