A Windows XP help forum. PCbanter

If this is your first visit, be sure to check out the FAQ by clicking the link above. You may have to register before you can post: click the register link above to proceed. To start viewing messages, select the forum that you want to visit from the selection below.

Go Back   Home » PCbanter forum » Microsoft Windows 7 » Windows 7 Forum
Site Map Home Register Authors List Search Today's Posts Mark Forums Read Web Partners

Should I install KB4056894



 
 
Thread Tools Rate Thread Display Modes
  #1  
Old February 5th 18, 11:17 PM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.
--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
Ads
  #2  
Old February 5th 18, 11:54 PM posted to alt.windows7.general
Paul[_32_]
external usenet poster
 
Posts: 11,873
Default Should I install KB4056894

Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


https://support.microsoft.com/en-nz/...date-kb4056894

Microsoft has reports of some customers on a small subset of older
AMD processors getting into an unbootable state after installing this KB.

This issue is resolved in KB4073578.

"Unbootable state for AMD devices in Windows 7 SP1 and Windows Server 2008 R2 SP1"

https://support.microsoft.com/en-nz/...ws-server-2008

Microsoft is not aware of any issues that affect this update currently.

This update does not replace a previously released update.

Last Updated: 19/01/2018

*******

That suggests you can safely try the KB4073578 on an older
AMD machine, then check to see if KB4056894 is even offered.

There's nothing at the top of the page that has been updated
to suggest what is going on today.

https://www.askwoody.com/2018/multip...up-kb-4056894/

And if a Cumulative Security-only or Cumulative Security and Quality
comes in on February Patch Tuesday, it would contain the "effect"
of whatever '894 was trying to do. Presumably minus the crashing.

Microsoft makes some of these patches with "switches" to turn them
off, and perhaps that's all that the patch sequence is doing now,
is leaving the controls for the patches in a benign state.

There is the PowerShell script (as well as a third-party version checking
the same flags), that indicates the status of Meltdown/Spectre
mitigation. The PowerShell script is marred by some shenanigans
necessary to import it.

Paul
  #3  
Old February 6th 18, 12:35 AM posted to alt.windows7.general
David E. Ross[_2_]
external usenet poster
 
Posts: 1,035
Default Should I install KB4056894

On 2/5/2018 3:17 PM, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


CPU: Intel Core i5-3340

I installed KB4056894 on 5 January and have not noticed any problems.

--
David E. Ross
http://www.rossde.com/

President Trump: Please stop using Twitter. We need
to hear your voice and see you talking. We need to know
when your message is really your own and not your attorney's.
  #4  
Old February 6th 18, 04:40 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 6/02/2018 10:35 AM, David E. Ross wrote:
On 2/5/2018 3:17 PM, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


CPU: Intel Core i5-3340

I installed KB4056894 on 5 January and have not noticed any problems.


Thank you

--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #5  
Old February 6th 18, 04:54 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 6/02/2018 9:54 AM, Paul wrote:
Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


https://support.microsoft.com/en-nz/...date-kb4056894

Â*Â* Microsoft has reports of some customers on a small subset of older
Â*Â* AMD processors getting into an unbootable state after installing
this KB.

Â*Â* This issue is resolved in KB4073578.

"Unbootable state for AMD devices in Windows 7 SP1 and Windows Server
2008 R2 SP1"

https://support.microsoft.com/en-nz/...ws-server-2008


Â*Â* Microsoft is not aware of any issues that affect this update currently.

Â*Â* This update does not replace a previously released update.

Â*Â* Last Updated: 19/01/2018

*******

That suggests you can safely try the KB4073578 on an older
AMD machine, then check to see if KB4056894 is even offered.

There's nothing at the top of the page that has been updated
to suggest what is going on today.

https://www.askwoody.com/2018/multip...up-kb-4056894/


And if a Cumulative Security-only or Cumulative Security and Quality
comes in on February Patch Tuesday, it would contain the "effect"
of whatever '894 was trying to do. Presumably minus the crashing.

Microsoft makes some of these patches with "switches" to turn them
off, and perhaps that's all that the patch sequence is doing now,
is leaving the controls for the patches in a benign state.

There is the PowerShell script (as well as a third-party version checking
the same flags), that indicates the status of Meltdown/Spectre
mitigation. The PowerShell script is marred by some shenanigans
necessary to import it.

