Summary Operating System Windows 7 Home Premium 64-bit SP1 CPU Intel Core i7 720QM @ 1.60GHz 54 °C Clarksfield 45nm Technology RAM 6.00GB Dual-Channel DDR3 @ 665MHz (9-9-9-24) Motherboard Dell Inc. 0VV228 (U2E1) 27 °C Graphics Generic PnP Monitor (1920x1080@60Hz) ATI Mobility Radeon HD 5730 (Dell) 52 °C Hard Drives 466GB Seagate ST9500420ASG ATA Device (SATA) 31 °C Optical Drives TSSTcorp DVD+-RW TS-T633C ATA Device Audio IDT High Definition Audio CODEC Operating System Windows 7 Home Premium 64-bit SP1 Computer type: Portable Installation Date: 8/17/2012 10:53:27 AM Windows Security Center User Account Control (UAC) Disabled Firewall Enabled Windows Update AutoUpdate Download Automatically and Install at Set Scheduled time Schedule Frequency Every Day Schedule Time 3:00 AM Windows Defender Windows Defender Disabled Antivirus Antivirus Enabled Company Name Microsoft Display Name Microsoft Security Essentials Product Version 4.2.223.1 Virus Signature Database Up to date .NET Frameworks installed v4.0 Client v3.5 SP1 v3.0 SP2 v2.0 SP2 Internet Explorer Version 10.0.9200.16686 PowerShell Version 2.0 Java Java Runtime Environment Path C:\Program Files (x86)\Java\jre7\bin\java.exe Version 7.0 Update 6 Build 24 Java Runtime Environment Path C:\Program Files\Java\jre7\bin\java.exe Version 7.0 Update 6 Build 24 Environment Variables USERPROFILE C:\Users\adam SystemRoot C:\Windows User Variables TEMP C:\Users\adam\AppData\Local\Temp TMP C:\Users\adam\AppData\Local\Temp Machine Variables ComSpec C:\Windows\system32\cmd.exe FP_NO_HOST_CHECK NO OS Windows_NT Path C:\Windows\system32 C:\Windows C:\Windows\System32\Wbem %SYSTEMROOT%\System32\WindowsPowerShell\v1.0\ C:\Program Files (x86)\QuickTime\QTSystem\ PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC PROCESSOR_ARCHITECTURE AMD64 TEMP C:\Windows\TEMP TMP C:\Windows\TEMP USERNAME SYSTEM windir C:\Windows PSModulePath C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ NUMBER_OF_PROCESSORS 8 PROCESSOR_LEVEL 6 PROCESSOR_IDENTIFIER Intel64 Family 6 Model 30 Stepping 5, GenuineIntel PROCESSOR_REVISION 1e05 windows_tracing_logfile C:\BVTBin\Tests\installpackage\csilogfile.log windows_tracing_flags 3 asl.log Destination=file CLASSPATH .;C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip QTJAVA C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip Battery AC Line Online Battery Charge % 100 % Battery State High Remaining Battery Time Unknown Power Profile Active power scheme Power saver Hibernation Enabled Turn Off Monitor after: (On AC Power) 5 min Turn Off Monitor after: (On Battery Power) 2 min Turn Off Hard Disk after: (On AC Power) 20 min Turn Off Hard Disk after: (On Battery Power) 5 min Suspend after: (On AC Power) 10 min Suspend after: (On Battery Power) 10 min Screen saver Enabled Uptime Current Session Current Time 9/25/2013 7:30:18 PM Current Uptime 26,986 sec (0 d, 07 h, 29 m, 46 s) Last Boot Time 9/25/2013 12:00:32 PM TimeZone TimeZone GMT -6:00 Hours Language English (United States) Location United States Format English (United States) Currency $ Date Format M/d/yyyy Time Format h:mm:ss tt Scheduler 9/25/2013 7:47 PM; GoogleUpdateTaskUserS-1-5-21-1976399212-985532528-2352728216-1000UA 9/26/2013 12:47 PM; GoogleUpdateTaskUserS-1-5-21-1976399212-985532528-2352728216-1000Core 9/26/2013 2:34 PM; BrowserSafeguard Update Task Process List AESTSr64.exe Process ID 1884 User SYSTEM Domain NT AUTHORITY Path C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\AESTSr64.exe Memory Usage 3.54 MB Peak Memory Usage 3.58 MB AppleMobileDeviceService.exe Process ID 1912 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe Memory Usage 9.61 MB Peak Memory Usage 9.61 MB armsvc.exe Process ID 1852 User SYSTEM Domain NT AUTHORITY Path C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe Memory Usage 3.90 MB Peak Memory Usage 3.96 MB atieclxx.exe Process ID 1628 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\atieclxx.exe Memory Usage 7.09 MB Peak Memory Usage 7.12 MB atiesrxx.exe Process ID 152 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\atiesrxx.exe Memory Usage 4.95 MB Peak Memory Usage 4.98 MB audiodg.exe Process ID 4368 User LOCAL SERVICE Domain NT AUTHORITY Memory Usage 17 MB Peak Memory Usage 23 MB chrome.exe Process ID 3352 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 9.75 MB Peak Memory Usage 9.88 MB chrome.exe Process ID 1976 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 29 MB Peak Memory Usage 33 MB chrome.exe Process ID 3364 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 85 MB Peak Memory Usage 117 MB chrome.exe Process ID 1184 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 76 MB Peak Memory Usage 120 MB chrome.exe Process ID 3724 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 22 MB Peak Memory Usage 31 MB chrome.exe Process ID 3996 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 74 MB Peak Memory Usage 94 MB chrome.exe Process ID 3880 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 85 MB Peak Memory Usage 93 MB chrome.exe Process ID 2760 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 28 MB Peak Memory Usage 87 MB chrome.exe Process ID 2312 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Chrome\Application\chrome.exe Memory Usage 61 MB Peak Memory Usage 115 MB csrss.exe Process ID 468 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\csrss.exe Memory Usage 5.04 MB Peak Memory Usage 5.07 MB csrss.exe Process ID 560 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\csrss.exe Memory Usage 22 MB Peak Memory Usage 65 MB dwm.exe Process ID 2568 User adam Domain adam-PC Path C:\Windows\system32\Dwm.exe Memory Usage 42 MB Peak Memory Usage 56 MB explorer.exe Process ID 2588 User adam Domain adam-PC Path C:\Windows\Explorer.EXE Memory Usage 95 MB Peak Memory Usage 143 MB GoogleUpdate.exe Process ID 3448 User adam Domain adam-PC Path C:\Users\adam\AppData\Local\Google\Update\GoogleUpdate.exe Memory Usage 976 KB Peak Memory Usage 7.28 MB jucheck.exe Process ID 3292 User adam Domain adam-PC Path C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe Memory Usage 12 MB Peak Memory Usage 13 MB jusched.exe Process ID 2640 User adam Domain adam-PC Path C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe Memory Usage 11 MB Peak Memory Usage 12 MB lsass.exe Process ID 620 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\lsass.exe Memory Usage 11 MB Peak Memory Usage 11 MB lsm.exe Process ID 628 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\lsm.exe Memory Usage 4.96 MB Peak Memory Usage 4.96 MB mDNSResponder.exe Process ID 1964 User SYSTEM Domain NT AUTHORITY Path C:\Program Files\Bonjour\mDNSResponder.exe Memory Usage 6.61 MB Peak Memory Usage 6.65 MB MsMpEng.exe Process ID 916 User SYSTEM Domain NT AUTHORITY Path c:\Program Files\Microsoft Security Client\MsMpEng.exe Memory Usage 100 MB Peak Memory Usage 154 MB msseces.exe Process ID 3024 User adam Domain adam-PC Path C:\Program Files\Microsoft Security Client\msseces.exe Memory Usage 16 MB Peak Memory Usage 18 MB NisSrv.exe Process ID 2140 User LOCAL SERVICE Domain NT AUTHORITY Path c:\Program Files\Microsoft Security Client\NisSrv.exe Memory Usage 4.47 MB Peak Memory Usage 13 MB OSPPSVC.EXE Process ID 3764 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE Memory Usage 11 MB Peak Memory Usage 12 MB PWRISOVM.EXE Process ID 3268 User adam Domain adam-PC Path C:\Program Files (x86)\PowerISO\PWRISOVM.EXE Memory Usage 4.58 MB Peak Memory Usage 4.59 MB rundll32.exe Process ID 2892 User adam Domain adam-PC Path C:\Windows\System32\rundll32.exe Memory Usage 6.91 MB Peak Memory Usage 6.93 MB SearchIndexer.exe Process ID 3108 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\SearchIndexer.exe Memory Usage 19 MB Peak Memory Usage 29 MB services.exe Process ID 596 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\services.exe Memory Usage 11 MB Peak Memory Usage 11 MB smss.exe Process ID 356 User SYSTEM Domain NT AUTHORITY Path \SystemRoot\System32\smss.exe Memory Usage 1.36 MB Peak Memory Usage 1.41 MB Speccy64.exe Process ID 2260 User adam Domain adam-PC Path C:\Program Files\Speccy\Speccy64.exe Memory Usage 28 MB Peak Memory Usage 29 MB spoolsv.exe Process ID 1668 User SYSTEM Domain NT AUTHORITY Path C:\Windows\System32\spoolsv.exe Memory Usage 13 MB Peak Memory Usage 13 MB SpotifyWebHelper.exe Process ID 1496 User adam Domain adam-PC Path C:\Users\adam\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe Memory Usage 6.84 MB Peak Memory Usage 6.87 MB stacsv64.exe Process ID 1152 User SYSTEM Domain NT AUTHORITY Path C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\STacSV64.exe Memory Usage 9.28 MB Peak Memory Usage 9.36 MB sttray64.exe Process ID 1336 User adam Domain adam-PC Path C:\Program Files\IDT\WDM\sttray64.exe Memory Usage 17 MB Peak Memory Usage 17 MB svchost.exe Process ID 2044 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 6.11 MB Peak Memory Usage 6.13 MB svchost.exe Process ID 1724 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 15 MB Peak Memory Usage 42 MB svchost.exe Process ID 3660 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 12 MB Peak Memory Usage 13 MB svchost.exe Process ID 1532 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 17 MB Peak Memory Usage 18 MB svchost.exe Process ID 624 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 45 MB Peak Memory Usage 45 MB svchost.exe Process ID 488 User SYSTEM Domain NT AUTHORITY Path C:\Windows\System32\svchost.exe Memory Usage 191 MB Peak Memory Usage 256 MB svchost.exe Process ID 368 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\System32\svchost.exe Memory Usage 22 MB Peak Memory Usage 22 MB svchost.exe Process ID 852 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 9.83 MB Peak Memory Usage 9.91 MB svchost.exe Process ID 776 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 11 MB Peak Memory Usage 12 MB svchost.exe Process ID 416 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\system32\svchost.exe Memory Usage 16 MB Peak Memory Usage 16 MB svchost.exe Process ID 3796 User LOCAL SERVICE Domain NT AUTHORITY Path C:\Windows\System32\svchost.exe Memory Usage 7.23 MB Peak Memory Usage 7.23 MB SynTPEnh.exe Process ID 3048 User adam Domain adam-PC Path C:\Program Files\Synaptics\SynTP\SynTPEnh.exe Memory Usage 14 MB Peak Memory Usage 14 MB SynTPHelper.exe Process ID 2304 User adam Domain adam-PC Path C:\Program Files\Synaptics\SynTP\SynTPHelper.exe Memory Usage 4.28 MB Peak Memory Usage 4.29 MB System Process ID 4 Memory Usage 2.89 MB Peak Memory Usage 8.31 MB System Idle Process Process ID 0 taskeng.exe Process ID 2920 User adam Domain adam-PC Path C:\Windows\system32\taskeng.exe Memory Usage 6.87 MB Peak Memory Usage 7.03 MB taskhost.exe Process ID 2432 User adam Domain adam-PC Path C:\Windows\system32\taskhost.exe Memory Usage 15 MB Peak Memory Usage 16 MB uTorrent.exe Process ID 2196 User adam Domain adam-PC Path C:\Program Files (x86)\uTorrent\uTorrent.exe Memory Usage 23 MB Peak Memory Usage 24 MB wininit.exe Process ID 536 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\wininit.exe Memory Usage 4.88 MB Peak Memory Usage 4.96 MB winlogon.exe Process ID 740 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\winlogon.exe Memory Usage 8.52 MB Peak Memory Usage 9.37 MB WmiPrvSE.exe Process ID 1284 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Windows\system32\wbem\wmiprvse.exe Memory Usage 15 MB Peak Memory Usage 15 MB WmiPrvSE.exe Process ID 444 User SYSTEM Domain NT AUTHORITY Path C:\Windows\system32\wbem\wmiprvse.exe Memory Usage 6.81 MB Peak Memory Usage 6.81 MB wmplayer.exe Process ID 4528 User adam Domain adam-PC Path C:\Program Files (x86)\Windows Media Player\wmplayer.exe Memory Usage 42 MB Peak Memory Usage 75 MB wmpnetwk.exe Process ID 3464 User NETWORK SERVICE Domain NT AUTHORITY Path C:\Program Files\Windows Media Player\wmpnetwk.exe Memory Usage 11 MB Peak Memory Usage 17 MB wuauclt.exe Process ID 1544 User adam Domain adam-PC Path C:\Windows\system32\wuauclt.exe Memory Usage 7.02 MB Peak Memory Usage 7.03 MB Hotfixes 9/24/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.159.599.