Jump to content
  • SeedTheNet
  • SeedTheNet
    May 9, 2023—KB5026362 (OS Build 17763.4377)
    Win 10 Ent LTSC v2019 Win 10 IoT Ent LTSC v2019 Windows 10 IoT Core 2019 LTSC Windows Server 2019 Less Release Date:
    5/9/2023
    Version:
    OS Build 17763.4377
    11/17/20
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1809, see its update history page. 
    Highlights 
    This update addresses issues that affect the 32-bit version of Windows Calculator.
    This update addresses an issue that affects Microsoft Edge IE mode. The issue stops you from configuring add-ons. 
    This update addresses security issues for your Windows operating system. 
    Improvements
    This security update includes improvements. When you install this KB:
    This update addresses an issue that affects conhost.exe. It stops responding.  
    This update affects the Islamic Republic of Iran. The update supports the government’s daylight saving time change order from 2022.
    The update addresses an issue that affects the Remote Procedure Call Service (RPCSS). A lock order inversion causes a deadlock in it.
    This update addresses an issue that affects the Key Distribution Center (KDC) service. When the service stops on a local machine, signing in to all local Kerberos fails. The error is STATUS_NETLOGON_NOT_STARTED.
    This update addresses an issue that affects accounts that run the Set-AdfsCertificate command. The command fails. This occurs when an account does not have read permissions for the related Distributed Key Manager (DKM) container.
    This update addresses an Active Directory Federation Services (AD FS). You might need to retry authentication multiple times to sign in successfully.
    This update addresses an issue that affects SMB Direct. Endpoints might not be available on systems that use multi-byte character sets.
    This update addresses an issue that might affect the Windows Local Administrator Password Solution (LAPS). It might fail. This occurs on versions of Windows Server 2019 that run Server Core. The error is 0x8007007f.
    This update addresses an issue that affects apps that use DirectX on older Intel graphics drivers. You might receive an error from apphelp.dll.
    This update addresses a race condition in Windows LAPS. The Local Security Authority Subsystem Service (LSASS) might stop responding. This occurs when the system processes multiple local account operations at the same time. The access violation error code is 0xc0000005.
    This update addresses an issue that affects the legacy Local Administrator Password Solution (LAPS) and the new Windows LAPS feature. They fail to manage the configured local account password. This occurs when you install the legacy LAPS .msi file after you have installed the April 11, 2023, Windows update on machines that have a legacy LAPS policy. 
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.
    For more information about security vulnerabilities, please refer to the new Security Update Guide website and the May 2023 Security Updates.
    Windows 10 servicing stack update - 17763.4121
    This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates. 
     
    Known Issues : Symptom
    Workaround
    After installing KB5001342 or later, the Cluster Service might fail to start because a Cluster Network Driver is not found.
    This issue occurs because of an update to the PnP class drivers used by this service.  After about 20 minutes, you should be able to restart your device and not encounter this issue.
    For more information about the specific errors, cause, and workaround for this issue, please see KB5003571.
    After installing updates released January 10, 2023, and later, kiosk device profiles that have auto log on enabled might not sign in automatically. After Autopilot completes provisioning, affected devices will stay on the sign-in screen prompting for credentials.
     
    We are working on a resolution and will provide an update in an upcoming release.
     
    How to get this update
    Before installing this update
    Microsoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions. 
    Prerequisite:
    You must install the August 10, 2021 SSU (KB5005112) before installing the LCU. 
     
    Install this update
    Release Channel
    Available
    Next Step
    Windows Update and Microsoft Update
    Yes
    None. This update will be downloaded and installed automatically from Windows Update.
    Windows Update for Business
    Yes
    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
    Microsoft Update Catalog
    Yes
    To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS)
    Yes
    This update will automatically sync with WSUS if you configure Products and Classifications as follows:
    Product: Windows 10
    Classification: Security Updates
    If you want to remove the LCU
    To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.
    Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.
    File information
    For a list of the files that are provided in this update, download the file information for cumulative update 5026362.
    For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 17763.4121. 

    SeedTheNet
    May 9, 2023—KB5026363 (OS Build 14393.5921)
    Windows 10, version 1607, all editions Windows Server 2016, all editions Release Date:
    09/05/2023
    Version:
    OS Build 14393.5921
    11/19/20
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of  Windows 10, version 1607, see its update history page.  
    Highlights
    This update addresses security issues for your Windows operating system.
    Improvements
    This security update includes quality improvements. When you install this KB: 
    This update affects the Islamic Republic of Iran. The update supports the government’s daylight saving time change order from 2022.
    This update addresses an issue that affects the Key Distribution Center (KDC) service. When the service stops on a local machine, signing in to all local Kerberos fails. The error is STATUS_NETLOGON_NOT_STARTED.
    This update addresses an issue that affects Microsoft Edge IE mode. The issue stops you from configuring add-ons.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.  
    For more information about security vulnerabilities, please refer to the new Security Update Guide website and the May 2023 Security Updates.
    Known issues in this update
    Microsoft is not currently aware of any issues with this update.
    How to get this update
    Before installing this update
    Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU and applying Microsoft security updates. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions. 
    If you are using Windows Update, the latest SSU (KB5023788) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog. 
    Install this update
    Release Channel
    Available
    Next Step
    Windows Update and Microsoft Update
    Yes
    None. This update will be downloaded and installed automatically from Windows Update.
    Windows Update for Business
    Yes
    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
    Microsoft Update Catalog
    Yes
    To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS)
    Yes
    This update will automatically sync with WSUS if you configure Products and Classifications as follows:
    Product: Windows 10
    Classification: Security Updates
     
    File information
    For a list of the files that are provided in this update, download the file information for cumulative update 5026363.

    SeedTheNet
    Help Us Gear Up for Launch During the Diablo IV Server Slam
      Calling all wanderers! In preparation for the launch of Diablo IV on June 6, we must enlist your demon-cleansing services for one final task: Server Slam.
    From May 12, 12 p.m.–May 14, 12 p.m. PDT, everyone can come to Sanctuary’s defense on Windows PC, Xbox Series X|S, Xbox One, PlayStation 5, and PlayStation 4—along with couch co-op for consoles and cross-play and cross-progression for all platforms—against the armies of the Burning Hells to help us test the durability of our servers.
    Journal
    What to Expect During Server Slam
    Earn Server Slam Rewards as You Play
    How to Download Server Slam
    Watch the Latest Diablo IV Developer Update Livestream
    What to Expect During Server Slam

