MICROSOFT WINDOWS CRITICAL UPDATES October 2014

Total Page:16

File Type:pdf, Size:1020Kb

MICROSOFT WINDOWS CRITICAL UPDATES October 2014 IN10A MICROSOFT WINDOWS CRITICAL UPDATES October 2014 The following list of Microsoft security patch updates have been tested and approved for IN10A R1.0 Imaging and Workflow Management System compatibility. Prior to applying these updates, make sure your system is current with IN10A system patches. For questions regarding applying Microsoft security patches or IN10A system patches, please contact the Olympus Technical Assistance Center. Microsoft Windows Applicable Date Bulletin Update Title (yes or no) Number Number Cumulative Security Update for Internet 09/09/2014 MS14-052 2977629 yes Explorer Vulnerability in .NET Framework Could Allow 09/09/2014 MS14-053 2990931 yes Denial of Service Vulnerabilities in Kernel-Mode Drivers Could 08/15/2014 MS14-045 2984615 yes Allow Elevation of Privilege Vulnerability in .NET Framework Could Allow 08/12/2014 MS14-046 2984625 yes Security Feature Bypass Vulnerability in LRPC Could Allow Security 08/12/2014 MS14-047 2978668 yes Feature Bypass Vulnerability in Windows Installer Service Could 08/20/2014 MS14-049 2962490 yes Allow Elevation of Privilege Cumulative Security Update for Internet 08/12/2014 MS14-051 2976627 yes Explorer Cumulative Security Update for Internet 07/08/2014 MS14-037 2975687 yes Explorer Vulnerability in Windows Journal Could Allow 07/08/2014 MS14-038 2975689 yes Remote Code Execution Vulnerability in On-Screen Keyboard Could 07/08/2014 MS14-039 2975685 yes Allow Elevation of Privilege Vulnerability in Ancillary Function Driver (AFD) 07/08/2014 MS14-040 2975684 yes Could Allow Elevation of Privilege Vulnerability in DirectShow Could Allow 07/08/2014 MS14-041 2975681 yes Elevation of Privilege Cumulative Security Update for Internet 06/10/2014 MS14-035 2969262 yes Explorer Vulnerabilities in Microsoft Graphics Component 06/10/2014 MS14-036 2967487 yes Could Allow Remote Code Execution Vulnerability in Microsoft XML Core Services 06/10/2014 MS14-033 2966061 yes Could Allow Information Disclosure Vulnerability in TCP Protocol Could Allow Denial 06/10/2014 MS14-031 2962478 yes of Service Vulnerability in .NET Framework Could Allow 05/14/2014 MS14-026 2958732 yes Elevation of Privilege Vulnerability in Windows Shell Handler Could 05/14/2014 MS14-027 2962488 yes Allow Elevation of Privilege 05/14/2014 MS14-029 2962482 Security Update for Internet Explorer yes 05/01/2014 MS14-021 2965111 Security Update for Internet Explorer yes Cumulative Security Update for Internet 04/22/2014 MS14-018 2950467 yes Explorer Vulnerability in Windows File Handling 04/09/2014 MS14-019 2922229 Component Could Allow Remote Code yes Execution Vulnerabilities in Windows Kernel-Mode Driver 03/11/2014 MS14-015 2930275 yes Could Allow Elevation of Privilege Vulnerability in Microsoft DirectShow Could 03/11/2014 MS14-013 2929961 yes Allow Remote Code Execution Cumulative Security Update for Internet 03/11/2014 MS14-012 2925418 yes Explorer Microsoft Windows Applicable Date Bulletin Update Title (yes or no) Number Number Vulnerability in VBScript Scripting Engine Could 02/11/2014 MS14-011 2928390 yes Allow Remote Code Execution Cumulative Security Update for Internet 02/11/2014 MS14-010 2909921 yes Explorer Vulnerabilities in .NET Framework Could Allow 02/11/2014 MS14-009 2916607 yes Elevation of Privilege Vulnerability in Microsoft XML Core Services 02/11/2014 MS14-005 2916036 yes Could Allow Information Disclosure Vulnerability in Windows Kernel-Mode Drivers 01/14/2014 MS14-003 2913602 yes Could Allow Elevation of Privilege Vulnerabilities in Windows Kernel-Mode Drivers 01/15/2014 MS13-081 2870008 yes Could Allow Remote Code Execution Vulnerabilities in Windows Kernel-Mode Drivers 12/10/2013 