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/23/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.159.478.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/18/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2870699) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/18/2013 Windows Malicious Software Removal Tool x64 - September 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 9/18/2013 Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition Microsoft has released an update for Microsoft Visio Viewer 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Visio Viewer 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 9/18/2013 Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition Microsoft has released an update for Microsoft Filter Pack 2.0 32-Bit Edition. This update provides the latest fixes to Microsoft Filter Pack 2.0 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Windows 7 for x64-based Systems (KB2853952) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/18/2013 Update for Microsoft Office 2010 (KB2589370) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition Microsoft has released an update for Microsoft PowerPoint 2010 32-Bit Edition. This update provides the latest fixes to Microsoft PowerPoint 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Security Update for Microsoft Outlook 2010 (KB2794707) 32-Bit Edition A security vulnerability exists in Microsoft Outlook 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/18/2013 Security Update for Windows 7 for x64-based Systems (KB2872339) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/18/2013 Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/18/2013 Update for Microsoft Office 2010 (KB2760758) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Security Update for Microsoft Word 2010 (KB2760769) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/18/2013 Security Update for Windows 7 for x64-based Systems (KB2876315) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/18/2013 Security Update for Microsoft Excel 2010 (KB2760597) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 9/18/2013 Update for Windows 7 for x64-based Systems (KB2868116) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/18/2013 Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition Microsoft has released an update for Microsoft Access 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Access 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/18/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836943) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/17/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.159.89.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/11/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.157.1649.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/9/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.157.1527.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2862966) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2840631) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836942) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 9/8/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2844286) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Cumulative Security Update for Internet Explorer 10 for Windows 7 Service Pack 1 for x64-based Systems (KB2862772) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Windows 7 for x64-based Systems (KB2863058) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2847927) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2840628) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2803821) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2849470) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Windows Malicious Software Removal Tool x64 - August 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2845187) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2859537) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2836943) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2861855) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2836939) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2833946) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2835393) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2839894) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2850851) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Windows 7 for x64-based Systems (KB2808679) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2835364) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2868623) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Windows 7 for x64-based Systems (KB2836502) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/8/2013 Security Update for Microsoft Silverlight (KB2847559) This security update to Silverlight includes fixes outlined in KB 2847559. This update is backward compatible with web applications built using previous versions of Silverlight. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2813430) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 for x64-based Systems (KB2832414) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2834886) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Security Update for Windows 7 for x64-based Systems (KB2835361) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 9/8/2013 Update for Windows 7 for x64-based Systems (KB2834140) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/6/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.157.1352.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/3/2013 Internet Explorer 10 for Windows 7 for x64-based Systems Internet Explorer 10 is fast and fluid, and lets your websites shine and perform just like native apps on your PC. Internet Explorer 10. Fast and fluid for Windows 7. • Fast. Internet Explorer 10 harnesses the untapped power of your PC, delivering pages full of vivid graphics, smoother video, and interactive content. • Easy. Experience the web the way you want to with pinned sites, built-in Spellcheck, and seamless integration with your PC running Windows 7. • Safer. Improved features like SmartScreen Filter and Tracking Protection let you be more aware of threats to your PC and your privacy. 6/29/2013 Security Update for Windows 7 for x64-based Systems (KB2830290) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 6/29/2013 Update for Windows 7 for x64-based Systems (KB2820331) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/29/2013 Update for Windows 7 for x64-based Systems (KB2798162) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/29/2013 Update for Windows 7 for x64-based Systems (KB2813956) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 6/29/2013 Security Update for Windows 7 for x64-based Systems (KB2840149) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/23/2013 Security Update for Windows 7 for x64-based Systems (KB2829361) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/23/2013 Security Update for Microsoft Visio 2010 (KB2810068) 32-Bit Edition A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 5/23/2013 Windows Malicious Software Removal Tool x64 - May 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 5/23/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2804576) A security issue has been identified that could allow an attacker to misrepresent a system action or behavior without the knowledge of the user. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/23/2013 Security Update for Microsoft Publisher 2010 (KB2553147) 32-Bit Edition A security vulnerability exists in Microsoft Publisher 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 5/23/2013 Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2847204) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/23/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2829530) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/23/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2804579) A security issue has been identified that could allow an attacker to misrepresent a system action or behavior without the knowledge of the user. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 5/23/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 5/23/2013 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2820197) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 5/22/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.151.663.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 4/25/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 4/25/2013 Security Update for Windows 7 for x64-based Systems (KB2813347) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/25/2013 Windows Malicious Software Removal Tool x64 - April 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 4/25/2013 Security Update for Windows 7 for x64-based Systems (KB2808735) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/25/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 4/25/2013 Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 4/25/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2817183) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/25/2013 Security Update for Microsoft InfoPath 2010 (KB2687422) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 4/25/2013 Update for Windows 7 for x64-based Systems (KB2799926) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 4/25/2013 Security Update for Windows 7 for x64-based Systems (KB2813170) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/23/2013 Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 4/23/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2817183) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/23/2013 Security Update for Microsoft InfoPath 2010 (KB2687422) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 4/23/2013 Update for Windows 7 for x64-based Systems (KB2799926) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 4/23/2013 Security Update for Windows 7 for x64-based Systems (KB2813170) A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. 4/23/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.149.350.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 4/1/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.147.815.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 4/1/2013 Security Update for Windows 7 for x64-based Systems (KB2807986) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 3/31/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.147.779.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 3/18/2013 Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition A security vulnerability exists in Microsoft OneNote 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/18/2013 Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition A security vulnerability exists in Microsoft Visio Viewer 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/18/2013 Windows Malicious Software Removal Tool x64 - March 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 3/18/2013 Security Update for Microsoft Visio 2010 (KB2760762) 32-Bit Edition A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/18/2013 Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/18/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 3/18/2013 Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/18/2013 Update for Windows 7 for x64-based Systems (KB2791765) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 3/18/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2809289) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 3/18/2013 Security Update for Microsoft Silverlight (KB2814124) This security update to Silverlight includes fixes outlined in KB 2814124. This update is backward compatible with web applications built using previous versions of Silverlight. 