    Server Slam will give players one final weekend in Hell to experience a fraction of what Diablo IV has to offer, while simultaneously testing the capabilities of our servers prior to launch. The Prologue and entirety of Act I will be your canvas to paint with the remains of slain demons. Fractured Peaks, the first Zone, is yours to navigate as you please. Traverse its rugged landscape as Barbarian, Druid, Necromancer, Rogue, or Sorcerer, unleashing devastating power upon foes, and honing your unique skillset in the process.
    For those who played during our Early Access and Open Beta weekends, these details may seem familiar—however, there are a few nuances we’re ushering in with Server Slam.
    Any character progress made during the Early Access and Open Beta weekends will not carry over to Server Slam. Additionally, any character progress made during Server Slam will not carry over to launch. Players may level up their characters to Level 20, after which you will cease to gain Ability Points, but can continue to slay demons and earn alluring gear. The Legendary Item drop rate has been altered to reflect the drop rate that will be present in the launch version of Diablo IV. The version of Diablo IV available during Server Slam will include all the bug fixes and updates detailed in our Open Beta Retrospective blog. Fractured Peaks is not only teeming with danger for you to vanquish, but a variety of activities to Level up your character with. Visit Kyovashad to repair and purchase new gear, upgrade your healing potion, access the Stash, and much more. There’s also both Main and Side Quests to experience Sanctuary’s rich story, World and Legion Events to exercise your martial prowess, and Dungeons to amass gear from.
    Overcome Server Slam’s Biggest Challenge: Ashava

    Steel yourself before one of the Burning Hells’ most fowl machinations, Ashava. She’s a lumbering behemoth with two razor-sharp arm blades, scales stronger than plate mail, and hell-bent on ripping through all who interrupt her quest to bathe Sanctuary in poisonous bile.
    Because your characters can't surpass Level 20 during Server Slam, felling her will be quite the monumental task.
    Here’s when you’ll have an opportunity to combat Ashava during Server Slam:
    May 13 starting at 9 a.m. PDT and every 3 hours thereafter until the final spawn on May 14 at 9 a.m. PDT. Back to Top
    Earn Server Slam Rewards as You Play

    Felling the pestilence spewing Ashava comes with a new earnable reward, the Cry of Ashava Mount Trophy.
    Cry of Ashava Mount Trophy: earned by defeating Ashava with one Level 20 character. We’ve also reanimated rewards from our Early Access and Open Beta weekends, giving players another chance at earning these tokens of valor by spilling demon blood. Players who unlock these rewards will receive them once Diablo IV launches. If you previously earned these rewards from the Early Access and Open Beta weekends, you WILL NOT need to earn them again.
    Initial Casualty Title: earned by reaching Kyovashad with one character. Early Voyager Title: earned by reaching Level 20 on one character. Beta Wolf Pack Cosmetic Item: earned by reaching Level 20 on one character. Back to Top
    How to Download Server Slam
    There’s no need to wait until May 12 to begin your download of Server Slam! Early Download for this experience starts on May 10 at 12 p.m. PDT. See the directions below on how to download Server Slam for your platform of choice.
    If you do not have the Diablo IV Open Beta downloaded:
    PC
    Launch the Battle.net client. If Diablo IV is not already in your Favorites bar, you can add it by clicking on the + icon. Alternatively, you can find Diablo IV by accessing the All Games page. You’ll see Diablo IV at the top of the list. Once you get to the Diablo IV Game Page, click the dropdown menu under Game Version and select the Diablo IV – Server Slam option. Click the blue button that says Install. The game will begin to install, and once it’s available, click Play to Launch. Xbox
    Launch the Xbox Store and search for Diablo IV–Server Slam. Select Download. PlayStation
    Launch the PlayStation Store and search for Diablo IV–Server Slam. Select Download. For those that still have the Diablo IV Open Beta downloaded:
    Once the Early Download period begins, an update will be available for you to download. After Server Slam starts, you can begin your journey into Sanctuary. Note: An Xbox Live Gold or PlayStation Plus subscription will not be required to play Diablo IV during Server Slam in most regions. In Germany, a PlayStation Plus subscription will be required due to rating requirements. Once Diablo IV launches, an Xbox Live Gold or PlayStation Plus subscription will be required to access some of the game’s multiplayer features.
    Back to Top
    Watch the Latest Diablo IV Developer Update Livestream
      Our latest Diablo IV Developer Update Livestream may have concluded, but you can catch up on hellish new insights about the game through the below video on demand. Today, we were joined by game director Joe Shely, associate game director Joseph Piepiora, and associate director of community Adam Fletcher—accompanied by special guest host Rhykker. This group of Diablo experts shed some light on endgame offerings, elaborated on changes made to Classes and dungeons because of player feedback and gameplay data, and held a live Q&A session where players fielded questions directly to our developers.
    Be Prepared to Enter Hell’s Gates

    If you have not already pre-purchased the Diablo IV Ultimate Edition for your platform of choice and want triumph over Lilith’s legions with up to 4 days of Early Access to launch, visit the shop.
    Thank you for getting us ready for launch!
    -The Diablo IV Team

    SeedTheNet
    Diablo® IV System Requirements
          Below are the current minimum and recommended system requirements for Diablo IV on Windows®. Due to potential programming changes, these requirements may change over time.
    Minimum Requirements
    OS: 64-bit Windows® 10 version 1909 or newer Processor: Intel® Core i5-2500K or AMD™ FX-8350 Memory: 8 GB RAM Graphics: NVIDIA® GeForce® GTX 660 or AMD Radeon™ R9 280 DirectX®: Version 12 Storage: SSD with 90 GB available space Internet: Broadband Connection * 1080p native resolution / 720p render resolution, low graphics settings, 30fps
    ** Diablo IV will attempt to run on hardware below minimum specifications, including HDDs, dual-core CPUs, and Integrated GPUs. However, the game experience may be significantly diminished.
    Medium (Recommended Requirements)
    OS: 64-bit Windows® 10 version 1909 or newer Processor: Intel® Core i5-4670K or AMD™ R3-1300X Memory: 16 GB RAM Graphics: NVIDIA® GeForce® GTX 970 or AMD Radeon™ RX 470 DirectX®: Version 12 Storage: SSD with 90 GB available space Internet: Broadband Connection * 1080p resolution, medium graphics settings, 60fps
    High
    OS: 64-bit Windows® 10 version 1909 or newer Processor: Intel® Core i7-8700K or AMD Ryzen™ 2700X Memory: 16 GB RAM Graphics: NVIDIA GeForce® RTX 2060 or AMD Radeon™ RX 5700 XT DirectX®: Version 12 Storage: SSD with 90 GB available space Internet: Broadband Connection * 1080p resolution, high graphics settings, 60fps
    Ultra 4k
    OS: 64-bit Windows® 10 version 1909 or newer Processor: Intel® Core i7-8700K or AMD Ryzen™ 7 2700X Memory: 32 GB RAM Graphics: NVIDIA GeForce® RTX 3080; NVIDIA GeForce® RTX 40 Series for fully supported DLSS3 or AMD Radeon™ RX 6800 XT DirectX®: Version 12 Storage: SSD with 90 GB available space Internet: Broadband Connection * 4k resolution, ultra graphics settings, 60fps
    Source : https://us.battle.net/support/en/article/251518