Â*Â* Paul


Paul,
Does this mean that I should install KB4073578 first -- and then
KB4056894 with a possible reboot between them?
I am unclear on this.

I understand that KB4073578 needs to be downloaded from Microsoft
Catalogue as it has not been offered on windows update on any of the
machines.

All the computers have Intel I5 Haswell processors. My wifes laptop is a
Dell Inspiron 15R with an Intel I7 processor and an AMD Radeon HD 7670M
video card.
--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #6  
Old February 6th 18, 05:11 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 6/02/2018 9:54 AM, Paul wrote:
Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


https://support.microsoft.com/en-nz/...date-kb4056894

Â*Â* Microsoft has reports of some customers on a small subset of older
Â*Â* AMD processors getting into an unbootable state after installing
this KB.

Â*Â* This issue is resolved in KB4073578.

"Unbootable state for AMD devices in Windows 7 SP1 and Windows Server
2008 R2 SP1"

https://support.microsoft.com/en-nz/...ws-server-2008


Â*Â* Microsoft is not aware of any issues that affect this update currently.

Â*Â* This update does not replace a previously released update.

Â*Â* Last Updated: 19/01/2018

*******

That suggests you can safely try the KB4073578 on an older
AMD machine, then check to see if KB4056894 is even offered.

There's nothing at the top of the page that has been updated
to suggest what is going on today.

https://www.askwoody.com/2018/multip...up-kb-4056894/


And if a Cumulative Security-only or Cumulative Security and Quality
comes in on February Patch Tuesday, it would contain the "effect"
of whatever '894 was trying to do. Presumably minus the crashing.

Microsoft makes some of these patches with "switches" to turn them
off, and perhaps that's all that the patch sequence is doing now,
is leaving the controls for the patches in a benign state.

There is the PowerShell script (as well as a third-party version checking
the same flags), that indicates the status of Meltdown/Spectre
mitigation. The PowerShell script is marred by some shenanigans
necessary to import it.

Â*Â* Paul


Paul,
AskWoody indicates that --
"Yet another surprise patch, KB 4078130, for all versions of Windows,
disables part of the Meltdown/Spectre patches"

I am confused and not quite sure what to do. I know that I do not want
6+ computers all playing up on me.

--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #7  
Old February 6th 18, 11:01 AM posted to alt.windows7.general
mechanic
external usenet poster
 
Posts: 1,064
Default Should I install KB4056894

On Tue, 6 Feb 2018 15:11:20 +1000, Maurice Helwig wrote:

I am confused and not quite sure what to do. I know that I do not
want 6+ computers all playing up on me.


Turn off updating then.
  #8  
Old February 6th 18, 01:52 PM posted to alt.windows7.general
Paul[_32_]
external usenet poster
 
Posts: 11,873
Default Should I install KB4056894

mechanic wrote:
On Tue, 6 Feb 2018 15:11:20 +1000, Maurice Helwig wrote:

I am confused and not quite sure what to do. I know that I do not
want 6+ computers all playing up on me.


Turn off updating then.


If these machines have Intel CPUs, I would allow the
patches to install.

It's the AMD CPU situation that is twitchy. And I still
don't see a problem installing for that one, as long
as you install the mitigation they made for the AMD problems
they caused, first.

The only AMD machine I have here currently that is worth
testing, is cut off from updates anyway, so I haven't been
testing these intentionally or unintentionally.

What the mitigations to date would likely give you,
is the browser patches for Javascript vulnerabilities
(timing attacks). And I think that's an excellent place
to start. Keep your browsers updated. I just can't keep
track of the rest of it, and figure out what is switched
on or off at the moment.

One of the reasons for being relaxed at the moment, is
a lack of attacks in the wild. I guess it takes time
to write good ones. The guy on twitter was able to
scan memory that should not have been accessible, but
it remains to be seen how they can make use of that.
Scan entire memory for bank password ? Sounds like
a low probability of success to me.

Paul
  #9  
Old February 7th 18, 01:28 AM posted to alt.windows7.general
Brian Gregory[_2_]
external usenet poster
 
Posts: 166
Default Should I install KB4056894

On 05/02/2018 23:17, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


Why are you expecting problems??

--

Brian Gregory (in England).
  #10  
Old February 7th 18, 02:50 AM posted to alt.windows7.general
W7Lover
external usenet poster
 
Posts: 1
Default Should I install KB4056894

On 07/02/2018 01:28, Brian Gregory wrote:
On 05/02/2018 23:17, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


Why are you expecting problems??