3/18/2013 Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition A security vulnerability exists in Microsoft Filter Pack 2.0 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/15/2013 Security Update for Microsoft Visio 2010 (KB2760762) 32-Bit Edition A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/15/2013 Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/15/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 3/15/2013 Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 3/15/2013 Update for Windows 7 for x64-based Systems (KB2791765) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 3/15/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2809289) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 3/15/2013 Security Update for Microsoft Silverlight (KB2814124) This security update to Silverlight includes fixes outlined in KB 2814124. This update is backward compatible with web applications built using previous versions of Silverlight. 3/14/2013 Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition A security vulnerability exists in Microsoft Filter Pack 2.0 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 3/14/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.1753.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 3/2/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.930.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 2/28/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.702.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 2/26/2013 Security Update for Windows 7 for x64-based Systems (KB2799494) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 2/26/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2789645) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Security Update for Windows 7 for x64-based Systems (KB2778344) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition Microsoft has released an update for Microsoft PowerPoint 2010 32-Bit Edition. This update provides the latest fixes to Microsoft PowerPoint 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/26/2013 Windows Malicious Software Removal Tool x64 - February 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 2/26/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2789642) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2797052) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/26/2013 Security Update for Windows 7 for x64-based Systems (KB2790113) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Update for Microsoft Security Essentials - KB2804527 (4.2.223.1) This package will update Microsoft Security Essentials client on the user's machine. 2/26/2013 Security Update for Windows 7 for x64-based Systems (KB2790655) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 2/26/2013 Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/26/2013 Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 2/26/2013 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2792100) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 2/23/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.145.379.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/29/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.1078.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/28/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.996.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/24/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.723.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/23/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.640.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/21/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.143.376.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/10/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3620.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/9/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3534.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/9/2013 Security Update for Windows 7 for x64-based Systems (KB2769369) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2756921) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2742595) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Windows Malicious Software Removal Tool x64 - January 2013 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 1/9/2013 Security Update for Windows 7 for x64-based Systems (KB2757638) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Security Update for Windows 7 for x64-based Systems (KB2785220) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Update for Windows 7 for x64-based Systems (KB2786400) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/9/2013 Update for Windows 7 for x64-based Systems (KB2773072) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/9/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2742599) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Update for Windows 7 for x64-based Systems (KB2726535) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/9/2013 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 1/9/2013 Update for Windows 7 for x64-based Systems (KB2786081) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 1/9/2013 Security Update for Windows 7 for x64-based Systems (KB2778930) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/9/2013 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2736422) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected application to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 1/8/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3416.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 1/3/2013 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.3019.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/25/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2549.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/24/2012 Security Update for Windows 7 for x64-based Systems (KB2753842) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/24/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2500.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/22/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2452.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/20/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2314.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/19/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2225.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/18/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2140.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/17/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.2032.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/16/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1961.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/14/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1884.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/13/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1796.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/13/2012 Update for Windows 7 for x64-based Systems (KB2779562) Install this update to resolve issues caused by revised daylight saving time and time zone laws in several countries. This update enables your computer to automatically adjust the computer clock on the correct date in 2012. After you install this item, you may have to restart your computer. 12/13/2012 Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2779030) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Windows Malicious Software Removal Tool x64 - December 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 12/13/2012 Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2753842) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2758857) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Security Update for Windows 7 for x64-based Systems (KB2770660) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 12/13/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761465) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 12/13/2012 Security Update for Microsoft Visio 2010 (KB2687508) 32-Bit Edition A security vulnerability exists in Microsoft Visio 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 12/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 12/13/2012 Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 12/12/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1712.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/11/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1610.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/10/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1520.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/6/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1281.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/5/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1184.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/4/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.1100.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 12/3/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.979.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/28/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.650.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/27/2012 Update for Windows 7 for x64-based Systems (KB2762895) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/27/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.499.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/24/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.343.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/22/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.269.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/21/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.170.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/19/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.141.7.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/17/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2266.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/17/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2168.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/15/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.2086.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/14/2012 Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition Microsoft has released an update for Microsoft SharePoint Workspace 2010 32-Bit Edition. This update provides the latest fixes to Microsoft SharePoint Workspace 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/14/2012 Update for Windows 7 for x64-based Systems (KB2763523) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2012 Security Update for Windows 7 for x64-based Systems (KB2761226) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/14/2012 Update for Microsoft OneNote 2010 (KB2687277) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/14/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2737019) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/14/2012 Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685811) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2012 Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/14/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 11/14/2012 Update for Windows 7 for x64-based Systems (KB2750841) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2729449) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/14/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2761451) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 11/14/2012 Windows Malicious Software Removal Tool x64 - November 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 11/14/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2729452) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/14/2012 Update for User-Mode Driver Framework version 1.11 for Windows 7 for x64-based Systems (KB2685813) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2012 Security Update for Windows 7 for x64-based Systems (KB2727528) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 11/14/2012 Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 11/14/2012 Update for Windows 7 for x64-based Systems (KB2761217) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 11/14/2012 Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 11/13/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1946.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/12/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1848.