    SeedTheNet
    April 11, 2023—KB5025230 (OS Build 20348.1668)
    Windows Server 2022 Release Date:
    11/04/2023
    Version:
    OS Build 20348.1668
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page.    
    Note Follow @WindowsUpdate to find out when new content is published to the Windows release health dashboard.   
    Improvements
    This security update includes quality improvements. When you install this KB:
    New! This update adds many new features and improvements to Microsoft Defender for Endpoint. For more information, see Microsoft Defender for Endpoint.
    New! This update implements the new Windows Local Administrator Password Solution (LAPS) as a Windows inbox feature. For more information, see By popular demand: Windows LAPS available now!
    This update addresses an issue that affects inbound remote Component Object Model (COM) activations. They fail. The error code is 0x80010111. This occurs if the client protocol version is less than 5.7.
    This update addresses an issue that affects Microsoft PowerPoint. It stops working on Azure Virtual Desktop (AVD). This occurs when you use Visual Basic for Applications (VBA).
    This update addresses an issue that affects Windows Search. Windows Search fails inside of Windows container images.
    This update affects the Arab Republic of Egypt. The update supports the government’s daylight saving time change order for 2023.
    This update addresses an issue that affects the Key Distribution Center (KDC) service. When the service stops on a local machine, signing in to all local Kerberos fails. The error is STATUS_NETLOGON_NOT_STARTED.
    This update addresses an issue that affects the Windows Remote Management (WinRM) client. The client returns an HTTP server error status (500). This error occurs when it runs a transfer job in the Storage Migration Service.
    This update addresses an issue that affects Desired State Configuration. It loses its previously configured options. This occurs if metaconfig.mof is missing.
    This update addresses compatibility issues that affect some printers. These printers use Windows Graphical Device Interface (GDI) printer drivers. These drivers do not completely adhere to GDI specifications.
    This update addresses a stack overflow condition that causes a device to stop working. This occurs when you call xxxDestroyWindow() in Kernel mode.
    This update addresses a rare issue that might cause an input destination to be null. This issue might occur when you attempt to convert a physical point to a logical point during hit testing. Because of this, the computer raises a stop error.
    This update addresses an issue that affects certain processors that have firmware Trusted Platform Modules (TPM). You cannot use Autopilot to set them up.
    This update addresses an issue that affects the Fast Identity Online 2.0 (FIDO2) PIN credential icon. It does not appear on the credentials screen of an external monitor. This occurs when that monitor is attached to a closed laptop.
    This update addresses an issue that affects a Clustered Shared Volume (CSV). The CSV fails to come online. This occurs if you enable BitLocker and local CSV managed protectors, and the system recently rotated the BitLocker keys.
    This update addresses an issue that affects Windows Server 2022 domain controllers. They stop working. This occurs when they process Lightweight Directory Access Protocol (LDAP) requests.
    This update addresses an issue that affects Administrator Account Lockout policies. GPResult and Resultant Set of Policy did not report them.
    This update addresses an issue that affects MySQL commands. The commands fail on Windows Xenon containers.
    This update addresses an issue that affects Windows Server Failover Clustering. If you configure a cloud witness, both sites think that the other side is down. This is a “split-brain” scenario.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.
    For more information about security vulnerabilities, please refer to the Security Update Guide and the April 2023 Security Updates.
    Windows Server 2022 servicing stack update - 20348.1663
    This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.
    Known issues in this update
    Symptom
    Workaround
    Updates released February 14, 2023 or later might not be offered from some Windows Server Update Services (WSUS) servers to Windows 11, version 22H2. The updates will download to the WSUS server but might not propagate further to client devices. Affected WSUS servers are only those running Windows Server 2022 which have been upgraded from Windows Server 2016 or Windows Server 2019. This issue is caused by the accidental removal of required Unified Update Platform (UUP) MIME types during the upgrade to Windows Server 2022 from a previous version of Windows Server. This issue might affect security updates or feature updates for Windows 11, version 22H2. Microsoft Configuration Manager is not affected by this issue.
     
    To mitigate this issue, please see Adding file types for Unified Update Platform on premises.
    We are working on a resolution and will provide an update in an upcoming release.
     
    After installing this update on guest virtual machines (VMs) running Windows Server 2022 on some versions of VMware ESXi, Windows Server 2022 might not start up. Only Windows Server 2022 VMs with Secure Boot enabled are affected by this issue. Affected versions of VMware ESXi are versions vSphere ESXi 7.0.x and below.
     
    Please see VMware’s documentation to mitigate this issue.
    Microsoft and VMware are investigating this issue and will provide more information when it is available.
     
     
    How to get this update
    Before installing this update
    Microsoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions.
     
    Install this update
    Release Channel
    Available
    Next Step
    Windows Update and Microsoft Update
    Yes
    None. This update will be downloaded and installed automatically from Windows Update.
    Windows Update for Business
    Yes
    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
    Microsoft Update Catalog
    Yes
    To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS)
    Yes
    This update will automatically sync with WSUS if you configure Products and Classifications as follows:
    Product: Microsoft Server operating system-21H2
    Classification: Security Updates
     
    If you want to remove the LCU
    To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.
    Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.
    File Information
    For a list of the files that are provided in this update, download the file information for cumulative update 5025230. 
    For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 20348.1663. 

    SeedTheNet
    April 11, 2023—KB5025229 (OS Build 17763.4252)
    Win 10 Ent LTSC v2019 Win 10 IoT Ent LTSC v2019 Windows 10 IoT Core 2019 LTSC Windows Server 2019 Less Release Date:
    4/11/2023
    Version:
    OS Build 17763.4252
    11/17/20
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1809, see its update history page. 
    Highlights 
    This update addresses security issues for your Windows operating system. 
    Improvements
    This security update includes improvements. When you install this KB:
    New! This update adds many new features and improvements to Microsoft Defender for Endpoint. For more information, see Microsoft Defender for Endpoint.
    New! This update implements the new Windows Local Administrator Password Solution (LAPS) as a Windows inbox feature. For more information, see By popular demand: Windows LAPS available now!
    This update affects the Arab Republic of Egypt. The update supports the government’s daylight saving time change order for 2023.
    This update enables onunload events to create pop-up windows in IE Mode.
    This update addresses an issue that affects Microsoft Edge IE mode and pages that use predictive prerendering. Edge IE mode does not support predictive prerendering. Because of this, a page that uses prerendering will load as if it was not in use.
    This update addresses an issue that affects Desired State Configuration. It loses its previously configured options. This occurs if metaconfig.mof is missing.
    This update addresses compatibility issues that affect some printers. These printers use Windows Graphical Device Interface (GDI) printer drivers. These drivers do not completely adhere to GDI specifications.
    This update addresses an issue that affects the Host Networking Service. The service stops working. Because of this, there are traffic interruptions.
    This update addresses an issue that affects Administrator Account Lockout policies. GPResult and Resultant Set of Policy did not report them.
    This update addresses an issue that affects MySQL commands. The commands fail on Windows Xenon containers.
    This update addresses an issue that affects repair storage jobs. The jobs are suspended. This occurs after two physical disks in two different rack-level fault domains (three fault domain in total) lose communication.
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.
    For more information about security vulnerabilities, please refer to the new Security Update Guide website and the April 2023 Security Updates.
    Windows 10 servicing stack update - 17763.4121
    This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates. 
     