He was misinformed by that dick head "Good Guy".

  #11  
Old February 7th 18, 03:40 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 7/02/2018 11:28 AM, Brian Gregory wrote:
On 05/02/2018 23:17, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


Why are you expecting problems??

Distinct possibility -- read
https://www.askwoody.com/category/mi...ches-security/
I do mot Trust MS updates anymore.

--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #12  
Old February 7th 18, 03:43 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 6/02/2018 9:01 PM, mechanic wrote:
On Tue, 6 Feb 2018 15:11:20 +1000, Maurice Helwig wrote:

I am confused and not quite sure what to do. I know that I do not
want 6+ computers all playing up on me.


Turn off updating then.


I am tempted to do that -- very tempted

--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #13  
Old February 7th 18, 03:54 AM posted to alt.windows7.general
Maurice Helwig[_2_]
external usenet poster
 
Posts: 58
Default Should I install KB4056894

On 6/02/2018 11:52 PM, Paul wrote:

If these machines have Intel CPUs, I would allow the
patches to install.

It's the AMD CPU situation that is twitchy. And I still
don't see a problem installing for that one, as long
as you install the mitigation they made for the AMD problems
they caused, first.

The only AMD machine I have here currently that is worth
testing, is cut off from updates anyway, so I haven't been
testing these intentionally or unintentionally.

What the mitigations to date would likely give you,
is the browser patches for Javascript vulnerabilities
(timing attacks). And I think that's an excellent place
to start. Keep your browsers updated. I just can't keep
track of the rest of it, and figure out what is switched
on or off at the moment.

One of the reasons for being relaxed at the moment, is
a lack of attacks in the wild. I guess it takes time
to write good ones. The guy on twitter was able to
scan memory that should not have been accessible, but
it remains to be seen how they can make use of that.
Scan entire memory for bank password ? Sounds like
a low probability of success to me.

Â*Â* Paul


Thanks Paul for your insights -- there is certainly plenty of
confusion out there which leads me to feel that there is confusion
in MS and Intel too.
Why they did not hold off until a properly tested fix had been developed
and tested for all platforms, I do not know. I wonder how much confusion
still remains? A lot I would guess with more fixes to come.......
--
~~~~~~~~~~~~
Maurice Helwig
~~~~~~~~~~~~
  #14  
Old February 7th 18, 11:22 AM posted to alt.windows7.general
Brian Gregory[_2_]
external usenet poster
 
Posts: 166
Default Should I install KB4056894

On 07/02/2018 03:40, Maurice Helwig wrote:
On 7/02/2018 11:28 AM, Brian Gregory wrote:
On 05/02/2018 23:17, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.


Why are you expecting problems??

Distinct possibility -- read
https://www.askwoody.com/category/mi...ches-security/
I do mot Trust MS updates anymore.


I do not trust Woody.

--

Brian Gregory (in England).
  #15  
Old February 7th 18, 03:23 PM posted to alt.windows7.general
Paul[_32_]
external usenet poster
 
Posts: 11,873
Default Should I install KB4056894

Brian Gregory wrote:
On 07/02/2018 03:40, Maurice Helwig wrote:
On 7/02/2018 11:28 AM, Brian Gregory wrote:
On 05/02/2018 23:17, Maurice Helwig wrote:
Well it is now February 6 th. Should I install KB4056894. What is
everyone doing other than waiting.

If I hide the update will it be presented again or included in the
February update rollup.

I look after 6 computers besides my own and I do not need problems.

Any suggestions would be appreciated.

Why are you expecting problems??

Distinct possibility -- read
https://www.askwoody.com/category/mi...ches-security/
I do mot Trust MS updates anymore.


I do not trust Woody.


You don't have to trust Woody.

What you do have to trust, is the evidence trail.

When "Cameo" here got bricked on an update to his
AMD system, what words of condolence would you
offer "Cameo" ? "MS is always right" ? Well, obviously not.

Paul
 




Thread Tools
Display Modes Rate This Thread
Rate This Thread:

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

vB code is On
Smilies are On
[IMG] code is On
HTML code is Off






All times are GMT +1. The time now is 06:08 AM.


Powered by vBulletin® Version 3.6.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Copyright ©2004-2024 PCbanter.
The comments are property of their posters.