MS13-101 2880430 yes Could Allow Elevation of Privilege Vulnerability in Microsoft Scripting Runtime 12/10/2013 MS13-099 2909158 Object Library Could Allow Remote Code yes Execution Vulnerability in Windows Could Allow Remote 12/10/2013 MS13-098 2893294 yes Code Execution Cumulative Security Update for Internet 12/10/2013 MS13-097 2898785 yes Explorer Vulnerability in Windows Common Control 10/08/2013 MS13-083 2864058 yes Library Could Allow Remote Code Execution Vulnerabilities in .NET Framework Could Allow 10/08/2013 MS13-082 2878890 yes Remote Code Execution Vulnerabilities in Windows Kernel-Mode Drivers 10/08/2013 MS13-081 2870008 yes Could Allow Remote Code Execution Cumulative Security Update for Internet 10/08/2013 MS13-080 2879017 yes Explorer Vulnerability in Windows Service Control 09/10/2013 MS13-077 2872339 yes Manager Could Allow Elevation of Privilege Vulnerabilities in Kernel-Mode Drivers Could 09/10/2013 MS13-076 2876315 yes Allow Elevation of Privilege Cumulative Security Update for Internet 09/10/2013 MS13-069 2870699 yes Explorer Vulnerability in ICMPv6 could allow Denial of 08/13/2013 MS13-065 2868623 yes Service Vulnerabilities in Windows Kernel Could Allow 08/13/2013 MS13-063 2859537 yes Elevation of Privilege Vulnerability in Remote Procedure Call Could 08/13/2013 MS13-062 2849470 yes Allow Elevation of Privilege Cumulative Security Update for Internet 08/13/2013 MS13-059 2862772 yes Explorer Vulnerability in Windows Media Format Runtime 07/09/2013 MS13-057 2847883 yes Could Allow Remote Code Execution Vulnerability in Microsoft DirectShow Could 07/09/2013 MS13-056 2845187 yes Allow Remote Code Execution Cumulative Security Update for Internet 07/09/2013 MS13-055 2846071 yes Explorer Vulnerability in GDI+ Could Allow Remote Code 07/09/2013 MS13-054 2848295 yes Execution Microsoft Windows Applicable Date Bulletin Update Title (yes or no) Number Number Vulnerabilities in Windows Kernel-Mode Drivers 07/09/2013 MS13-053 2850851 yes Could Allow Remote Code Execution Vulnerabilities in .NET Framework and 07/09/2013 MS13-052 2861561 yes Silverlight Could Allow Remote Code Execution Vulnerability in Windows Print Spooler 06/11/2013 MS13-050 2839894 yes Components Could Allow Elevation of Privilege Vulnerability in Kernel-Mode Driver Could Allow 06/11/2013 MS13-049 2845690 yes Denial of Service Cumulative Security Update for Internet 06/11/2013 MS13-047 2838727 yes Explorer Vulnerabilities in Kernel-Mode Driver Could 04/09/2013 MS13-036 2829996 yes Allow Elevation Of Privilege Vulnerabilities in Windows Kernel Could Allow 04/09/2013 MS13-031 2813170 yes Elevation of Privilege Vulnerability in Remote Desktop Client Could 04/09/2013 MS13-029 2828223 yes Allow Remote Code Execution Cumulative Security Update for Internet 04/09/2013 MS13-028 2817183 yes Explorer Vulnerabilities in Kernel-Mode Drivers Could 03/12/2013 MS13-027 2807986 yes Allow Elevation Of Privilege 03/12/2013 MS13-021 2809289 Cumulative Security Update for Internet Explorer yes Vulnerability in Windows Client/Server Run-time 02/12/2013 MS13-019 2790113 Subsystem (CSRSS) Could Allow Elevation of yes Privilege Vulnerability in TCP/IP Could Allow Denial of 02/12/2013 MS13-018 2790655 yes Service Vulnerabilities in Windows Kernel Could Allow 02/12/2013 MS13-017 2799494 yes Elevation of Privilege Vulnerabilities in Windows Kernel-Mode Driver 02/12/2013 MS13-016 2778344 yes Could Allow Elevation of Privilege Vulnerability in .NET Framework Could Allow 02/12/2013 MS13-015 2800277 yes Elevation of Privilege Vulnerability in Vector Markup Language Could 02/12/2013 MS13-010 2797052 yes Allow Remote Code Execution Cumulative Security Update for Internet 02/12/2013 MS13-009 2792100 yes Explorer 01/14/2013 MS13-008 2799329 Security Update for Internet Explorer yes Vulnerability in Open Data Protocol