      How to get this update
    Before installing this update
    Microsoft now combines the latest servicing stack update (SSU) for your operating system with the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions. 
    Prerequisite:
    You must install the August 10, 2021 SSU (KB5005112) before installing the LCU. 
     
    Install this update
    Release Channel
    Available
    Next Step
    Windows Update and Microsoft Update
    Yes
    None. This update will be downloaded and installed automatically from Windows Update.
    Windows Update for Business
    Yes
    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
    Microsoft Update Catalog
    Yes
    To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS)
    Yes
    This update will automatically sync with WSUS if you configure Products and Classifications as follows:
    Product: Windows 10
    Classification: Security Updates
    If you want to remove the LCU
    To remove the LCU after installing the combined SSU and LCU package, use the DISM/Remove-Package command line option with the LCU package name as the argument. You can find the package name by using this command: DISM /online /get-packages.
    Running Windows Update Standalone Installer (wusa.exe) with the /uninstall switch on the combined package will not work because the combined package contains the SSU. You cannot remove the SSU from the system after installation.
    File information
    For a list of the files that are provided in this update, download the file information for cumulative update 5025229.
    For a list of the files that are provided in the servicing stack update, download the file information for the SSU - version 17763.4121. 

    SeedTheNet
    April 11, 2023—KB5025228 (OS Build 14393.5850)
    Windows 10, version 1607, all editions Windows Server 2016, all editions Release Date:
    4/11/2023
    Version:
    OS Build 14393.5850
    11/19/20
    For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of  Windows 10, version 1607, see its update history page.  
    Highlights
    This update addresses security issues for your Windows operating system.
    Improvements
    This security update includes quality improvements. When you install this KB: 
    This update affects the Arab Republic of Egypt. The update supports the government’s daylight saving time change order for 2023.
    This update addresses an issue that affects Microsoft Edge IE mode and pages that use predictive prerendering. Edge IE mode does not support predictive prerendering. Because of this, a page that uses prerendering will load as if it was not in use.
    This update addresses compatibility issues that affect some printers. These printers use Windows Graphical Device Interface (GDI) printer drivers. These drivers do not completely adhere to GDI specifications.
     
    If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device.  
    For more information about security vulnerabilities, please refer to the new Security Update Guide website and the April 2023 Security Updates.
    Known issues in this update
    Microsoft is not currently aware of any issues with this update.
    How to get this update
    Before installing this update
    Microsoft strongly recommends you install the latest servicing stack update (SSU) for your operating system before installing the latest cumulative update (LCU). SSUs improve the reliability of the update process to mitigate potential issues while installing the LCU and applying Microsoft security updates. For general information about SSUs, see Servicing stack updates and Servicing Stack Updates (SSU): Frequently Asked Questions. 
    If you are using Windows Update, the latest SSU (KB5023788) will be offered to you automatically. To get the standalone package for the latest SSU, search for it in the Microsoft Update Catalog. 
    Install this update
    Release Channel
    Available
    Next Step
    Windows Update and Microsoft Update
    Yes
    None. This update will be downloaded and installed automatically from Windows Update.
    Windows Update for Business
    Yes
    None. This update will be downloaded and installed automatically from Windows Update in accordance with configured policies.
    Microsoft Update Catalog
    Yes
    To get the standalone package for this update, go to the Microsoft Update Catalog website.
    Windows Server Update Services (WSUS)
    Yes
    This update will automatically sync with WSUS if you configure Products and Classifications as follows:
    Product: Windows 10
    Classification: Security Updates
     
    File information
    For a list of the files that are provided in this update, download the file information for cumulative update 5025228.

    SeedTheNet
    ExplorerPatcher aims to enhance the working environment on Windows.
    PayPal donations: here or using e-mail address valentingabrielradu@gmail.com
    https://github.com/valinet/ExplorerPatcher

    Feature summary
    Choose between Windows 11 or Windows 10 taskbar (with labels support, small icons and lots of customization). Disable Windows 11 context menu and command bar in File Explorer and more. Open Start to All apps by default, choose number of frequent apps to show, display on active monitor and more. Choose between the Windows 11, Windows 10 and Windows NT Alt-Tab window switcher with customization. Lots of quality of life improvements for the shell, like: Skin tray menus to match Windows style, make them behave like flyouts and center them relative to the icon. Choose action when left and/or right clicking the network icon. Revert to the Windows 7 search box in File Explorer, or disable Windows Search altogether. Disable immersive menus and use mitigations that help you run the real classic theme without glitches. Learn more about all the functionality offered by this program starting with this article in the wiki, here. Some features may not be available on Windows 10.

    How to?
    Download the latest version of the setup program. Run the installer. It will automatically prompt for elevation, after which it will install the necessary files. When done, you will be greeted with the familiar Windows 10 taskbar. To customize the options offered by the program, right click the taskbar and choose "Properties". That's it. It's that simple.

    What next?
    Consult the wiki - this is highly recommended. There you will find information about more advanced tasks, modes of operation and features offered by this patcher. Get familiar with most of the features offered by this patcher here. Learn how to manage updates and what to expect from new versions and new Windows builds here. Have a question? Consult the Frequently Asked Questions. Some other question? Open a thread in Discussions. Found a bug, have an issue or a problem with the application? Read here what to do next. I highly encourage you to check out the source code and tinker with it. I am open to merging new features, enhancements and fixes; also, I think it provides good insights on topics of interests in this area.
    Known issues
    Items marked with "bug" that are still "Open" represent known issues. Active work is undergone regarding an item if it is additionally marked with "investigating". Help is especially required for items marked with "help wanted". Consult the list in Issues.

    Uninstalling
    Use "Programs and Features" in Control Panel, or "Apps and features" in the Settings app or Run ep_setup.exe /uninstall or Rename ep_setup.exe to ep_uninstall.exe and run that.
    Updating
    The program features built-in updates: go to "Properties" - "Updates" to configure, check for and install the latest updates. Learn more here. Download the latest version's setup file and simply run it.
    More information
    How does this work? About antivirus false positives Compiling

    SeedTheNet
    The Steam Spring Sale! Our first-ever Spring Sale brings thousands of discounts and fun to games across all genres For the first time ever, Steam is bringing the seasonal sale fun to SPRING! The Steam Spring Sale is on now: From March 16th - March 23rd at 10am Pacific, enjoy discounts on games of all kinds!

