Tag Archives: Security

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

04-Apr-2015 – 6.1.7601.23017 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

04-Apr-2015 – 6.1.7601.18812 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

29-Jul-2014 – 6.1.7601.22755 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2987849 – Logon fails after you restrict client RPC to DC traffic in Windows Server 2012 R2 or Windows Server 2008 R2

11-Jul-2014 – 6.1.7601.22741 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982706 – You cannot access network shares after the computer restarts in Windows 8.1 or Windows 7

07-Jul-2014 – 6.1.7601.22736 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

07-Jul-2014 – 6.1.7601.18526 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

04-Mar-2014 – 6.1.7601.22616 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

04-Mar-2014 – 6.1.7601.18409 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

09-May-2013 – 6.1.7601.22320 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2845626 – Cached credentials are not updated when you change your password in Windows

11-Aug-2012 – 6.1.7601.22084 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555 – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

11-Aug-2012 – 6.1.7601.17926 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555  – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

10-Jul-2012 – 6.1.7601.22048 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2732595 – Lsass.exe crashes and error code 255 is generated in Windows Server 2008 R2

05-Jul-2012 – 6.1.7601.22045 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2719712 – KDC cannot process an S4U2Self ticket request on a Windows Server 2008 R2-based computer

29-Feb-2012 – 6.1.7601.21932 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2678068 – Remote Assistance invitation fails in an Active Directory environment in Windows 7 or in Windows Server 2008 R2

02-Jul-2011 – 6.1.7601.21762 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2566059 – RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7

11-May-2011 – 6.1.7601.21725 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

11-May-2011 – 6.1.7601.17614 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

18-Dec-2010 – 6.1.7601.21624 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

17-Dec-2010 – 6.1.7601.17527 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

Wevtsvc.dll – Pre Service Pack 3 Revision History for Windows Server 2008 SP2, Windows Vista SP2 and Windows Small Business Server 2008 (SBS 2008)

Wevtsvc.dll – Pre Service Pack 3 Revision History for Windows Server 2008 SP2, Windows Vista SP2 and Windows Small Business Server 2008 (SBS 2008)

03-Feb-2012 – 6.0.6002.22791 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/2673371 – “0xC0000244” Stop error occurs when the Security log reaches its maximum size in Windows Vista or in Windows Server 2008

04-Mar-2011 – 6.0.6002.22602 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/2518874 – Windows Event Log service may crash in Windows Vista or in Windows Server 2008

09-Nov-2010 – 6.0.6002.22521 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/2458331 – You cannot receive event notifications after you back up and then clear event logs in Windows Server 2008 or in Windows Vista

13-Jan-2010 – 6.0.6002.22311 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/979471 – You cannot create an event in an event log in Windows Vista or in Windows Server 2008 if the source field contains a single quotation mark

16-Sep-2009 – 6.0.6002.22227 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/973995 – You may lose some events when you subscribe to some events that are in multiple event logs on a computer that is running Windows Server 2008 or Windows Vista

30-Jun-2009 – 6.0.6002.22160 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/972999 – Error message when you use Event Viewer to open an event log on a Windows Vista or a Windows Server 2008-based computer: “Event Viewer cannot open the event log or custom view”

28-May-2009 – 6.0.6002.22141 – Wevtsvc.dll – x86/x64 – http://support.microsoft.com/kb/971734 – Locale data is missing in the saved event logs if you archive the event logs on a computer that is running Windows Vista or Windows Server 2008 and that has an MUI for a non-English language installed