Lsass.exe – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Lsass.exe – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

04-Apr-2015 – 6.1.7601.23017 – Lsass.exe – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

04-Apr-2015 – 6.1.7601.18812 – Lsass.exe – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

30-May-2014 – 6.1.7601.22705 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2973337 – SHA512 is disabled in Windows when you use TLS 1.2

30-May-2014 – 6.1.7601.18489 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2973337 – SHA512 is disabled in Windows when you use TLS 1.2

12-Apr-2014 – 6.1.7601.22653 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2982706 – You cannot access network shares after the computer restarts in Windows 8.1 or Windows 7

25-Sep-2013 – 6.1.7601.22465 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2868725 – Microsoft security advisory: Update for disabling RC4

25-Sep-2013 – 6.1.7601.18270 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2868725 – Microsoft security advisory: Update for disabling RC4

31-Aug-2013 – 6.1.7601.22438 – Lsass.exe – x64 – http://support.microsoft.com/kb/2883492 – SEC_E_INTERNAL_ERROR error when a 32-bit application calls the SChannel implementation of the InitializeSecurityContext function in Windows 7 or Windows Server 2008 R2

10-Jun-2013 – 6.1.7601.22352 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2830145 – SID S-1-18-1 and SID S-1-18-2 can’t be mapped on Windows 7 or Windows Server 2008 R2-based computers in a domain environment

08-Mar-2013 – 6.1.7601.22276 – Lsass.exe – x64 – https://support.microsoft.com/kb/2824066 – Hotfix is available that corrects “User’s SID” in event ID 6035 in Windows Server 2008 R2

26-Sep-2012 – 6.1.7601.22119 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2760730 – Description of an update rollup that resolves interoperation issues in Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1

21-Sep-2012 – 6.1.7601.22116 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2748437 – User profile folder name is displayed as “user name@domain name” when use a UPN to log on to a Windows 7-based or Windows Server 2008 R2-based client computer

23-Jul-2012 – 6.1.7601.22068 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2574819 – An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1

02-Jun-2012 – 6.1.7601.22010 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2655992 – MS12-049: Vulnerability in TLS could allow information disclosure: July 10, 2012

06-Apr-2012 – 6.1.7601.21959 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2695401 – DPAPI keys are not synchronized when you unlock a Windows 7-based or Windows Server 2008 R2-based computer

10-Feb-2012 – 6.1.7601.21920 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2675498 – “NetBIOS domain name\username” format cannot be used with the Kerberos referral mechanism to log on to a computer in a cross-forest environment

18-Jan-2012 – 6.1.7601.21901 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2665790 – Resource-based constrained delegation KDC_ERR_POLICY failure in environments that have Windows Server 2008 R2-based domain controllers

17-Nov-2011 – 6.1.7601.21861 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2585542 – MS12-006: Description of the security update for Webio, Winhttp, and schannel in Windows: January 10, 2012

17-Nov-2011 – 6.1.7601.17725 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2574819 – An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1

17-Nov-2011 – 6.1.7601.17725 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2655992 – MS12-049: Vulnerability in TLS could allow information disclosure: July 10, 2012

17-Nov-2011 – 6.1.7601.17725 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2585542 – MS12-006: Description of the security update for Webio, Winhttp, and schannel in Windows: January 10, 2012

14-May-2011 – 6.1.7601.21728 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2545850 – Users cannot access an IIS-hosted website after the computer password for the server is changed in Windows 7 or in Windows Server 2008 R2

17-Mar-2011 – 6.1.7601.21685 – Lsass.exe – x86/x64 – http://support.microsoft.com/kb/2522623 – InitializeSecurityContext function might not fall back to NTLM authentication in Windows 7 or in Windows Server 2008 R2 when Kerberos fails and has the STATUS_NO_LOGON_SERVERS status