    And... also for the first time ever, Steam Deck is on sale! All three versions are 10% off throughout the duration of the Spring Sale in regions where Steam Deck is shipping. It's all part of our celebration of one whole year of Steam Deck, which you can read more about (and purchase) HERE.

    While you explore the sale, take a look in your favorite store category page to get a free sticker each day. If you are looking for a good place to start, check out the ever-popular Open World page.

    And finally, for those of you with a Steam Deck already, check out the Points Shop for some fun ways to customize your Deck!

    Happy (almost) Spring!
    Source:
    https://store.steampowered.com/news/app/593110/view/3694679839286985808

    SeedTheNet
    U.S. law enforcement arrested on Wednesday a New York man believed to be Pompompurin, the owner of the BreachForums hacking forum.
    According to court documents, he was charged with one count of conspiracy to solicit individuals to sell unauthorized access devices.
    During the arrest, the defendant allegedly admitted that his real name was Connor Brian Fitzpatrick and that he was Pompourin, the owner of the Breach Forums cybercrime forum.
    "When I arrested the defendant on March 15, 2023, he stated to me in substance and in part that: a) his name was Conor Brian FitzPatrick; b) he used the alias "pompourin," and c) he was the owner and administrator of "BreachForums," the data breach website referenced in the Complaint," FBI Special Agent John Longmire says.
    Fitzpatrick was released on Thursday on a $300,000 bond and will appear in the District Court of the Eastern District of Virginia on March 24, as first reported by Bloomberg.
    Until his appearance in court, the defendant has surrendered his documents and will only be allowed to travel within the Southern and Eastern Districts of New York and the Eastern District of Virginia for court purposes. He is also restricted from contacting witnesses, codefendants, or coconspirators.
     
    While the suspected owner of BreachForums is away, a forum admin said that the site would continue to operate in its current capacity.
    The admin added that they have full access to the site's infrastructure and will continue to operate the forum.
    Who is Pompompurin?
    Pompompurin has been a well-known player in a cybercriminal underground devoted to breaching companies and selling or leaking stolen data through forums and social media. He was also a high-profile member of the RaidForums cybercrime forum.
    After the FBI seized RaidForums in 2022, Pompourin created a new forum named 'BreachForums' to fill the void.
    It has since become the largest data leak forum of its kind, commonly used by hackers and ransomware gangs to leak stolen data.
    Last week, BreachForums was used by a threat actor to attempt to sell the personal data of U.S. politicians that was stolen in a breach on D.C. Health Link, a healthcare provider for U.S. House members, their staff, and their families.
    While BreachForums became a force in cybercrime on its own, Pompompurin has also been involved in various high-profile company breaches.
    These breaches include sending fake cyberattack emails using a flaw in the FBI's Law Enforcement Enterprise Portal (LEEP), stealing customer data from Robinhood, and allegedly using a bug to confirm the email addresses of 5.4 million Twitter users.
    Source:
    https://www.bleepingcomputer.com/news/security/alleged-breachforums-owner-pompompurin-arrested-on-cybercrime-charges/
    Update from BF :

     
     

    SeedTheNet
    FortiOS / FortiProxy - Heap buffer underflow in administrative interface
    Summary
    A buffer underwrite ('buffer underflow') vulnerability in FortiOS & FortiProxy administrative interface may allow a remote unauthenticated attacker to execute arbitrary code on the device and/or perform a DoS on the GUI, via specifically crafted requests.
     
    Exploitation status:
    Fortinet is not aware of any instance where this vulnerability was exploited in the wild. We continuously review and test the security of our products, and this vulnerability was internally discovered within that frame.
    Affected Products
    FortiOS version 7.2.0 through 7.2.3
    FortiOS version 7.0.0 through 7.0.9
    FortiOS version 6.4.0 through 6.4.11
    FortiOS version 6.2.0 through 6.2.12
    FortiOS 6.0 all versions
    FortiProxy version 7.2.0 through 7.2.2
    FortiProxy version 7.0.0 through 7.0.8
    FortiProxy version 2.0.0 through 2.0.12
    FortiProxy 1.2 all versions
    FortiProxy 1.1 all versions
    FortiOS-6K7K version 7.0.5
    FortiOS-6K7K version 6.4.10
    FortiOS-6K7K version 6.4.8
    FortiOS-6K7K version 6.4.6
    FortiOS-6K7K version 6.4.2
    FortiOS-6K7K version 6.2.9 through 6.2.12
    FortiOS-6K7K version 6.2.6 through 6.2.7
    FortiOS-6K7K version 6.2.4
    FortiOS-6K7K 6.0 all versions
     
    Even when running a vulnerable FortiOS version, the hardware devices listed below are *only* impacted by the DoS part of the issue, *not* by the arbitrary code execution (non-listed devices are vulnerable to both): 
     
    FortiGateRugged-100C
    FortiGate-100D
    FortiGate-200C
    FortiGate-200D
    FortiGate-300C
    FortiGate-3600A
    FortiGate-5001FA2
    FortiGate-5002FB2
    FortiGate-60D
    FortiGate-620B
    FortiGate-621B
    FortiGate-60D-POE
    FortiWiFi-60D
    FortiWiFi-60D-POE
    FortiGate-300C-Gen2
    FortiGate-300C-DC-Gen2
    FortiGate-300C-LENC-Gen2
    FortiWiFi-60D-3G4G-VZW
    FortiGate-60DH
    FortiWiFi-60DH
    FortiGateRugged-60D
    FortiGate-VM01-Hyper-V
    FortiGate-VM01-KVM
    FortiWiFi-60D-I
    FortiGate-60D-Gen2
    FortiWiFi-60D-J
    FortiGate-60D-3G4G-VZW
    FortiWifi-60D-Gen2
    FortiWifi-60D-Gen2-J
    FortiWiFi-60D-T
    FortiGateRugged-90D
    FortiWifi-60D-Gen2-U
    FortiGate-50E
    FortiWiFi-50E
    FortiGate-51E
    FortiWiFi-51E
    FortiWiFi-50E-2R
    FortiGate-52E
    FortiGate-40F
    FortiWiFi-40F
    FortiGate-40F-3G4G
    FortiWiFi-40F-3G4G
    FortiGate-40F-3G4G-NA
    FortiGate-40F-3G4G-EA
    FortiGate-40F-3G4G-JP
    FortiWiFi-40F-3G4G-NA
    FortiWiFi-40F-3G4G-EA
    FortiWiFi-40F-3G4G-JP
    Solutions
    Please upgrade to FortiOS version 7.4.0 or above
    Please upgrade to FortiOS version 7.2.4 or above
    Please upgrade to FortiOS version 7.0.10 or above
    Please upgrade to FortiOS version 6.4.12 or above
    Please upgrade to FortiOS version 6.2.13 or above
    Please upgrade to FortiProxy version 7.2.3 or above
    Please upgrade to FortiProxy version 7.0.9 or above
    Please upgrade to FortiOS-6K7K version 7.0.10 or above
    Please upgrade to FortiOS-6K7K version 6.4.12 or above
    Please upgrade to FortiOS-6K7K version 6.2.13 or above
     