Could Allow 01/08/2013 MS13-007 2769327 yes Denial of Service Vulnerability in Microsoft Windows Could Allow 01/08/2013 MS13-006 2785220 yes Security Feature Bypass Vulnerability in Windows Kernel-Mode Driver 01/08/2013 MS13-005 2778930 yes Could Allow Elevation of Privilege Vulnerabilities in .NET Framework Could Allow 01/08/2013 MS13-004 2769324 yes Elevation of Privilege Vulnerabilities in Microsoft XML Core Services 01/08/2013 MS13-002 2756145 yes Could Allow Remote Code Execution Vulnerability in Windows Print Spooler 01/08/2013 MS13-001 2769369 Components Could Allow Remote Code yes Execution Microsoft Windows Applicable Date Bulletin Update Title (yes or no) Number Number Vulnerability in DirectPlay Could Allow Remote 12/11/2012 MS12-082 2770660 yes Code Execution Vulnerability in Windows File Handling 12/11/2012 MS12-081 2758857 Component Could Allow Remote Code yes Execution Vulnerabilities in Windows Kernel-Mode Drivers 12/11/2012 MS12-078 2783534 yes Could Allow Remote Code Execution Cumulative Security Update for Internet 12/11/2012 MS12-077 2761465 yes Explorer Vulnerabilities in Windows Kernel-Mode Drivers 11/13/2012 MS12-075 2761226 yes Could Allow Remote Code Execution Vulnerabilities in .NET Framework Could Allow 11/13/2012 MS12-074 2745030 yes Remote Code Execution Vulnerabilities in Windows Shell Could Allow 11/13/2012 MS12-072 2727528 yes Remote Code Execution Vulnerability in Kerberos Could Allow Denial of 10/9/2012 MS12-069 2743555 yes Service Vulnerability in Windows Kernel Could Allow 10/9/2012 MS12-068 2724197 yes Elevation of Privilege Cumulative Security Update for Internet 09/21/2012 MS12-063 2744842 yes Explorer Vulnerability in JScript and VBScript Engines 08/14/2012 MS12-056 2706045 no Could Allow Remote Code Execution Vulnerabilities in Windows Kernel-Mode Drivers 08/14/2012 MS12-055 2731847 yes Could Allow Elevation of Privilege Vulnerabilities in Windows Networking 08/14/2012 MS12-054 2733594 Components Could Allow Remote Code yes Execution Vulnerability in TLS Could Allow Information 07/10/2012 MS12-049 2655992
Recommended publications
  • Semi-Automated Parallel Programming in Heterogeneous Intelligent Reconfigurable Environments (SAPPHIRE) Sean Stanek Iowa State University
    Iowa State University Capstones, Theses and Graduate Theses and Dissertations Dissertations 2012 Semi-automated parallel programming in heterogeneous intelligent reconfigurable environments (SAPPHIRE) Sean Stanek Iowa State University Follow this and additional works at: https://lib.dr.iastate.edu/etd Part of the Computer Sciences Commons Recommended Citation Stanek, Sean, "Semi-automated parallel programming in heterogeneous intelligent reconfigurable environments (SAPPHIRE)" (2012). Graduate Theses and Dissertations. 12560. https://lib.dr.iastate.edu/etd/12560 This Dissertation is brought to you for free and open access by the Iowa State University Capstones, Theses and Dissertations at Iowa State University Digital Repository. It has been accepted for inclusion in Graduate Theses and Dissertations by an authorized administrator of Iowa State University Digital Repository. For more information, please contact [email protected]. Semi-automated parallel programming in heterogeneous intelligent reconfigurable environments (SAPPHIRE) by Sean Stanek A dissertation submitted to the graduate faculty in partial fulfillment of the requirements for the degree of DOCTOR OF PHILOSOPHY Major: Computer Science Program of Study Committee: Carl Chang, Major Professor Johnny Wong Wallapak Tavanapong Les Miller Morris Chang Iowa State University Ames, Iowa 2012 Copyright © Sean Stanek, 2012. All rights reserved. ii TABLE OF CONTENTS LIST OF TABLES .....................................................................................................................