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/9/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1738.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/8/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1637.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/7/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1543.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/5/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1386.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 11/2/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1132.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/31/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.1053.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/29/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.863.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/26/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.678.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/25/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.599.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/24/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.465.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/23/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.340.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/19/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.174.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/18/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.139.43.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/16/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1937.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/15/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1833.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/14/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1751.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2739159) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2731847) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Windows Malicious Software Removal Tool x64 - October 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 10/11/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 10/11/2012 Security Update for Microsoft InfoPath 2010 (KB2687436) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2724197) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2731771) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Microsoft Word 2010 (KB2553488) 32-Bit Edition A security vulnerability exists in Microsoft Word 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2749655) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Microsoft InfoPath 2010 (KB2687417) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2756822) Install this update to resolve issues caused by revised daylight saving time and time zone laws in several countries. This update enables your computer to automatically adjust the computer clock on the correct date in 2012. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2743555) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2732487) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Security Update for Windows 7 for x64-based Systems (KB2705219) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2732500) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2729094) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2647753) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 10/11/2012 Update for Windows 7 for x64-based Systems (KB2661254) Install this update to keep your system up to date by increasing the minimum level of encryption on Windows systems. After you install this item, you may have to restart your system. 10/10/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1521.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/9/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1402.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/8/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1320.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/4/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.1049.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/2/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.919.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 10/2/2012 Microsoft Security Essentials Client Update Package - KB2754296 This package will update Microsoft Security Essentials client on the user's machine. 10/1/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.795.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/29/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.748.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/28/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.676.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/28/2012 Microsoft Security Essentials Client Update Package - KB2754296 This package will update Microsoft Security Essentials client on the user's machine. 9/27/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.605.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/26/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.519.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/26/2012 Update for Windows 7 for x64-based Systems (KB2732059) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/25/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.373.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/24/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.290.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/22/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.208.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/21/2012 Cumulative Security Update for Internet Explorer 9 for Windows 7 for x64-based Systems (KB2744842) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/20/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.101.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/19/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.137.6.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/17/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1409.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/15/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1279.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/13/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1184.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2719857) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2741355) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update for Windows 7 for x64-based Systems (KB2735855) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 9/13/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2736233) Security issues have been identified in ActiveX controls that could allow an attacker to compromise a system running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 9/13/2012 Windows Malicious Software Removal Tool x64 - September 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 9/13/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 9/12/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.1104.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/11/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.987.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/7/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.722.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/6/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.626.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/5/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.530.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/4/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.434.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/2/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.325.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 9/2/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.325.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/31/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.233.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/30/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.127.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/30/2012 Update for Microsoft Office 2010 (KB2553092), 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 System, 32-Bit Edition. This update decreases installation failures for updates installed on Microsoft Office 2010 System. 8/30/2012 Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft Outlook 2010 (KB2553248) 32-Bit Edition Microsoft has released an update for Microsoft Outlook 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft Office 2010 (KB2566458), 32-Bit Edition Microsoft has released an update for Microsoft Office 2010, 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010, 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Office File Validation 2010 (KB2553065), 32-bit Edition Microsoft has released an update for Microsoft Office File Validation 2010, 32-bit Edition. This update provides the latest fixes to Microsoft Office File Validation 2010, 32-bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition This update provides the latest junk email and malicious links filter definitions for Microsoft Office 2010 32-Bit Edition. 8/30/2012 Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Update for Microsoft Office 2010 (KB2553272) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft OneNote 2010 (KB2589345) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Security Update for Microsoft Visio Viewer 2010 (KB2598287) 32-Bit Edition A security vulnerability exists in Microsoft Visio Viewer 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft SharePoint Workspace 2010 (KB2566445), 32-Bit Edition A security vulnerability exists in Microsoft SharePoint Workspace 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2553096), 32-Bit Edition A security vulnerability exists in Microsoft Office 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2597986) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft InfoPath 2010 (KB2553322) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2553260) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft InfoPath 2010 (KB2553431) 32-Bit Edition A security vulnerability exists in Microsoft InfoPath 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2553091), 32-Bit Edition A security vulnerability exists in Microsoft Office 2010, 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Update for Microsoft Office 2010 (KB2598289) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition Microsoft has released an update for Microsoft OneNote 2010 32-Bit Edition. This update provides the latest fixes to Microsoft OneNote 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Security Update for Microsoft Excel 2010 (KB2597166) 32-Bit Edition A security vulnerability exists in Microsoft Excel 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition Microsoft has released an update for Microsoft Office 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Office 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Security Update for Microsoft Office 2010 (KB2589322) 32-Bit Edition A security vulnerability exists in Microsoft Office 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/30/2012 Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition Microsoft has released an update for Microsoft Outlook Social Connector 2010 32-Bit Edition. This update provides the latest fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition. Additionally, this update contains stability and performance improvements. 8/30/2012 Security Update for Microsoft PowerPoint 2010 (KB2553185) 32-Bit Edition A security vulnerability exists in Microsoft PowerPoint 2010 32-Bit Edition that could allow arbitrary code to run when a maliciously modified file is opened. This update resolves that vulnerability. 8/29/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.135.74.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/28/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.496.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/27/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.418.