    Workaround for FortiOS:
     
    Disable HTTP/HTTPS administrative interface
    OR
    Limit IP addresses that can reach the administrative interface:
     
    config firewall address
    edit "my_allowed_addresses"
    set subnet <MY IP> <MY SUBNET>
    end
     
    Then create an Address Group:
     
    config firewall addrgrp
    edit "MGMT_IPs"
    set member "my_allowed_addresses"
    end
     
    Create the Local in Policy to restrict access only to the predefined group on management interface (here: port1):
     
    config firewall local-in-policy
    edit 1
    set intf port1
    set srcaddr "MGMT_IPs"
    set dstaddr "all"
    set action accept
    set service HTTPS HTTP
    set schedule "always"
    set status enable
    next
    edit 2
    set intf "any"
    set srcaddr "all"
    set dstaddr "all"
    set action deny
    set service HTTPS HTTP
    set schedule "always"
    set status enable
    end
     
    If using non default ports, create appropriate service object for GUI administrative access:
     
    config firewall service custom
    edit GUI_HTTPS
    set tcp-portrange <admin-sport>
    next
    edit GUI_HTTP
    set tcp-portrange <admin-port>
    end
     
    Use these objects instead of "HTTPS HTTP "in the local-in policy 1 and 2 below.
     
    When using an HA reserved management interface, the local in policy needs to be configured slightly differently - please see: https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-configure-a-local-in-policy-on-a-HA/ta-p/222005
     
    Please contact customer support for assistance.
    Acknowledgement
    Internally discovered and reported by Kai Ni from Burnaby InfoSec team.

    SeedTheNet
    FortiOS / FortiProxy / FortiSwitchManager - Authentication bypass on administrative interface
    Summary
    An authentication bypass using an alternate path or channel vulnerability [CWE-288] in FortiOS, FortiProxy and FortiSwitchManager may allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
     
    Exploitation Status:
    Fortinet is aware of an instance where this vulnerability was exploited, and recommends immediately validating your systems against the following indicator of compromise in the device's logs:
    user="Local_Process_Access" 
    Please contact customer support for assistance.
     
    UPDATE: Fortinet is aware of instances where this vulnerability was exploited to download the config file from the targeted devices, and to add a malicious super_admin account called  "fortigate-tech-support":
    # show system admin
    edit "fortigate-tech-support"
    set accprofile "super_admin"
    set vdom "root"
    set password ENC [...]
    next
    Please contact customer support for assistance.
     
    Workaround:
    FortiOS:
    Disable HTTP/HTTPS administrative interface
    OR
    Limit IP addresses that can reach the administrative interface:
    config firewall address
    edit "my_allowed_addresses"
    set subnet <MY IP> <MY SUBNET>
    end
    Then create an Address Group:
    config firewall addrgrp
    edit "MGMT_IPs"
    set member "my_allowed_addresses"
    end
    Create the Local in Policy to restrict access only to the predefined group on management interface (here: port1):
    config firewall local-in-policy
    edit 1
    set intf port1
    set srcaddr "MGMT_IPs"
    set dstaddr "all"
    set action accept
    set service HTTPS HTTP
    set schedule "always"
    set status enable
    next
    edit 2
    set intf "any"
    set srcaddr "all"
    set dstaddr "all"
    set action deny
    set service HTTPS HTTP
    set schedule "always"
    set status enable
    end
    If using non default ports, create appropriate service object for GUI administrative access:
    config firewall service custom
    edit GUI_HTTPS
    set tcp-portrange <admin-sport>
    next
    edit GUI_HTTP
    set tcp-portrange <admin-port>
    end
    Use these objects instead of "HTTPS HTTP "in the local-in policy 1 and 2 below.
    UPDATE: When using an HA reserved management interface, the local in policy needs to be configured slightly differently - please see: https://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-configure-a-local-in-policy-on-a-HA/ta-p/222005
    Please contact customer support for assistance.
     
    FortiProxy:
    Disable HTTP/HTTPS administrative interface
    OR
    For FortiProxy VM all versions or FortiProxy appliance 7.0.6:
    Limit IP addresses that can reach the administrative interface (here: port1):
    config system interface
    edit port1
    set dedicated-to management
    set trust-ip-1 <MY IP> <MY SUBNET>
    end
    Please contact customer support for assistance.
     
    FortiSwitchManager:
    DIsable HTTP/HTTPS administrative interface
    Please contact customer support for assistance.
    Affected Products
    FortiOS versions 5.x, 6.x are NOT impacted.
    FortiOS version 7.2.0 through 7.2.1
    FortiOS version 7.0.0 through 7.0.6
    FortiProxy version 7.2.0
    FortiProxy version 7.0.0 through 7.0.6
    FortiSwitchManager version 7.2.0
    FortiSwitchManager version 7.0.0
    Solutions
    Please upgrade to FortiOS version 7.2.2 or above
    Please upgrade to FortiOS version 7.0.7 or above
    Please upgrade to FortiProxy version 7.2.1 or above
    Please upgrade to FortiProxy version 7.0.7 or above
    Please upgrade to FortiSwitchManager version 7.2.1 or above
    Please upgrade to FortiSwitchManager version 7.0.1 or above
    Please upgrade to FortiOS version 7.0.5 B8001 or above for FG6000F and 7000E/F series platforms

    SeedTheNet

    PS5 4.03 Kernel Exploit

    By SeedTheNet, in Gaming,

    PS5 4.03 Kernel Exploit
     
    Summary
    This repo contains an experimental WebKit ROP implementation of a PS5 kernel exploit based on TheFlow's IPV6 Use-After-Free (UAF), which was reported on HackerOne. The exploit strategy is for the most part based on TheFlow's BSD/PS4 PoC with some changes to accommodate the annoying PS5 memory layout (for more see Research Notes section). It establishes an arbitrary read / (semi-arbitrary) write primitive. This exploit and its capabilities have a lot of limitations, and as such, it's mostly intended for developers to play with to reverse engineer some parts of the system.
    Also note; stability is fairly low, especially compared to PS4 exploits. This is due to the bug's nature of being tied to a race condition as well as the mitigations and memory layout of the PS5. This document will contain research info about the PS5, and this exploit will undergo continued development and improvements as time goes on.
    This could possibly work on 4.50 as well via substituting valid 4.50 gadget offsets + kernel slides, but that will be for future work.
    Those interested in contributing to PS5 research/dev can join a discord I have setup here.
     