    [Show full text]
  • Windows 7 Operating Guide
    Welcome to Windows 7 1 1 You told us what you wanted. We listened. This Windows® 7 Product Guide highlights the new and improved features that will help deliver the one thing you said you wanted the most: Your PC, simplified. 3 3 Contents INTRODUCTION TO WINDOWS 7 6 DESIGNING WINDOWS 7 8 Market Trends that Inspired Windows 7 9 WINDOWS 7 EDITIONS 10 Windows 7 Starter 11 Windows 7 Home Basic 11 Windows 7 Home Premium 12 Windows 7 Professional 12 Windows 7 Enterprise / Windows 7 Ultimate 13 Windows Anytime Upgrade 14 Microsoft Desktop Optimization Pack 14 Windows 7 Editions Comparison 15 GETTING STARTED WITH WINDOWS 7 16 Upgrading a PC to Windows 7 16 WHAT’S NEW IN WINDOWS 7 20 Top Features for You 20 Top Features for IT Professionals 22 Application and Device Compatibility 23 WINDOWS 7 FOR YOU 24 WINDOWS 7 FOR YOU: SIMPLIFIES EVERYDAY TASKS 28 Simple to Navigate 28 Easier to Find Things 35 Easy to Browse the Web 38 Easy to Connect PCs and Manage Devices 41 Easy to Communicate and Share 47 WINDOWS 7 FOR YOU: WORKS THE WAY YOU WANT 50 Speed, Reliability, and Responsiveness 50 More Secure 55 Compatible with You 62 Better Troubleshooting and Problem Solving 66 WINDOWS 7 FOR YOU: MAKES NEW THINGS POSSIBLE 70 Media the Way You Want It 70 Work Anywhere 81 New Ways to Engage 84 INTRODUCTION TO WINDOWS 7 6 WINDOWS 7 FOR IT PROFESSIONALS 88 DESIGNING WINDOWS 7 8 WINDOWS 7 FOR IT PROFESSIONALS: Market Trends that Inspired Windows 7 9 MAKE PEOPLE PRODUCTIVE ANYWHERE 92 WINDOWS 7 EDITIONS 10 Remove Barriers to Information 92 Windows 7 Starter 11 Access
    [Show full text]
  • Microsoft Security Intelligence Report
    Microsoft Security Intelligence Report Volume 20 | July through December, 2015 This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO THE INFORMATION IN THIS DOCUMENT. This document is provided “as-is.” Information and views expressed in this document, including URL and other Internet website references, may change without notice. You bear the risk of using it. Copyright © 2016 Microsoft Corporation. All rights reserved. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. Authors Charlie Anthe Dana Kaufman Anthony Penta Cloud and Enterprise Security Azure Active Directory Team Safety Platform Nir Ben Zvi Nasos Kladakis Ina Ragragio Enterprise and Cloud Group Azure Active Directory Team Windows and Devices Group Patti Chrzan Daniel Kondratyuk Tim Rains Microsoft Digital Crimes Unit Azure Active Directory Team Commercial Communications Bulent Egilmez Andrea Lelli Paul Rebriy Office 365 - Information Windows Defender Labs Bing Protection Geoff McDonald Stefan Sellmer Elia Florio Windows Defender Labs Windows Defender Labs Windows Defender Labs Michael McLaughlin Mark Simos Chad Foster Identity Services Enterprise Cybersecurity Bing Group Nam Ng Roger Grimes Enterprise Cybersecurity Vikram Thakur Microsoft IT Group Windows Defender Labs Paul Henry Niall O'Sullivan Alex Weinert Wadeware LLC Microsoft Digital Crimes Unit Azure Active Directory Team Beth Jester Daryl Pecelj Terry Zink Windows Defender Microsoft IT Information
    [Show full text]
  • Windows 8 Intermediate Training Course Outline
    Phone: 0800 003150 Email: [email protected] This course is designed for those who have a basic knowledge of Windows 8, the latest version of Microsoft’s Windows operating system, and want to expand on it. Windows 8 Intermediate Training Course provides development of knowledge and skills in the new features of Windows 8 and enhancements of old ones so that participants enjoy enhanced use of the operating system. Course Length: 1.0 days Advanced users of Windows 8 may consider our Windows 8 Advanced Training Course. This highly valuable and dynamic training course is now available New Zealand wide including Auckland, Wellington, Christchurch. Windows 8 Intermediate Training Course Outline Foreword: This intermediate training course in Windows 8 provides participants with skills in customising Windows 8, customising the Start screen and Lock screen, changing settings, working with tiles, using the Music app and Video app, using basic Windows desktop applications, and more. This comprehensive course helps participants use all the basic and enhanced features of Windows 8 expertly. Outcomes: This short, extensive course is the fastest way to develop a deep understanding and skills in using Windows 8. After completing this course, participants will have achieved mastery in: Customising title display Working with titles Modifying the start screen Customising the lock screen, search settings, privacy and sharing settings, and password settings Using the video app, music app and camera app Games app Using Windows media player Understanding
