Tag Archives: Service

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

04-Apr-2015 – 6.1.7601.23017 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

04-Apr-2015 – 6.1.7601.18812 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

29-Jul-2014 – 6.1.7601.22755 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2987849 – Logon fails after you restrict client RPC to DC traffic in Windows Server 2012 R2 or Windows Server 2008 R2

11-Jul-2014 – 6.1.7601.22741 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982706 – You cannot access network shares after the computer restarts in Windows 8.1 or Windows 7

07-Jul-2014 – 6.1.7601.22736 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

07-Jul-2014 – 6.1.7601.18526 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

04-Mar-2014 – 6.1.7601.22616 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

04-Mar-2014 – 6.1.7601.18409 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

09-May-2013 – 6.1.7601.22320 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2845626 – Cached credentials are not updated when you change your password in Windows

11-Aug-2012 – 6.1.7601.22084 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555 – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

11-Aug-2012 – 6.1.7601.17926 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555  – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

10-Jul-2012 – 6.1.7601.22048 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2732595 – Lsass.exe crashes and error code 255 is generated in Windows Server 2008 R2

05-Jul-2012 – 6.1.7601.22045 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2719712 – KDC cannot process an S4U2Self ticket request on a Windows Server 2008 R2-based computer

29-Feb-2012 – 6.1.7601.21932 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2678068 – Remote Assistance invitation fails in an Active Directory environment in Windows 7 or in Windows Server 2008 R2

02-Jul-2011 – 6.1.7601.21762 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2566059 – RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7

11-May-2011 – 6.1.7601.21725 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

11-May-2011 – 6.1.7601.17614 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

18-Dec-2010 – 6.1.7601.21624 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

17-Dec-2010 – 6.1.7601.17527 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

Mqqm.dll – Revision History for Windows Vista SP2, Windows Server 2008 SP2 and Windows Small Business Server 2008 (SBS 2008)

Mqqm.dll – Revision History for Windows Vista SP2, Windows Server 2008 SP2 and Windows Small Business Server 2008 (SBS 2008)

19-Mar-2013 – 6.0.6002.23078 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2829589 – Message Queuing service freezes when queue size increases in Windows Server 2008 SP2

09-Jan-2012 – 6.0.6002.22774 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2654668 – “Access Denied” error message when a transactional remote receive is performed on a Message Queuing 4.0 queue in Windows Vista or in Windows Server 2008

08-Sep-2011 – 6.0.6002.22713 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2554746 – MSMQ service might not send or receive messages after you restart a computer that is running Windows 7, Windows Server 2008 R2, Windows Vista or Windows Server 2008

24-Jun-2010 – 6.0.6002.22431 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2260618 – FIX: Message Queuing may stop responding in Windows Vista or in Windows Server 2008

19-Oct-2009 – 6.0.6002.22247 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/976438 – FIX: Error “0xc00e0003” is returned when you send messages between instances of Message Queuing

Mqqm.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Mqqm.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

01-Oct-2013 – 6.1.7601.22469 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2824770 – Delayed delivery when you send many messages on a Windows 7, Windows Server 2008 R2, Windows 8 or Windows Server 2012-based Message Queuing server

04-May-2013 – 6.1.7601.22317 – Mqqm.dll – x64 – http://support.microsoft.com/kb/2829589 – Message Queuing service freezes when queue size increases in Windows Server 2008 SP2 or Windows Server 2008 R2

08-Mar-2012 – 6.1.7601.21938 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2656875 – Delay when you send messages to Message Queuing clients by using a Direct=TCP format in Windows 7 or in Windows Server 2008 R2

14-Jan-2012 – 6.1.7601.21898 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2665875 – An update is available that enables you to receive messages by using a mismatched DNS CNAME alias in Windows 7 or in Windows Server 2008 R2

08-Jul-2011 – 6.1.7601.21766 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2554746 – MSMQ service might not send or receive messages after you restart a computer that is running Windows 7, Windows Server 2008 R2, Windows Vista or Windows Server 2008

02-Jul-2011 – 6.1.7601.21762 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2566230 – High memory usage by the Message Queuing service when you perform a remote transactional read on a Message Queuing 5.0 queue in Windows 7 or in Windows Server 2008 R2

15-Jan-2011 – 6.1.7601.21642 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2495655 – The contents of some Message Queuing messages may become corrupted when you enable message encryption in Windows 7 or in Windows Server 2008 R2

14-Jan-2011 – 6.1.7601.21641 – Mqqm.dll – x86/x64 – http://support.microsoft.com/kb/2491890 – Message Queuing may become unresponsive when you enable message encryption in Windows 7 or in Windows Server 2008 R2

Lsasrv.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Lsasrv.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

31-Aug-2013 – 6.1.7601.22438 – Lsasrv.dll – x64 – http://support.microsoft.com/kb/2883492 – SEC_E_INTERNAL_ERROR error when a 32-bit application calls the SChannel implementation of the InitializeSecurityContext function in Windows 7 or Windows Server 2008 R2

10-Jun-2013 – 6.1.7601.22352 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2830145 – SID S-1-18-1 and SID S-1-18-2 can’t be mapped on Windows 7 or Windows Server 2008 R2-based computers in a domain environment

08-Mar-2013 – 6.1.7601.22276 – Lsasrv.dll – x64 – https://support.microsoft.com/kb/2824066 – Hotfix is available that corrects “User’s SID” in event ID 6035 in Windows Server 2008 R2

21-Sep-2012 – 6.1.7601.22116 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2748437 – User profile folder name is displayed as “user name@domain name” when use a UPN to log on to a Windows 7-based or Windows Server 2008 R2-based client computer

23-Jul-2012 – 6.1.7601.22068 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2574819 – An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1

20-Jul-2012 – 6.1.7601.17911 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2574819 – An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1

02-Jun-2012 – 6.1.7601.22010 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2655992 – MS12-049: Vulnerability in TLS could allow information disclosure: July 10, 2012

06-Apr-2012 – 6.1.7601.21959 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2695401 – DPAPI keys are not synchronized when you unlock a Windows 7-based or Windows Server 2008 R2-based computer

17-Nov-2011 – 6.1.7601.17725 – Lsasrv.dll – x86/x64 – http://support.microsoft.com/kb/2655992 – MS12-049: Vulnerability in TLS could allow information disclosure: July 10, 2012