    Currently Included
    Obtains arbitrary read/write and can run a basic RPC server for reads/writes (or a dump server for large reads) (must edit your own address/port into the exploit file on lines 673-677) Enables debug settings menu (note: you will have to fully exit settings and go back in to see it). Gets root privileges  
    Limitations
    This exploit achieves read/write, but not code execution. This is because we cannot currently dump kernel code for gadgets, as kernel .text pages are marked as eXecute Only Memory (XOM). Attempting to read kernel .text pointers will panic! As per the above + the hypervisor (HV) enforcing kernel write protection, this exploit also cannot install any patches or hooks into kernel space, which means no homebrew-related code for the time being. Clang-based fine-grained Control Flow Integrity (CFI) is present and enforced. Supervisor Mode Access Prevention/Execution (SMAP/SMEP) cannot be disabled, due to the HV. The write primitive is somewhat constrained, as bytes 0x10-0x14 must be zero (or a valid network interface). The exploit's stability is currently poor. More on this below. On successful run, exit the browser with circle button, PS button panics for a currently unknown reason.  
    How to use
    Configure fakedns via dns.conf to point manuals.playstation.net to your PCs IP address Run fake dns: python fakedns.py -c dns.conf Run HTTPS server: python host.py Go into PS5 advanced network settings and set primary DNS to your PCs IP address and leave secondary at 0.0.0.0 Sometimes the manual still won't load and a restart is needed, unsure why it's really weird Go to user manual in settings and accept untrusted certificate prompt, run Optional: Run rpc/dump server scripts (note: address/port must be substituted in binary form into exploit.js).  
    Future work
    Fix-up sockets to exit browser cleanly (top prio) Write some data patches (second prio) Enable debug settings Patch creds for uid0 Jailbreak w/ cr_prison overwrite Improve UAF reliability Improve victim socket reliability (third prio) Use a better / more consistent leak target than kqueue  
    Using RPC and Dumping Kernel .data
    RPC
    RPC is a very simple and limited setup.
    Edit your IP+port (if changed) into exploit.js. Run the server via python rpcserver.py, allow the PS5 to connect when the exploit finishes. The PS5 will send the kernel .data base address in ASCII and you can then send read and write commands. Example is below. [RPC] Connection from: ('10.0.0.169', 59335) [RPC] Received kernel .data base: 0x0xffffffff88530000 > r 0xffff81ce0334f000 42 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 > w 0xffff81ce0334f004 0x1337 Wrote qword. This setup is somewhat jank and a better system will be in place soon.
    Dump
    Edit your IP+port (if changed) into exploit.js. Comment the RPC code in exploit.js and uncomment dumper code. Run the server via python dumpserver.py, allow the PS5 to connect and start dumping when exploit finishes. It will continue to dump data from the kernel base until it panics due to hitting unmapped memory. Note: read is somewhat slow at ~200kbps, so it may take 10 minutes or so to complete.  
    Exploit Stages
    This exploit works in 5 stages, and for the most part follows the same exploit strategy as theflow's poc.
    Trigger the initial UAF on ip6_pktopts and get two sockets to point to the same pktopts / overlap (master socket <-> overlap spray socket) Free the pktopts on the master socket and fake it with an ip6_rthdr spray containing a tagged tclass overlap. Infoleak step. Use pktopts/rthdr overlap to leak a kqueue from the 0x200 slab and pktopts from the 0x100 slab. Arbitrary read/write step. Fake pktopts again and find the overlap socket to use IPV6_RTHDR as a read/write primitive. Cleanup + patch step. Increase refcount on corrupted sockets for successful browser exit + patch data to enable debug menu and patch ucreds for uid0.  
    Stability Notes
    Stability for this exploit is at about 30%, and has multiple potential points of failure. In order of observed descending liklihood:
    Stage 1 causes more than one UAF due to failing to catch one or more in the reclaim, causing latent corruption that causes a panic some time later on. Stage 4 finds the overlap/victim socket, but the pktopts is the same as the master socket's, causing the "read" primitive to just read back the pointer you attempt to read instead of that pointer's contents. This needs some improvement and to be fixed if possible because it's really annoying. Stage 1's attempt to reclaim the UAF fails and something else steals the pointer, causing immediate panic. The kqueue leak fails and it fails to find a recognized kernel .data pointer. Leaving the browser through "unusual" means such as PS button, share button, or browser crash, will panic the kernel. Needs to be investigated.  
    Research Notes
    It appears based on various testing and dumping with the read primitive, that the PS5 has reverted back to 0x1000 page size compared to the PS4's 0x4000. It also seems on PS5 that adjacent pages rarely belong to the same slab, as you'll get vastly different data in adjacent pages. Memory layout seems more scattered. Often when the PS5 panics (at least in webkit context), there will be awful audio output as the audio buffer gets corrupted in some way. Sometimes this audio corruption persists to the next boot, unsure why. Similar to PS4, the PS5 will require the power button to be manually pressed on the console twice to restart after a panic. It is normal for the PS5 to take an absurd amount of time to reboot from a panic if it's isolated from the internet (unfortunately). Expect boot to take 3-4 minutes.  
    Contributors / Special Thanks
    Andy Nguyen / theflow0 - Vulnerability and exploit strategy ChendoChap - Various help with testing and research Znullptr - Research/RE sleirsgoevy - Research/RE + exploit strat ideas bigboss - Research/RE flatz - Research/RE + help w/ patches zecoxao - Research/RE SocracticBliss - Research/RE laureeeeeee - Background low-level systems knowledge and assistance About
    An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on 4.03FW
    Resources
      Readme Stars
      397 stars Watchers
      14 watching Forks
      18 forks Releases
    No releases published Packages
    No packages published Contributors 2
    Cryptogenic Specter pquerner Pascal Querner Languages
        JavaScript 73.4%   Python 24.9%   HTML 1.7%
     
    https://github.com/Cryptogenic/PS5-4.03-Kernel-Exploit

    SeedTheNet
    Hello everyone,

    By now we reach the time when our good old original disks reach their date of expiry and are expected to show serious physical failure. We decided to provide you an alternative way to continue playing!

    Below you'll find a step-by-step installation guide for each game.

    Big thanks to GameReplays for hosting the downloads!
     