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/25/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.365.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/24/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.309.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/24/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656368) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/24/2012 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2468871) Install this update to resolve issues in Microsoft .NET Framework 4. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/24/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656405) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/24/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2686827) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/24/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2604121) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/24/2012 Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2656351) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/24/2012 Update for Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008, Windows Server 2008 R2 for x64-based Systems (KB2533523) This update addresses stability, reliability, and performance issues in Microsoft .NET Framework 4. After you install this item, you may have to restart your computer. 8/24/2012 Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2600217) This update addresses stability, reliability, and performance issues in Microsoft .NET Framework 4. After you install this item, you may have to restart your computer. 8/23/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.158.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/21/2012 Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/21/2012 Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB973688) Install this update to prevent applications from sending too many HTTP requests while a well-known Document Type Definition (DTD) is included. After you install this item, you may have to restart your computer. Once you have installed this item, it cannot be removed. 8/21/2012 Security Update for Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems (KB954430) A security issue has been identified in Microsoft XML Core Services (MSXML) that could allow an attacker to compromise your Windows-based system and gain control over it. You can help protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. Once you have installed this item, it cannot be removed. 8/21/2012 Security Update for Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB2538242) A security issue has been identified leading to MFC application vulnerability in DLL planting due to MFC not specifying the full path to system/localization DLLs. You can protect your computer by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/21/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.133.61.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/21/2012 Microsoft .NET Framework 4 Client Profile for Windows 7 x64-based Systems (KB982670) The Microsoft .NET Framework 4 Client Profile provides a subset of features from the .NET Framework 4. The Client Profile is designed to run client applications and to enable the fastest possible deployment for Windows Presentation Foundation (WPF) and Windows Forms technology. 8/20/2012 Update for Windows 7 for x64-based Systems (KB2732487) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/20/2012 Update for Windows 7 for x64-based Systems (KB2529073) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/20/2012 Security Update for Windows 7 for x64-based Systems (KB2532531) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/20/2012 Update for Windows 7 for x64-based Systems (KB982018) This is a reliability update. This update resolves some performance and reliability issues in Windows. By applying this update, you can achieve better performance and responsiveness in various scenarios. For more information please see the Knowledge Base article. After you install this item, you may have to restart your computer. 8/20/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2388.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2505438) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2709981) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 ITE Tech.Inc. - Input - ITECIR Infrared Receiver (EC) ITE Tech.Inc. Input software update released in July, 2010 8/17/2012 Update for Windows 7 for x64-based Systems (KB2709981) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 ITE Tech.Inc. - Input - ITECIR Infrared Receiver (EC) ITE Tech.Inc. Input software update released in July, 2010 8/17/2012 Update for Windows 7 for x64-based Systems (KB2505438) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656356) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2563227) Install this update to resolve performance and reliability issues in Windows. By applying this update, you can achieve better performance and responsiveness in various scenarios. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2425227) A security issue has been identified that could allow an attacker to misrepresent a system action or behavior without the knowledge of the user. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2560656) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2658846) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2552343) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2732500) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2620704) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2533552) Install this update to enable future updates to install successfully on all editions of Windows 7 or Windows Server 2008 R2. This update may be required before selected future updates can be installed. After you install this item, it cannot be removed. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2515325) This is a reliability update. This update resolves some performance and reliability issues in Windows. By applying this update, you can achieve better performance and responsiveness in various scenarios. For more information please see the Knowledge Base article. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2479943) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2631813) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2640148) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2547666) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2729094) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2536276) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2585542) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2544521) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2719985) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2620712) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2660075) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2647753) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2511250) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2570947) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2545698) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2676562) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2522422) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2506212) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2691442) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2603229) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2667402) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2492386) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2655992) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2484033) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2507618) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Windows Internet Explorer 9 for Windows 7 for x64-based Systems Windows Internet Explorer 9 delivers web sites and applications that look and perform like native PC applications through the power of Windows. Fast: Internet Explorer 9 is all-around fast. Designed to take full advantage of your PC’s hardware through Windows, Internet Explorer 9 delivers graphically rich and immersive experiences that are as fast and responsive as native applications installed on your PC. Clean: Internet Explorer puts the focus on the Web sites you love with a clean look and increased viewing area that makes your Web sites shine. Intuitive and seamless integration with Windows 7 provides one-click access to Web applications pinned directly to your Taskbar. Trusted: Internet Explorer is the trusted way to the Web because it has a robust set of built-in security, privacy and reliability technologies that keep you safer and your browsing experience uninterrupted. Interoperable: Support for HTML5 and modern Web standards architected to take advantage of the GPU means that the same mark-up not only works across the Web, but runs faster and delivers a richer experience through Windows and Internet Explorer 9. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2686831) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2541014) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2709630) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2509553) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2709715) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2604115) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2488113) This is a reliability update. This update resolves some performance and reliability issues in Windows. By applying this update, you can achieve better performance and responsiveness in various scenarios. For more information please see the Knowledge Base article. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2536275) A security issue has been identified that could allow an unauthenticated remote attacker to cause the affected system to stop responding. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2679255) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2579686) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2685939) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2645640) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2690533) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2699779) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2621440) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2706045) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2506014) An issue has been identified that could allow a user with administrative permissions to load an unsigned driver. This update resolves that issue. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Internet Explorer 8 Compatibility View List for Windows 7 for x64-based Systems (KB2598845) This Compatibility View List update helps make Web sites that are designed for older browsers look better in Internet Explorer 8. When users install Internet Explorer 8, they will be given a choice about opting-in to a list of sites that should be displayed in Compatibility View. After you install this item, you may have to restart Internet Explorer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2677070) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2705219) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2659262) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2567680) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2722913) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2532531) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2506928) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656411) A security issue has been identified that could allow an attacker to break or bypass a security feature in the affected software. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2491683) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2544893) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain access to information. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2654428) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656373) A security issue has been identified that could allow an authenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2731847) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2712808) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2511455) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2564958) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2633952) Install this update to resolve issues caused by revised daylight saving time and time zone laws in several countries. This update enables your computer to automatically adjust the computer clock on the correct date in 2012. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2660649) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2656356) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2492386) Install this update to resolve a set of known application compatibility issues with Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2718704) Install this update to resolve an issue which requires an update to the certificate revocation list on Windows systems and to keep your systems certificate list up to date. After you install this update, you may have to restart your system. 8/17/2012 Cumulative Security Update for ActiveX Killbits for Windows 7 for x64-based Systems (KB2618451) Security issues have been identified in ActiveX controls that could allow an attacker to compromise a system running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2691442) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB971033) This update to Windows Activation Technologies detects activation exploits and tampering to key Windows system files. These exploits try to bypass regular Windows activation and are sometimes included within counterfeit copies of Windows. 8/17/2012 Update Rollup for ActiveX Killbits for Windows 7 for x64-based Systems (KB2695962) Security issues have been identified in ActiveX controls that could allow an attacker to compromise a system running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems (KB2604115) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2653956) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2619339) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2688338) A security issue has been identified that could allow an authenticated local attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2698365) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2644615) A security issue has been identified that could allow an attacker to break or bypass a security feature in the affected software. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Windows Malicious Software Removal Tool x64 - August 2012 (KB890830) After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product. 8/17/2012 Cumulative Security Update for Internet Explorer 8 for Windows 7 for x64-based Systems (KB2722913) Security issues have been identified that could allow an attacker to compromise a system that is running Microsoft Internet Explorer and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this item, you may have to restart your computer. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2584146) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Security Update for Windows 7 for x64-based Systems (KB2685939) A security issue has been identified that could allow an unauthenticated remote attacker to compromise your system and gain control over it. You can help protect your system by installing this update from Microsoft. After you install this update, you may have to restart your system. 8/17/2012 Update for Windows 7 for x64-based Systems (KB2552343) Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. 8/17/2012 Windows Update Agent 7.6.7600.256 The Windows Update Agent enables your computer to search for and install updates from an update service. The agent can automatically update itself as needed to communicate with the update service when Windows searches for new updates. 8/17/2012 Definition Update for Microsoft Security Essentials - KB2310138 (Definition 1.131.2256.0) Install this update to revise the definition files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed. System Folders Path for burning CD C:\Users\adam\AppData\Local\Microsoft\Windows\Burn\Burn Application Data C:\ProgramData Public Desktop C:\Users\Public\Desktop Documents C:\Users\Public\Documents Global Favorites C:\Users\adam\Favorites Music C:\Users\Public\Music Pictures C:\Users\Public\Pictures Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs Start Menu C:\ProgramData\Microsoft\Windows\Start Menu Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup Templates C:\ProgramData\Microsoft\Windows\Templates Videos C:\Users\Public\Videos Cookies C:\Users\adam\AppData\Roaming\Microsoft\Windows\Cookies Desktop C:\Users\adam\Desktop Physical Desktop C:\Users\adam\Desktop User Favorites C:\Users\adam\Favorites Fonts C:\Windows\Fonts Internet History C:\Users\adam\AppData\Local\Microsoft\Windows\History Temporary Internet Files C:\Users\adam\AppData\Local\Microsoft\Windows\Temporary Internet Files Local Application Data C:\Users\adam\AppData\Local Windows Directory C:\Windows Windows/System C:\Windows\system32 Program Files C:\Program Files Services Running Adobe Acrobat Update Service Running AMD External Events Utility Running Andrea ST Filters Service Running Apple Mobile Device Running Application Experience Running Audio Service Running Base Filtering Engine Running Bonjour Service Running CNG Key Isolation Running COM+ Event System Running Cryptographic Services Running DCOM Server Process Launcher Running Desktop Window Manager Session Manager Running DHCP Client Running Diagnostic Policy Service Running Diagnostic Service Host Running Distributed Link Tracking Client Running DNS Client Running Extensible Authentication Protocol Running Group Policy Client Running Human Interface Device Access Running IP Helper Running Microsoft Antimalware Service Running Microsoft Network Inspection Running Multimedia Class Scheduler Running Network Connections Running Network List Service Running Network Location Awareness Running Network Store Interface Service Running Office Software Protection Platform Running Peer Name Resolution Protocol Running Peer Networking Identity Manager Running Plug and Play Running Power Running Print Spooler Running Program Compatibility Assistant Service Running Remote Procedure Call (RPC) Running RPC Endpoint Mapper Running Security Accounts Manager Running Security Center Running Server Running Shell Hardware Detection Running SSDP Discovery Running Superfetch Running System Event Notification Service Running Task Scheduler Running Themes Running UPnP Device Host Running User Profile Service Running Windows Audio Running Windows Audio Endpoint Builder Running Windows Event Log Running Windows Firewall Running Windows Font Cache Service Running Windows Image Acquisition (WIA) Running Windows Management Instrumentation Running Windows Media Player Network Sharing Service Running Windows Search Running Windows Update Running WinHTTP Web Proxy Auto-Discovery Service Running WLAN AutoConfig Running Workstation Stopped ActiveX Installer (AxInstSV) Stopped Adaptive Brightness Stopped Application Identity Stopped Application Information Stopped Application Layer Gateway Service Stopped Background Intelligent Transfer Service Stopped BitLocker Drive Encryption Service Stopped Block Level Backup Engine Service Stopped Bluetooth Support Service Stopped Certificate Propagation Stopped COM+ System Application Stopped Computer Browser Stopped Credential Manager Stopped Diagnostic System Host Stopped Disk Defragmenter Stopped Distributed Transaction Coordinator Stopped Encrypting File System (EFS) Stopped Fax Stopped FLEXnet Licensing Service Stopped Function Discovery Provider Host Stopped Function Discovery Resource Publication Stopped Health Key and Certificate Management Stopped HomeGroup Listener Stopped HomeGroup Provider Stopped IKE and AuthIP IPsec Keying Modules Stopped InstallDriver Table Manager Stopped Interactive Services Detection Stopped Internet Connection Sharing (ICS) Stopped iPod Service Stopped IPsec Policy Agent Stopped KtmRm for Distributed Transaction Coordinator Stopped Link-Layer Topology Discovery Mapper Stopped Media Center Extender Service Stopped Microsoft .NET Framework NGEN v2.0.50727_X64 Stopped Microsoft .NET Framework NGEN v2.0.50727_X86 Stopped Microsoft .NET Framework NGEN v4.0.30319_X64 Stopped Microsoft .NET Framework NGEN v4.0.30319_X86 Stopped Microsoft iSCSI Initiator Service Stopped Microsoft SharePoint Workspace Audit Service Stopped Microsoft Software Shadow Copy Provider Stopped Net.Tcp Port Sharing Service Stopped Netlogon Stopped Network Access Protection Agent Stopped Office Source Engine Stopped Parental Controls Stopped Peer Networking Grouping Stopped Performance Counter DLL Host Stopped Performance Logs & Alerts Stopped PnP-X IP Bus Enumerator Stopped PNRP Machine Name Publication Service Stopped Portable Device Enumerator Service Stopped Problem Reports and Solutions Control Panel Support Stopped Protected Storage Stopped Quality Windows Audio Video Experience Stopped Remote Access Auto Connection Manager Stopped Remote Access Connection Manager Stopped Remote Desktop Configuration Stopped Remote Desktop Services Stopped Remote Procedure Call (RPC) Locator Stopped Remote Registry Stopped Routing and Remote Access Stopped Secondary Logon Stopped Secure Socket Tunneling Protocol Service Stopped Smart Card Stopped Smart Card Removal Policy Stopped SNMP Trap Stopped Software Protection Stopped SPP Notification Service Stopped Tablet PC Input Service Stopped TCP/IP NetBIOS Helper Stopped Telephony Stopped Thread Ordering Server Stopped TPM Base Services Stopped Virtual Disk Stopped Volume Shadow Copy Stopped WebClient Stopped Windows Activation Technologies Service Stopped Windows Backup Stopped Windows Biometric Service Stopped Windows CardSpace Stopped Windows Color System Stopped Windows Connect Now - Config Registrar Stopped Windows Defender Stopped Windows Driver Foundation - User-mode Driver Framework Stopped Windows Error Reporting Service Stopped Windows Event Collector Stopped Windows Installer Stopped Windows Media Center Receiver Service Stopped Windows Media Center Scheduler Service Stopped Windows Modules Installer Stopped Windows Presentation Foundation Font Cache 3.0.0.0 Stopped Windows Remote Management (WS-Management) Stopped Windows Time Stopped Wired AutoConfig Stopped WMI Performance Adapter Stopped WWAN AutoConfig Security Options Accounts: Administrator account status Disabled Accounts: Guest account status Disabled Accounts: Limit local account use of blank passwords to console logon only Enabled Accounts: Rename administrator account Administrator Accounts: Rename guest account Guest Audit: Audit the access of global system objects Disabled Audit: Audit the use of Backup and Restore privilege Disabled Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined Audit: Shut down system immediately if unable to log security audits Disabled DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined Devices: Allow undock without having to log on Enabled Devices: Allowed to format and eject removable media Not Defined Devices: Prevent users from installing printer drivers Disabled Devices: Restrict CD-ROM access to locally logged-on user only Not Defined Devices: Restrict floppy access to locally logged-on user only Not Defined Domain controller: Allow server operators to schedule tasks Not Defined Domain controller: LDAP server signing requirements Not Defined Domain controller: Refuse machine account password changes Not Defined Domain member: Digitally encrypt or sign secure channel data (always) Enabled Domain member: Digitally encrypt secure channel data (when possible) Enabled Domain member: Digitally sign secure channel data (when possible) Enabled Domain member: Disable machine account password changes Disabled Domain member: Maximum machine account password age 30 days Domain member: Require strong (Windows 2000 or later) session key Enabled Interactive logon: Display user information when the session is locked Not Defined Interactive logon: Do not display last user name Disabled Interactive logon: Do not require CTRL+ALT+DEL Not Defined Interactive logon: Message text for users attempting to log on Interactive logon: