Microsoft Security Bulletin Re-Releases Issued: August 15, 2014

  • 16 August 2014
  • 1 reply
  • 1 view

Userlevel 7
Badge +56
********************************************************************
Title: Microsoft Security Bulletin Re-Releases
Issued: August 15, 2014
********************************************************************
 
Summary
=======
The following bulletins have undergone a major revision increment.
Please see the appropriate bulletin for more details.
 
  * MS14-045 - Important
 
 
Bulletin Information:
=====================
 
MS14-045 - Important
 
 - https://technet.microsoft.com/library/security/ms14-045
 - Reason for Revision: V2.0 (August 15, 2014): Bulletin revised
   to remove Download Center links for Microsoft security update
   2982791. Microsoft recommends that customers uninstall this
   update. See the Update FAQ for details.
 - Originally posted: August 12, 2014
 - Updated: August 15, 2014
 - Bulletin Severity Rating: Important
 - Version: 2.0
 
 
Other Information
=================
 
Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email.
 
Daniel 

1 reply

Userlevel 7
Badge +56
Some added info as many are having BSOD's with this update!
 
August 15, 2014 InfoWorld

Users find fix for botched KB 2982791 and KB 2970228 Windows update

Microsoft has yet to pull the bad patch, respond to support cases, offer an explanation -- or even acknowledge the BSOD Stop 0x050 problem.

 
Seems like business as usual in the Microsoft Black Tuesday support arena. Windows customers -- not Microsoft -- havehttp://www.infoworld.com/sites/infoworld.com/files/media/image/windows_broken_hp.jpg found a solution to the Blue Screen of Death/Stop 0x50 error I talked about yesterday. Microsoft, as usual, has been totally AWOL.
The bad patch went down the Automatic Update chute on Black Tuesday, and the first report of a BSOD appeared on the Microsoft Answers forum on Wednesday. The report correctly identified one of the botched patches as KB 2982791. It isn't clear how many people are affected, but reports are springing up all over the Web. As of 1:30 a.m. Friday, Redmond time, it doesn't look like Microsoft has done a darn thing.
According to forum moderator and Microsoft MVP Susan Bradley (who, like all MVPs, is a volunteer) the problem has shown up on 64-bit Windows 7 systems and possibly 64-bit Windows Server 2008 R2 systems ("possibly" because there aren't enough reports as yet to corroborate). The first bad patch, KB 2982791, is part of the "important" MS14-045 security bulletin. The second bad patch, KB 2970228, is a nonsecurity patch, part of the "Update 2" debacle, that adds the ruble glyph to the list of valid currency symbols in Windows 7 and Windows 8.1 Update.
 
http://www.infoworld.com/t/microsoft-windows/users-find-fix-botched-kb-2982791-and-kb-2970228-windows-update-248476
 
Daniel

Reply