Jump to content

Bersaglio

Member
  • Posts

    241
  • Joined

  • Last visited

  • Days Won

    18
  • Donations

    0.00 USD 
  • Country

    Russian Federation

Posts posted by Bersaglio

  1. @heinoganda

    Thanks! From which place Your program updates the definitions? Why ping is needed?

    @blackwingcat

    Thanks but replacing 7(8) system files is a very painful operation. These files for sure will be updated by future official updates.

    @JorgeA

    The solution from my first post in this topic will work for You too.

    @shae

    How is it related to the MSE updates?

    Directly.

  2. After 30 day it will stop working. Why do You ever need some kind of activation key? If You have entered licensed CD-Key from sticker then simply activate Your copy using Internet. Otherwise you can activate by simply calling MS and, if necessary, explaining what happened.

  3. @Dave-H

    Found at least three differences in my system between v9.0.30729.4087 and v9.0.30729.4089 revisions of NDP30SP2-KB3072308-x86 update:

    9.0.30729.4087

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PenIMC.dll version 3.0.6920.4087 released July 19 (20), 2015.

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll version 3.0.6920.4087 released July 19 (20), 2015.

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\wpfgfx_v0300.dll version 3.0.6920.4087 released July 19 (20), 2015.

    9.0.30729.4089

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PenIMC.dll version 3.0.6920.4089 released July 28 (29), 2015.

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll version 3.0.6920.4089 released July 28 (29), 2015.

    \WINDOWS\Microsoft.NET\Framework\v3.0\WPF\wpfgfx_v0300.dll version 3.0.6920.4089 released July 28 (29), 2015.

     

    Hope this helps.

  4. NDP30SP2-KB3072308-x86 Update v9.0.30729.4089 do actually contain newer files compared to v9.0.30729.4087. But You should uninstall v9.0.30729.4087 before installing later one.

    Namely, you should run

    NDP30SP2-KB3072308-x86_75A0782CEE3AC5EC0F81CB7427585F09B9593029.exe  /uninstall

    Then wait for the completion of the process mscorsvw.exe and finally install

    NDP30SP2-KB3072308-x86_DF948B25BC71432E5CADE81A55E0840A833B8BDC.exe

  5. @Molecule -- Windows XP, not XP Embedded. You won't need registry hacks to install .NET Framework 2.0+ updates on XP.
    It is not very easy (because Microsoft support policy is very confusing) but I will try to explain.
    First, You only need to analyze Vista x86 updates section. Skip all that concerns 7, 8, 8.1, 10 and Servers. Skip X64 and IA64 too.
    Second, Let's see what .NET Framework releases are still supported nowadays:

    .NET Framework 1.1 SP1 support has ended in July 2015 (with Widows Server 2003). There will be no more updates for it.

    .NET Framework 2.0 SP2 will be supported until April 2016 (but sadly after Windows Server 2003 support has ended in July only .NET Framework 2.0 SP2 for Vista and Server 2008 are supported). Looks like there will be no more XP compatible updates for it. :-( But... there may of course be exceptions...

    .NET Framework 3.0 SP2 support has ended (same as .NET 1.1 SP1). In some cases, updates will continue to be released for .NET 3.0 SP2 as part of .NET 3.5 SP1 until the corresponding operating systems (which contains .NET 3.5 SP1 as an integral part) are supported. Will there be more XP compatible updates for it? It is unknown. In any case, these updates cannot be found on the security bulletin's pages. We have to analyze hashes and filenames on support's page.

    .NET Framework 3.5 SP1 will be supported until the end of operating system's support (which contains .NET 3.5 SP1 as an integral part). On practice this means that we are unlikely to see XP compatible updates for it someday. :-( But again there may of course be exceptions.

    .NET Framework 4 will be supported until January 2016. If more updates will come for it all x86 revisions of these updates will be XP compatible. Links can be found on bulletin's pages.

    Other .NET Framework releases are incompatible with XP.

  6. Thanks for providing the download link, but can you tell us how do you get these update links for .NET?

    After investigation I also found .NET 2.0 needs an update, but KB3074541 is only available for Windows Vista and Windows Server 2008 right now.

    From here. The main thing is to know proper number of security bulletin. I learned it when updating Windows 7 on another computer.

     

    P.S. Yes, .NET Framework 2.0 SP2 also needs updating but there are no XP Compatible Updates released for it. :-(

  7. 1. Yes, Windows XP is main OS on my system (Intel X58/Core i7 XE 965 3.2GHz/EVGA GTX285FTW/3*1Gb RAM 1866MHz Triple Channel/1Tb+2Tb+2Tb HDDs).

    2. No, I haven't any problems so far. All latest POSReady updates installed, of course.

    3. No. Internet Explorer 6 is the only option for me because my router's web interface only works under IE6. For web serfing I am using Mozilla Firefox 38.0.1

  8. General question:  Since I already had many updates for the various numbers of .NET, both before and after the list above of further updates, do I have a sequence problem?  Even if I install your excellent list of updates in your order, don't I have a problem because some are before other updates previously installed?...

    DO you agree with Sampei.Nihira that KB2938780 (NET 4 ) should not be installed?  (I already did in the GX 280.)

    AFAIK there shouldn't be any sequence problems. OS itself and Windows installer should take care of this automatically.

     

    About KB2938780 (NET 4 ): This update is questionable. On the one hand the update description says "Description of the security update for the .NET Framework 4 on Windows 7 and Windows Server 2008 R2: May 13, 2014" on the other hand we can read the following "This update is for the Microsoft .NET Framework to disable RC4 in Transport Layer Security (TLS) through the modification of the system registry. Use of RC4 in TLS could allow an attacker to perform man-in-the-middle attacks and recover plaintext from encrypted sessions.". TLS 1.0 is definitely supported on Windows XP. Currently, due to vulnerabilities in SSL 2.0/3.0, TLS remains the last secure protocol in XP.

    Moreover Supported Operating System list says "Windows 7, Windows XP, Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Vista" (if I remember correctly Windows XP was listed at the release time of this update).

    So - Why "security update for the .NET Framework 4 on Windows 7 and Windows Server 2008 R2" can be successfully installed on XP, Server 2003, Vista and Server 2008? Strange, isn't it?

    This update has been successfully installed on my system, zero problems so far. Decide for yourself, is it worth to install it or not.

     

    The list also there are 2 KBXXXXXX installed in 2013.

    Better to leave only the .NET 4 installed.

    Which ones?

  9. ...What do you think?  Thanks.

    I have all these updates installed without any problems with my system. Since these are security updates I can recommend You to install them in that order.

     

    P.S. I have been temporarily using POSReady 2K9 hack on my XP SP3 Pro EN during POSReady 2K9 specific updates installation. But this hack is not needed for .NET Framework 2.0-4.0 updates.

     

    @Dave-H

    It seems that POSReady 2009 system have very limited .NET Framework functionality (or do not have it at all).

×
×
  • Create New...