Message title for users attempting to log on Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons Interactive logon: Prompt user to change password before expiration 5 days Interactive logon: Require Domain Controller authentication to unlock workstation Disabled Interactive logon: Require smart card Disabled Interactive logon: Smart card removal behavior No Action Microsoft network client: Digitally sign communications (always) Disabled Microsoft network client: Digitally sign communications (if server agrees) Enabled Microsoft network client: Send unencrypted password to third-party SMB servers Disabled Microsoft network server: Amount of idle time required before suspending session 15 minutes Microsoft network server: Digitally sign communications (always) Disabled Microsoft network server: Digitally sign communications (if client agrees) Disabled Microsoft network server: Disconnect clients when logon hours expire Enabled Microsoft network server: Server SPN target name validation level Not Defined Network access: Allow anonymous SID/Name translation Disabled Network access: Do not allow anonymous enumeration of SAM accounts Enabled Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled Network access: Do not allow storage of passwords and credentials for network authentication Disabled Network access: Let Everyone permissions apply to anonymous users Disabled Network access: Named Pipes that can be accessed anonymously Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog Network access: Restrict anonymous access to Named Pipes and Shares Enabled Network access: Shares that can be accessed anonymously Not Defined Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves Network security: Allow Local System to use computer identity for NTLM Not Defined Network security: Allow LocalSystem NULL session fallback Not Defined Network Security: Allow PKU2U authentication requests to this computer to use online identities Not Defined Network security: Configure encryption types allowed for Kerberos Not Defined Network security: Do not store LAN Manager hash value on next password change Enabled Network security: Force logoff when logon hours expire Disabled Network security: LAN Manager authentication level Not Defined Network security: LDAP client signing requirements Negotiate signing Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Require 128-bit encryption Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Require 128-bit encryption Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication Not Defined Network security: Restrict NTLM: Add server exceptions in this domain Not Defined Network security: Restrict NTLM: Audit Incoming NTLM Traffic Not Defined Network security: Restrict NTLM: Audit NTLM authentication in this domain Not Defined Network security: Restrict NTLM: Incoming NTLM traffic Not Defined Network security: Restrict NTLM: NTLM authentication in this domain Not Defined Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers Not Defined Recovery console: Allow automatic administrative logon Disabled Recovery console: Allow floppy copy and access to all drives and all folders Disabled Shutdown: Allow system to be shut down without having to log on Enabled Shutdown: Clear virtual memory pagefile Disabled System cryptography: Force strong key protection for user keys stored on the computer Not Defined System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled System objects: Require case insensitivity for non-Windows subsystems Enabled System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled System settings: Optional subsystems Posix System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled User Account Control: Admin Approval Mode for the Built-in Administrator account Disabled User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Elevate without prompting User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials User Account Control: Detect application installations and prompt for elevation Enabled User Account Control: Only elevate executables that are signed and validated Disabled User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled User Account Control: Run all administrators in Admin Approval Mode Disabled User Account Control: Switch to the secure desktop when prompting for elevation Disabled User Account Control: Virtualize file and registry write failures to per-user locations Enabled Device Tree ACPI x64-based PC Microsoft ACPI-Compliant System Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Intel Core i7 CPU Q 720 @ 1.60GHz Microsoft Windows Management Interface for ACPI ACPI Power Button ACPI Sleep Button ACPI Lid Microsoft AC Adapter Microsoft ACPI-Compliant Control Method Battery ACPI Fan ACPI Fan ACPI Thermal Zone ACPI Thermal Zone ACPI Fixed Feature Button PCI bus Intel processor DMI - D132 Intel processor System Management Registers - D155 Intel processor Semaphore and Scratchpad Registers - D156 Intel processor System Control and Status Registers - D157 Intel processor Miscellaneous Registers - D158 Intel QuickPath Interconnect - D150 Intel QuickPath Interconnect - D151 Intel 5 Series/3400 Series Chipset Family PCI Express Root Port 1 - 3B42 Intel 5 Series/3400 Series Chipset Family PCI Express Root Port 4 - 3B48 Intel 82801 PCI Bridge - 2448 Intel 5 Series/3400 Series Chipset Family SMBus Controller - 3B30 Motherboard resources Intel(R) processor PCI Express Root Port 1 - D138 ATI Mobility Radeon HD 5730 Generic PnP Monitor High Definition Audio Controller ATI High Definition Audio Device Standard Enhanced PCI to USB Host Controller USB Root Hub Generic USB Hub USB Composite Device Integrated Webcam High Definition Audio Controller IDT High Definition Audio CODEC Intel(R) 5 Series/3400 Series Chipset Family PCI Express Root Port 2 - 3B44 Intel WiFi Link 5300 AGN Intel(R) 5 Series/3400 Series Chipset Family PCI Express Root Port 5 - 3B4A SDA Standard Compliant SD Host Controller Ricoh PCIe Memory Stick Host Controller Ricoh PCIe xD-Picture Card Controller Ricoh 1394 OHCI Compliant Host Controller Intel(R) 5 Series/3400 Series Chipset Family PCI Express Root Port 6 - 3B4C Broadcom NetLink Gigabit Ethernet Standard Enhanced PCI to USB Host Controller USB Root Hub Generic USB Hub Intel(R) PM55 Express Chipset LPC Interface Controller - 3B03 Microsoft ACPI-Compliant Embedded Controller Direct memory access controller Intel 82802 Firmware Hub Device High precision event timer Programmable interrupt controller Numeric data processor Motherboard resources ITECIR Infrared Receiver (EC) System CMOS/real time clock System timer Standard PS/2 Keyboard Dell Touchpad Standard AHCI 1.0 Serial ATA Controller ATA Channel 5 ATA Channel 0 ST9500420ASG ATA Device ATA Channel 1 TSSTcorp DVD+-RW TS-T633C ATA Device PCI bus Intel QuickPath Architecture Generic Non-Core Registers - 2C52 Intel QuickPath Architecture System Address Decoder - 2C81 Intel QPI Link - 2C90 Intel QPI Physical 0 - 2C91 Intel processor Integrated Memory Controller - 2C98 Intel processor Integrated Memory Controller Target Address Decoder - 2C99 Intel processor Integrated Memory Controller Test Registers - 2C9C Intel processor Integrated Memory Controller Channel 0 Control Registers - 2CA0 Intel processor Integrated Memory Controller Channel 0 Address Registers - 2CA1 Intel processor Integrated Memory Controller Channel 0 Rank Registers - 2CA2 Intel processor Integrated Memory Controller Channel 0 Thermal Control Registers - 2CA3 Intel processor Integrated Memory Controller Channel 1 Control Registers - 2CA8 Intel processor Integrated Memory Controller Channel 1 Address Registers - 2CA9 Intel processor Integrated Memory Controller Channel 1 Rank Registers - 2CAA Intel processor Integrated Memory Controller Channel 1 Thermal Control Registers - 2CAB CPU Intel Core i7 720QM Cores 4 Threads 8 Name Intel Core i7 720QM Code Name Clarksfield Package Socket 989 rPGA Technology 45nm Specification Intel Core i7 CPU Q 720 @ 1.60GHz Family 6 Extended Family 6 Model E Extended Model 1E Stepping 5 Revision B1 Instructions MMX, SSE, SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, Intel 64, NX, VMX Virtualization Supported, Enabled Hyperthreading Supported, Enabled Bus Speed 133.0 MHz Rated Bus Speed 2128.2 MHz Stock Core Speed 1600 MHz Stock Bus Speed 133 MHz Average Temperature 54 °C Caches L1 Data Cache Size 4 x 32 KBytes L1 Instructions Cache Size 4 x 32 KBytes L2 Unified Cache Size 4 x 256 KBytes L3 Unified Cache Size 6144 KBytes Core 0 Core Speed 931.1 MHz Multiplier x 7.0 Bus Speed 133.0 MHz Rated Bus Speed 2128.2 MHz Temperature 53 °C Thread 1 APIC ID 0 Thread 2 APIC ID 1 Core 1 Core Speed 931.1 MHz Multiplier x 7.0 Bus Speed 133.0 MHz Rated Bus Speed 2128.2 MHz Temperature 55 °C Thread 1 APIC ID 2 Thread 2 APIC ID 3 Core 2 Core Speed 931.1 MHz Multiplier x 7.0 Bus Speed 133.0 MHz Rated Bus Speed 2128.2 MHz Temperature 55 °C Thread 1 APIC ID 4 Thread 2 APIC ID 5 Core 3 Core Speed 931.1 MHz Multiplier x 7.0 Bus Speed 133.0 MHz Rated Bus Speed 2128.2 MHz Temperature 52 °C Thread 1 APIC ID 6 Thread 2 APIC ID 7 RAM Memory slots Total memory slots 2 Used memory slots 2 Free memory slots 0 Memory Type DDR3 Size 6144 MBytes Channels # Dual DRAM Frequency 665.1 MHz CAS# Latency (CL) 9 clocks RAS# to CAS# Delay (tRCD) 9 clocks RAS# Precharge (tRP) 9 clocks Cycle Time (tRAS) 24 clocks Command Rate (CR) 1T Physical Memory Memory Usage 44 % Total Physical 5.99 GB Available Physical 3.34 GB Total Virtual 12 GB Available Virtual 9.15 GB SPD Number Of SPD Modules 2 Slot #1 Type DDR3 Size 4096 MBytes Manufacturer Hyundai Electronics Max Bandwidth PC3-10700 (667 MHz) Part Number HMT351S6BFR8C-H9 Serial Number 2040DD1D Week/year 19 / 10 SPD Ext. EPP JEDEC #5 Frequency 685.7 MHz CAS# Latency 9.0 RAS# To CAS# 9 RAS# Precharge 9 tRAS 25 tRC 34 Voltage 1.500 V JEDEC #4 Frequency 609.5 MHz CAS# Latency 8.0 RAS# To CAS# 8 RAS# Precharge 8 tRAS 22 tRC 30 Voltage 1.500 V JEDEC #3 Frequency 533.3 MHz CAS# Latency 7.0 RAS# To CAS# 7 RAS# Precharge 7 tRAS 20 tRC 27 Voltage 1.500 V JEDEC #2 Frequency 457.1 MHz CAS# Latency 6.0 RAS# To CAS# 6 RAS# Precharge 6 tRAS 17 tRC 23 Voltage 1.500 V JEDEC #1 Frequency 381.0 MHz CAS# Latency 5.0 RAS# To CAS# 5 RAS# Precharge 5 tRAS 14 tRC 19 Voltage 1.500 V Slot #2 Type DDR3 Size 2048 MBytes Manufacturer Nanya Technology Max Bandwidth PC3-10700 (667 MHz) Part Number NT2GC64B8HC0NS-CG Serial Number 5C07230F Week/year 21 / 10 SPD Ext. EPP JEDEC #4 Frequency 685.7 MHz CAS# Latency 9.0 RAS# To CAS# 9 RAS# Precharge 9 tRAS 25 tRC 34 Voltage 1.500 V JEDEC #3 Frequency 609.5 MHz CAS# Latency 8.0 RAS# To CAS# 8 RAS# Precharge 8 tRAS 22 tRC 30 Voltage 1.500 V JEDEC #2 Frequency 533.3 MHz CAS# Latency 7.0 RAS# To CAS# 7 RAS# Precharge 7 tRAS 20 tRC 27 Voltage 1.500 V JEDEC #1 Frequency 457.1 MHz CAS# Latency 6.0 RAS# To CAS# 6 RAS# Precharge 6 tRAS 17 tRC 23 Voltage 1.500 V Motherboard Manufacturer Dell Inc. Model 0VV228 (U2E1) Version A09 Chipset Vendor Intel Chipset Model DMI Host Bridge Chipset Revision 11 Southbridge Vendor Intel Southbridge Model PM55 Southbridge Revision 06 System Temperature 27 °C BIOS Brand Dell Inc. Version A09 Date 5/11/2010 PCI Data Slot PCI-E Slot Type PCI-E Slot Usage Available Bus Width 32 bit Slot Designation PEG Slot J6B2 Characteristics 5V, 3.3V Slot Number 0 Slot PCI Slot Type PCI Slot Usage Available Bus Width 32 bit Slot Designation PCI Express Slot J6B1 Characteristics 5V, 3.3V Slot Number 1 Slot PCI Slot Type PCI Slot Usage In Use Bus Width 32 bit Slot Designation PCI Express Slot J6D1 Characteristics 5V, 3.3V Slot Number 2 Slot PCI Slot Type PCI Slot Usage Available Bus Width 32 bit Slot Designation PCI Express Slot J8B3 Characteristics 5V, 3.3V Slot Number 3 Slot PCI Slot Type PCI Slot Usage Available Bus Width 32 bit Slot Designation PCI Express Slot J8D1 Characteristics 5V, 3.3V Slot Number 4 Slot PCI Slot Type PCI Slot Usage In Use Bus Width 32 bit Slot Designation PCI Express Slot J7B1 Characteristics 5V, 3.3V Slot Number 5 Slot PCI Slot Type PCI Slot Usage In Use Bus Width 32 bit Slot Designation PCI Express Slot 6 Characteristics 5V, 3.3V Slot Number 6 Graphics Monitor Name Generic PnP Monitor on ATI Mobility Radeon HD 5730 Current Resolution 1920x1080 pixels Work Resolution 1920x1040 pixels State Enabled, Primary Monitor Width 1920 Monitor Height 1080 Monitor BPP 32 bits per pixel Monitor Frequency 60 Hz Device \\.