    [Show full text]
  • WINDOWS® 8.1 in DEPTH Copyright © 2014 by Pearson Education, Inc
    Windows® 8.1 Brian Knittel Paul McFedries 800 East 96th Street Indianapolis, Indiana 46240 WINDOWS ® 8.1 IN DEPTH Copyright © 2014 by Pearson Education, Inc. All rights reserved. No part of this book shall be reproduced, stored in a Editor-in-Chief retrieval system, or transmitted by any means, electronic, mechanical, photo- Greg Wiegand copying, recording, or otherwise, without written permission from the publisher. No patent liability is assumed with respect to the use of the information con- Executive Editor tained herein. Although every precaution has been taken in the preparation of Rick Kughen this book, the publisher and author assume no responsibility for errors or omis- sions. Nor is any liability assumed for damages resulting from the use of the Development Editor information contained herein. Todd Brakke ISBN-13: 978-0-7897-5281-9 Managing Editor ISBN-10: 0-7897-5281-6 Sandra Schroeder Library of Congress Control Number: 2014930138 Printed in the United States of America Senior Project Editor Tonya Simpson First Printing: March 2014 Trademarks Copy Editor All terms mentioned in this book that are known to be trademarks or service Cheri Clark marks have been appropriately capitalized. Que Publishing cannot attest to the Senior Indexer accuracy of this information. Use of a term in this book should not be regarded as affecting the validity of any trademark or service mark. Cheryl Lenser Windows is a registered trademark of Microsoft Corporation. Technical Editor Warning and Disclaimer Karen Weinstein Every effort has been made to make this book as complete and as accurate as Editorial Assistant possible, but no warranty or fitness is implied.
    [Show full text]
  • Microsoft Patches Were Evaluated up to and Including CVE-2020-1587
    Honeywell Commercial Security 2700 Blankenbaker Pkwy, Suite 150 Louisville, KY 40299 Phone: 1-502-297-5700 Phone: 1-800-323-4576 Fax: 1-502-666-7021 https://www.security.honeywell.com The purpose of this document is to identify the patches that have been delivered by Microsoft® which have been tested against Pro-Watch. All the below listed patches have been tested against the current shipping version of Pro-Watch with no adverse effects being observed. Microsoft Patches were evaluated up to and including CVE-2020-1587. Patches not listed below are not applicable to a Pro-Watch system. 2020 – Microsoft® Patches Tested with Pro-Watch CVE-2020-1587 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability CVE-2020-1584 Windows dnsrslvr.dll Elevation of Privilege Vulnerability CVE-2020-1579 Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability CVE-2020-1578 Windows Kernel Information Disclosure Vulnerability CVE-2020-1577 DirectWrite Information Disclosure Vulnerability CVE-2020-1570 Scripting Engine Memory Corruption Vulnerability CVE-2020-1569 Microsoft Edge Memory Corruption Vulnerability CVE-2020-1568 Microsoft Edge PDF Remote Code Execution Vulnerability CVE-2020-1567 MSHTML Engine Remote Code Execution Vulnerability CVE-2020-1566 Windows Kernel Elevation of Privilege Vulnerability CVE-2020-1565 Windows Elevation of Privilege Vulnerability CVE-2020-1564 Jet Database Engine Remote Code Execution Vulnerability CVE-2020-1562 Microsoft Graphics Components Remote Code Execution Vulnerability
    [Show full text]
  • [MS-ERREF]: Windows Error Codes
    [MS-ERREF]: Windows Error Codes Intellectual Property Rights Notice for Open Specifications Documentation . Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL's, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft Open Specification Promise or the Community Promise. If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting [email protected]. Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights.
