Total Downloads

3,431,619

Total Files

9,229

Latest Update

10

Yes, Windows patches are a mess, but you should still install them

Posted April 25, 2017 | Windows


With a zero-day Word exploit nipping at our heels, it’s time to work around the recent crop of bugs and get your Windows systems patched.  

Windows and Office patches have presented many challenges the past few months. February Patch Tuesday was dropped, then Microsoft came back with an obviously forgotten Flash patch. March had a big batch of bugs. And April has had more than its fair share of bugs, too, including one that dismantles Windows Update on certain AMD Carrizo computers.

Here’s where we stand with this month’s patches:

  • April was the first month with no security bulletins, and it’s been challenging to keep up with the 644 patches—210 of them marked “critical.” Gregg Keizer at Computerworld has an insightful analysis that quotes Susan Bradley (who knows more about Microsoft patches than any human alive) taking Microsoft to task.
  • Users who tried to run Win7 or 8.1 on newer PCs—or older Carrizo DDR4 computers—had Windows Update summarily and permanently shut down. Fortunately, there are a few precautionary steps that can be taken, as well as a fix. But make no mistake: Microsoft doesn’t want users to run Win7 or 8.1 on newer PCs, and it’s not backing off.
  • The Word zero day that (in)famously affects all versions of Word (even WordPad!) on all versions of Windows appeared in a Dridex banking malware email campaign. As details rolled out, it became apparent that the zero day fires if you use Word to open a booby-trapped document attached to an email message. If you’re using Gmail, the doc opens in a preview that doesn’t infect the computer. If you double-click on the attached doc in Outlook, you still have to click Enable Editing before the malware takes off. The only way to fix the hole (aside from avoiding Word to open docs attached to emails) involves patching both Office and Windows.
  • Both the .Net Framework 3.5.1, 4.5.2, 4.6, 4.6.1, and 4.6.2 Monthly Rollup KB 4014551 and the Security-Only update KB 4014985 (and a bunch of additional patches) blast away the PowerShell Stop-Computer cmdlet; Microsoft has a workaround that involves an old-fashioned DOS (elevated command prompt) command.
  • Visual Basic 6 crashes after the April Monthly Rollup is installed.
  • Various documented problems with the Kerberos Key Distribution Center service are reported in the main Update listings.

I undoubtedly missed a few problems, but those are the big ones. 



Source link

');
ankara escort çankaya escort çankaya escort escort bayan çankaya istanbul rus escort eryaman escort ankara escort kızılay escort istanbul escort ankara escort ankara escort escort ankara istanbul rus Escort atasehir Escort beylikduzu Escort Ankara Escort malatya Escort kuşadası Escort gaziantep Escort izmir Escort