\DISPLAY1\Monitor0 ATI Mobility Radeon HD 5730 Manufacturer ATI Model Mobility Radeon HD 5730 GPU Madison Device ID 1002-68C0 Subvendor Dell (1028) Current Performance Level Level 0 Voltage 0.900 V Release Date Jan 7, 2010 DirectX Support 11.0 DirectX Shader Model 5.0 OpenGL Support 3.2 GPU Clock 300.0 (650.0) MHz Temperature 52 °C Core Voltage 0.900 V Bios Core Clock 650.00 Bios Mem Clock 800.00 Driver version 8.692.1.0 BIOS Version BR035105.004 ROPs 8 Shaders 400 unified Pixel Fillrate 5.2 GPixels/s Count of performance levels : 3 Level 1 GPU Clock 100 MHz Memory Clock 150 MHz Level 2 GPU Clock 450 MHz Memory Clock 800 MHz Level 3 GPU Clock 650 MHz Memory Clock 800 MHz Hard Drives ST9500420ASG ATA Device Manufacturer Seagate Form Factor 2.5" Cache Size 16MB Heads 16 Cylinders 16,383 SATA type SATA-II 3.0Gb/s Device type Fixed ATA Standard ATA8-ACS Serial Number 5VJ44CGL LBA Size 48-bit LBA Power On Count 2905 times Power On Time 159.5 days Speed 7200 RPM Features S.M.A.R.T., APM, AAM, NCQ Transfer Mode SATA II Interface SATA Capacity 466 GB Real size 500,107,862,016 bytes RAID Type None S.M.A.R.T Status Warning Temperature 31 °C Temperature Range OK (less than 50 °C) 01 Read Error Rate 108 (099) Data 0001185EE2 03 Spin-Up Time 097 (096) Data 0000000000 04 Start/Stop Count 098 (098) Data 0000000B60 05 Reallocated Sectors Count 098 (098) Data 0000000034 07 Seek Error Rate 066 (060) Data 0005EA909F 09 Power-On Hours (POH) 096 (096) Data 0000000EF5 0A Spin Retry Count 100 (100) Data 0000000000 0C Device Power Cycle Count 098 (037) Data 0000000B59 B8 End-to-End error / IOEDC 100 (100) Data 0000000000 BB Reported Uncorrectable Errors 100 (100) Data 0000000000 BC Command Timeout 100 (099) Data 0000000003 BD High Fly Writes (WDC) 100 (100) Data 0000000000 BE Temperature Difference from 100 069 (044) Data 001F1A001F BF G-sense error rate 100 (100) Data 000000004E C0 Power-off Retract Count 100 (100) Data 000000015F C1 Load/Unload Cycle Count 061 (061) Data 0000013430 C2 Temperature 031 (056) Data 000000001F C3 Hardware ECC Recovered 047 (035) Data 0001185EE2 C5 Current Pending Sector Count 100 (100) Data 0000000000 C6 Uncorrectable Sector Count 100 (100) Data 0000000000 C7 UltraDMA CRC Error Count 200 (200) Data 0000000000 F0 Head Flying Hours 100 (253) Data 0000000E80 F1 Total LBAs Written 100 (253) Data 00A01B0190 F2 Total LBAs Read 100 (253) Data 00AD9BC9CF FE Free Fall Protection 001 (001) Data 00000000F3 Partition 0 Partition ID Disk #0, Partition #0 Disk Letter D: File System FAT Volume Serial Number 30303030 Size 39 MB Used Space 8 MB (23%) Free Space 30 MB (77%) Partition 1 Partition ID Disk #0, Partition #1 Disk Letter E: File System NTFS Volume Serial Number 4049EB5D Size 14.6 GB Used Space 7.81 GB (54%) Free Space 6.84 GB (46%) Partition 2 Partition ID Disk #0, Partition #2 Disk Letter C: File System NTFS Volume Serial Number 5977AF34 Size 451 GB Used Space 178 GB (40%) Free Space 273 GB (60%) Optical Drives TSSTcorp DVD+-RW TS-T633C ATA Device Media Type DVD Writer Name TSSTcorp DVD+-RW TS-T633C ATA Device Availability Running/Full Power Capabilities Random Access, Supports Writing, Supports Removable Media Read capabilities CD-R, CD-RW, CD-ROM, DVD-RAM, DVD-ROM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL Write capabilities CD-R, CD-RW, DVD-RAM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL Config Manager Error Code Device is working properly Config Manager User Config FALSE Drive G: Media Loaded TRUE SCSI Bus 1 SCSI Logical Unit 0 SCSI Port 1 SCSI Target Id 0 Size 7.17 GB Status OK Volume Name FLIGHT_OF_THE_CONCHORDS_D1 Volume Serial Number 73F41105 Audio Sound Cards ATI High Definition Audio Device IDT High Definition Audio CODEC Playback Device Speakers / Headphones (IDT High Definition Audio CODEC) Recording Devices Rec. Playback (IDT High Definition Audio CODEC) Microphone Array (IDT High Definition Audio CODEC) (default) Microphone / Line In (IDT High Definition Audio CODEC) Peripherals Standard PS/2 Keyboard Device Kind Keyboard Device Name Standard PS/2 Keyboard Vendor (Standard keyboards) Location plugged into keyboard port Driver Date 6-21-2006 Version 6.1.7601.17514 File C:\Windows\system32\DRIVERS\i8042prt.sys File C:\Windows\system32\DRIVERS\kbdclass.sys Microsoft eHome Remote Control Keyboard keys Device Kind Keyboard Device Name Microsoft eHome Remote Control Keyboard keys Vendor Microsoft Location Microsoft eHome Infrared Transceiver Driver Date 6-21-2006 Version 6.1.7600.16385 File C:\Windows\system32\DRIVERS\kbdhid.sys File C:\Windows\system32\DRIVERS\kbdclass.sys Microsoft eHome MCIR Keyboard Device Kind Keyboard Device Name Microsoft eHome MCIR Keyboard Vendor Microsoft Location Microsoft eHome Infrared Transceiver Driver Date 6-21-2006 Version 6.1.7600.16385 File C:\Windows\system32\DRIVERS\kbdhid.sys File C:\Windows\system32\DRIVERS\kbdclass.sys Microsoft eHome MCIR 109 Keyboard Device Kind Keyboard Device Name Microsoft eHome MCIR 109 Keyboard Vendor Microsoft Location Microsoft eHome Infrared Transceiver Driver Date 6-21-2006 Version 6.1.7600.16385 File C:\Windows\system32\DRIVERS\kbdhid.sys File C:\Windows\system32\DRIVERS\kbdclass.sys HID-compliant mouse Device Kind Mouse Device Name HID-compliant mouse Vendor Microsoft Location Microsoft eHome Infrared Transceiver Driver Date 6-21-2006 Version 6.1.7600.16385 File C:\Windows\system32\DRIVERS\mouhid.sys File C:\Windows\system32\DRIVERS\mouclass.sys Dell Touchpad Device Kind Mouse Device Name Dell Touchpad Vendor Synaptics Location plugged into PS/2 mouse port Driver Date 8-24-2009 Version 14.0.2.0 File C:\Windows\system32\DRIVERS\SynTP.sys File C:\Windows\system32\SynTPAPI.dll File C:\Windows\system32\SynCOM.dll File C:\Windows\system32\SynCtrl.dll File C:\Program Files\Synaptics\SynTP\SynTPRes.dll File C:\Program Files\Synaptics\SynTP\SynTPCpl.dll File C:\Program Files\Synaptics\SynTP\SynCntxt.rtf File C:\Program Files\Synaptics\SynTP\SynZMetr.exe File C:\Program Files\Synaptics\SynTP\SynMood.exe File C:\Program Files\Synaptics\SynTP\SynTPEnh.exe File C:\Program Files\Synaptics\SynTP\SynTPCOM.dll File C:\Program Files\Synaptics\SynTP\Tutorial.exe File C:\Program Files\Synaptics\SynTP\InstNT.exe File C:\Program Files\Synaptics\SynTP\SynISDLL.dll File C:\Program Files\Synaptics\SynTP\SynUnst.ini File C:\Program Files\Synaptics\SynTP\SynChiralRotate.mpg File C:\Program Files\Synaptics\SynTP\SynFlick.mpg File C:\Program Files\Synaptics\SynTP\SynPinch.mpg File C:\Program Files\Synaptics\SynTP\SynMomentum.mpg File C:\Program Files\Synaptics\SynTP\SynLinearVHScroll.mpg File C:\Program Files\Synaptics\SynTP\SynChiralVHScroll.mpg File C:\Program Files\Synaptics\SynTP\SynTwoFingerVHScroll.mpg File C:\Program Files\Synaptics\SynTP\SynPivotRotate_ChiralRotate.mpg File C:\Program Files\Synaptics\SynTP\SynThreeFingerFlick.mpg File C:\Program Files\Synaptics\SynTP\SynThreeFingersDown.mpg File C:\Program Files\Synaptics\SynTP\SynTPHelper.exe File C:\Program Files\Synaptics\SynTP\DellTpad.exe File C:\Windows\SysWOW64\SynCOM.dll File C:\Windows\SysWOW64\SynCtrl.dll File C:\Windows\SysWOW64\SynTPCOM.dll File C:\Windows\system32\DRIVERS\i8042prt.sys File C:\Windows\system32\DRIVERS\mouclass.sys File C:\Windows\system32\SynTPCo4.dll File C:\Windows\system32\WdfCoInstaller01009.dll USB Video Device Device Kind Camera/scanner Device Name USB Video Device Vendor Microdia Comment Integrated Webcam Location 0000.001a.0000.001.004.000.000.000.000 Driver Date 6-21-2006 Version 6.1.7601.17514 File C:\Windows\system32\drivers\usbvideo.sys Printers Fax Printer Port SHRFAX: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 200 * 200 dpi Monochrome Status Unknown Driver Driver Name Microsoft Shared Fax Driver (v4.00) Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL Microsoft XPS Document Writer Printer Port XPSPort: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 600 * 600 dpi Color Status Unknown Driver Driver Name Microsoft XPS Document Writer (v6.00) Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll Send To OneNote 2010 (Default Printer) Printer Port nul: Print Processor winprint Availability Always Priority 1 Duplex None Print Quality 600 * 600 dpi Color Status Unknown Driver Driver Name Send To Microsoft OneNote 2010 Driver (v6.00) Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll Network You are not connected to the internet Computer Name NetBIOS Name ADAM-PC DNS Name adam-PC Membership Part of workgroup Workgroup WORKGROUP Remote Desktop Disabled Console State Active Domain adam-PC WinInet Info Local system has RAS to connect to the Internet Wi-Fi Info Using native Wi-Fi API version 2 Available access points count 12 Wi-Fi (krix) SSID krix Name krix Signal Strength/Quality 30 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (ATT241) SSID ATT241 Name ATT241 Signal Strength/Quality 23 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (Cold Beer) SSID Cold Beer Name Cold Beer Signal Strength/Quality 60 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network Temporal Key Integrity Protocol (TKIP) algorithm Default Auth used to join this network for the first time WPA algorithm that uses preshared keys (PSK) Wi-Fi (Sarah's Wi-Fi Network) SSID Sarah's Wi-Fi Network Name Sarah's Wi-Fi Network Signal Strength/Quality 31 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (2WIRE812) SSID 2WIRE812 Name 2WIRE812 Signal Strength/Quality 13 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (ChinChin) SSID ChinChin Name ChinChin Signal Strength/Quality 46 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (ATT200) SSID ATT200 Name ATT200 Signal Strength/Quality 21 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (Maju) SSID Maju Name Maju Signal Strength/Quality 15 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network WEP cipher algorithm with a cipher key of any length Default Auth used to join this network for the first time IEEE 802.11 Open System authentication algorithm Wi-Fi (NETGEAR) SSID NETGEAR Name NETGEAR Signal Strength/Quality 13 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (Thing24G) SSID Thing24G Name Thing24G Signal Strength/Quality 15 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK Wi-Fi (2WIRE257) SSID 2WIRE257 Name 2WIRE257 Signal Strength/Quality 23 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network Temporal Key Integrity Protocol (TKIP) algorithm Default Auth used to join this network for the first time WPA algorithm that uses preshared keys (PSK) Wi-Fi (dd-wrt) SSID dd-wrt Name dd-wrt Signal Strength/Quality 0 Security Enabled State The interface is not connected to any network Dot11 Type Infrastructure BSS network Network Connectible Network Flags There is a profile for this network Cipher Algorithm to be used when joining this network AES-CCMP algorithm Default Auth used to join this network for the first time 802.11i RSNA algorithm that uses PSK WinHTTPInfo WinHTTPSessionProxyType No proxy Session Proxy Session Proxy Bypass Connect Retries 5 Connect Timeout (ms) 60,000 HTTP Version HTTP 1.1 Max Connects Per 1.0 Servers INFINITE Max Connects Per Servers INFINITE Max HTTP automatic redirects 10 Max HTTP status continue 10 Send Timeout (ms) 30,000 IEProxy Auto Detect Yes IEProxy Auto Config IEProxy IEProxy Bypass Default Proxy Config Access Type No proxy Default Config Proxy Default Config Proxy Bypass Sharing and Discovery Network Discovery Disabled File and Printer Sharing Disabled File and printer sharing service Enabled Simple File Sharing Enabled Administrative Shares Enabled Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves Adapters List Broadcom NetLink (TM) Gigabit Ethernet IP Address 0.0.0.0 Subnet mask 0.0.0.0 Gateway server 0.0.0.0 MAC Address B8-AC-6F-6D-3E-95 Intel(R) WiFi Link 5300 AGN IP Address 0.0.0.0 Subnet mask 0.0.0.0 Gateway server 10.0.1.1 MAC Address 00-21-6A-AF-9D-4E Network Shares No network shares Generated with Speccy v1.23.569