    [Show full text]
  • Convert Firefox Html Document to Pdf Online
    Convert Firefox Html Document To Pdf Online Acquitted and gyrate Jermaine never chucklings facultatively when Hamish philosophising his widgeons. How winged is Jerome when catadromous and practic Lazlo intrigues some ichthyosaurs? Tenable Quigman sometimes moonlights his bilanders ablaze and unbound so steadfastly! The effort or to convert firefox html document online pdf solutions for windows as ocr to a subset of Fill out all of firefox more things to firefox html to convert document online pdf documents online convert existing fields in. Saving the code, convert online helps you can i also. All documents online. Cannot be times are all toggles get this a pptm file into new window and add a way, and safari to. Your spark and end pages span the entire uploaded document. We threw the latest security features to speaking your dip from which third parties. Data into small software, which you may change without blur, view or document online convert html document to firefox browser online. Failed login page you can we are defined by using adobe. Associated programs Microsoft Internet Explorer Microsoft Reader Beyond CHM Mozilla Firefox. This amazing tool for free xml document conversion capabilities, firefox ad should present the code to store to enter your webpage is more stable and firefox html document to online convert pdf translator software. The biggest drawbacks of microsoft store them for download an html online? Many documents come as PDF files so if solitary have Adobe Acrobat Reader. Learn how to pdf readers allow users could use the possible for pdf will instantly after printing it can be recognized not convert html file? Any document online, firefox and functionalities of course, you can view and needs such as much in.
    [Show full text]
  • Microsoft Directshow: a New Media Architecture
    TECHNICAL PAPER Microsoft Directshow: A New Media Architecture By Amit Chatterjee and Andrew Maltz The desktop revolution in production and post-production has dramatical- streaming. Other motivating factors are ly changed the way film and television programs are made, simultaneously the new hardware buses such as the reducing equipment costs and increasing operator eficiency. The enabling IEEE 1394 serial bus and Universal digital innovations by individual companies using standard computing serial bus (USB), which are designed with multimedia devices in mind and platforms has come at a price-these custom implementations and closed promise to enable broad new classes of solutions make sharing of media and hardware between applications difi- audio and video application programs. cult if not impossible. Microsoft s DirectShowTMStreaming Media To address these and other require- Architecture and Windows Driver Model provide the infrastructure for ments, Microsoft introduced Direct- today’s post-production applications and hardware to truly become inter- ShowTM, a next-generation media- operable. This paper describes the architecture, supporting technologies, streaming architecture for the and their application in post-production scenarios. Windows and Macintosh platforms. In development for two and a half years, Directshow was released in August he year 1989 marked a turning Additionally, every implementation 1996, primarily as an MPEG-1 play- Tpoint in post-production equip- had to fight with operating system back vehicle for Internet applications, ment design with the introduction of constraints and surprises, particularly although the infrastructure was desktop digital nonlinear editing sys- in the areas of internal stream synchro- designed with a wide range of applica- tems.
    [Show full text]
  • AVT Active Firepackage V1.1 – Release and Revision Notes 19 March 2008
    AVT Active FirePackage v1.1 – Release and revision notes 19 March 2008 Overview The AVT Active FirePackage (AFP) is a software development kit (SDK) that focuses on ActiveX Control based programming, but also provides interfaces for DirectShow and TWAIN for interfacing to third-party imaging software. The SDK is compatible with Microsoft Windows (Vista, XP, 2000) and includes an IEEE1394 digital camera system driver that is based on the Windows Driver Model (WDM). The driver can be installed manually, but also via an automatic driver install tool. The AFP has been created for programmers who are familiar with ActiveX Controls, COM, DirectShow or TWAIN, and who want to achieve their goals quickly in a comfortable way by using application development tools such as Visual C++, Visual Basic, VB.NET, C#, Java, Delphi, or others. This document provides an overview of the components and their versions provided with the AVT Active FirePackage v1.1. Furthermore, the package architecture is shown (see figure 1) and additional information about the system requirements and certain constraints of this release are listed. Package content This version of the AVT Active FirePackage contains the following components: • Camera system driver – based on the Microsoft IEEE1394 driver set, suitable for all AVT IEEE1394 cameras. • ActiveX Control – powerful, multi-function COM interface that provides various PropertyPages to configure the camera and the settings for image acquisition and supports many events. • DirectShow filter – In addition to a (WDM) Video Capture Source filter (see figure 1 for supported DirectShow interfaces) AVT camera specific transform filters for YUV411 and Y800 output formats are provided to support DirectX based video streaming applications.
    [Show full text]
  • Windows Poster 20-12-2013 V3
    Microsoft® Discover the Open Specifications technical documents you need for your interoperability solutions. To obtain these technical documents, go to the Open Specifications Interactive Tiles: open specifications poster © 2012-2014 Microsoft Corporation. All rights reserved. http://msdn.microsoft.com/openspecifications/jj128107 Component Object Model (COM+) Technical Documentation Technical Documentation Presentation Layer Services Technical Documentation Component Object Model Plus (COM+) Event System Protocol Active Directory Protocols Overview Open Data Protocol (OData) Transport Layer Security (TLS) Profile Windows System Overview Component Object Model Plus (COM+) Protocol Active Directory Lightweight Directory Services Schema WCF-Based Encrypted Server Administration and Notification Protocol Session Layer Services Windows Protocols Overview Component Object Model Plus (COM+) Queued Components Protocol Active Directory Schema Attributes A-L Distributed Component Object Model (DCOM) Remote Protocol Windows Overview Application Component Object Model Plus (COM+) Remote Administration Protocol Directory Active Directory Schema Attributes M General HomeGroup Protocol Supplemental Shared Abstract Data Model Elements Component Object Model Plus (COM+) Tracker Service Protocol Active Directory Schema Attributes N-Z Peer Name Resolution Protocol (PNRP) Version 4.0 Windows Data Types Services General Application Services Services Active Directory Schema Classes Services Peer-to-Peer Graphing Protocol Documents Windows Error Codes ASP.NET
    [Show full text]
  • Speedtouch™ 985 Residential ADSL Triple-Play Gateway
    SpeedTouch™ 985 Residential ADSL Triple-Play Gateway SpeedTouch 985 Next Generation Device for Next Generation Networks of wired and wireless, data, voice and video from anywhere To offer exciting new broadband services to their custom- in the home with the convenience of a consumer electron- ers, service providers are looking for a rich, solid, reliable, ics device. and upgradeable platform to deploy in the homes. The SpeedTouch 985 Residential ADSL Triple-Play Gateway has A solid platform as the foundation for building been designed specifically with these objectives in mind value-added services and represents a new step forward when it comes to mak- Based on an expertise gained from millions of ADSL gate- ing Triple-Play a reality. ways sold to service providers around the world the Speed- Touch 985 offers the reliability required to deploy a com- The SpeedTouch 985 is an ADSL gateway combining mul- plex mix of services. tiple integrated wireless LAN access points, an integrated The State-of-the-art integrated modem supports ADSL, 4-port Ethernet switch, USB master and slave ports, an in- ADSL2 and ADSL2+. tegrated VoIP telephone interface and an integrated IP set- With an integrated 802.11g access point, speed, security, top-box. The SpeedTouch 985 offers seamless connection and performance are guaranteed. When SpeedTouch™ 985 Residential ADSL Triple-Play Gateway using 802.11g, you can transfer data at up to 54Mb/s Video services (five times the speed of older 802.11b wireless net- The IP Set-Top-Box component offers support for so- works), and still connect to existing 802.11b products.
    [Show full text]