    Battle for Middle-earth


    If you have the original BfME disk then please skip to step 3 and use your legitimate cd key.
    Download The Battle for Middle-earth ™. The original unmodified version. Main / Mirror 1 Open tBfMe.iso. This will mount the BfME disk to a virtual drive. Launch AutoRun.exe on the disk. Install the game. Need a cd key? (Note: some antivirus programs will flag the keygen. This is a false positive. The keygen is safe.) Install patches: Easiest way is to download our all-in-one patch 1.06 installer. (Installs 1.03, 1.05 and 1.06 and T3A:Online in your language.)
    http://server.cnc-on...tch1.06_AIO.exe
    All-in-one patch installer includes no-cd fix, widescreen fix and T3A:Online, please select these components. (If you didn't install it in step 4) Download T3A:Online to play online! Download the Battle for Middle-earth: HD Edition. You can play online with people who don't have it. Download page https://www.moddb.co...-hd-edition-v10 To setup your screen resolution click Start and type:

    %appdata%

    This will open the folder location C:\Users\username\AppData\Roaming in the Windows Explorer app. Search for the ...\AppData\Roaming\My Battle for Middle-earth Files folder there (or create a new folder). Download Options.ini and put it in the folder. [image] Open the Options.ini file and edit Resolution = 1920 1080 to your screen resolution and save.  
     
    Battle for Middle-earth II


    If you have the original BfME 2 disk then please skip to step 3 and use your legitimate cd key.
    Download The Battle for Middle-earth ™ II. The original unmodified version. Main / Mirror 1 Open tBfMe_II.iso. This will mount the BfME 2 disk to a virtual drive. Launch AutoRun.exe on the disk. [image] Install the game. Need a cd key? (Note: some antivirus programs will flag the keygen. This is a false positive. The keygen is safe.) Install patches.

    • Download the Battle for Middle-earth II v1.06 Patch in your language. (Scroll down)
    https://www.gamefron...tegory/91-v1-06

    • Download the Battle for Middle-earth II Patch 1.09
    https://www.gamerepl...fme2-patch-1.09
    Patch 1.09 includes widescreen fix.

    • To play BfME 2 without a disk use this game.dat file. Move it to the game's installation folder at C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth(tm) II Download T3A:Online to play online! Download the Battle for Middle-earth II: HD Edition. You can play online with people who don't have it. Download page https://www.moddb.co...hd-edition-v-11 To setup your screen resolution click Start and type:

    %appdata%

    This will open the folder location C:\Users\username\AppData\Roaming in the Windows Explorer app. Search for the ...\AppData\Roaming\My Battle for Middle-earth(tm) II Files folder there (or create a new folder). Download Options.ini and put it in the folder. [image] Open the Options.ini file and edit Resolution = 1920 1080 to your screen resolution and save.  
     
    The Rise of the Witch King


    If you have the original RotWK disk then please skip to step 3 and use your legitimate cd key.

    RotWK needs BfME 2 version 1.06 installed. Use the BfME 2 Patch 1.09 Switcher to change to version 1.06.
    Download The Rise of the Witch King. The original unmodified version. Main / Mirror 1 Open rotwk.iso. This will mount the RotWK disk to a virtual drive. Launch AutoRun.exe on the disk. [image] Install the game. Need a cd key? (Note: some antivirus programs will flag the keygen. This is a false positive. The keygen is safe.) Install patches.

    • 1. Download the Rise of the Witch-king v2.01 Patch in your language.
    https://www.gamefron...ory/patches-148

    • 2. Download the Rise of the Witch King Patch 2.02 v8.0.0
    https://www.gamerepl...2-download-page

    • 3. Download the Rise of the Witch King Patch 2.02 v8.4.0
    https://www.gamerepl...tch-840-release
    Patch 2.02 includes no-cd fix and widescreen fix.
      Download T3A:Online to play online! Rise of the Witch King: HD Edition is not available yet. Follow development here https://www.moddb.co...otwk-hd-edition
    Try the Age of the Ring RotWK 2.02 mod from the HD Edition team. To setup your screen resolution click Start and type:

    %appdata%

    This will open the folder location C:\Users\username\AppData\Roaming in the Windows Explorer app. Search for the ...\AppData\Roaming\My The Lord of the Rings, The Rise of the Witch-king Files folder there (or create a new folder). Download Options.ini and put it in the folder. [image] Open the Options.ini file and edit Resolution = 1920 1080 to your screen resolution and save.  
     
    T3A:Online
    T3A:Online integrates seamlessly into your BfME experience and allows you to play online. It returns the online component of all three games that uses p2p connections, allowing for stabler games and reduced lag. The HD Editions and mods can be enjoyed without hassle.
    Register your Revora Account. If you already have an account on Revora Forums then log in. Create your Server Login. Warning: Your T3A:Online server login is saved in plain text. Do not re-use the password for your e-mail account, social media, ect. Get the latest patch. See the above guide for your game. Download the T3A:Online Launcher. Once installed, open the launcher and hook your game to launch it from any shortcut. [image] Looking for games? Ask on the T3A:Online Community Discord. discord.gg/aMnQMDD
     
     
    Troubleshooting
    Exception Access Violation error when starting game + Options.ini
    This is an issue for Windows Vista, Windows 7, Windows 8.1 and Windows 10: if you game does not start...
    These are the same instructions as above for changing screen resolution.
    Click Start and type:
    %appdata%
    This will open the folder location C:\Users\username\AppData\Roaming in the Windows Explorer app. Search for your game's folder: My Battle for Middle-earth Files My Battle for Middle-earth(tm) II Files My The Lord of the Rings, The Rise of the Witch-king Files Or create a new folder with that name. Please note that if you have installed BfME in another language then the folder name might be different. Download Options.ini and put it in the folder. [For BfME 1] [For BfME 2] [For RotWK] If the folder Maps is not there then make a new folder and name it Maps. Changing the screen resolution
    The game's resolution can be edited to match your screen in the options.ini file.

    Game crashes before opening with no error.
    First, upgrade your graphics card drivers.

    If you have more than one graphics card in your computer then test running the game on each card.

    For computers with NVIDIA and Intel: The game will not open on an Intel Integrated graphics card, so use the NVIDIA graphics card. First, right click the game's shortcut. Then in the menu click Run with graphics processor and select High-performance NIVIDIA processor. Also, you can open the NVIDIA settings from this menu and choose programs to use with the graphics card.

    While online the game says to update.
    Check these for BfME 2
    Make sure you have installed v1.06 before v1.09 Check these for RotWK
    Make sure you have installed v2.01 before v2.02 Both games
    Make sure you've got the original, unedited game. Downloads and guide are above. Make sure you are starting the game through the T3A:Online launcher OR have it hooked (from the Hook menu in the launcher) when you open your game's shortcut Make sure you are running everything related the game and T3A:Online as administrator. The launcher, the game shortcut, the game's exe files in the installation folder. In your Options.ini, make sure the following line is present:

    HasGotOnline = yes If the above solutions don't work for you then please reinstall the game and follow the installation guide carefully.
      Cannot locate the DVD-ROM
    Update to the latest version of the game. Check the installation guide above. If you are using an earlier version of the game then check the below guides for Virutal Disk Drive and Mini-images. Turn off "run as administrator" for the game.  
    Virtual Disk Drive
    Windows 10 can mount disks to a virtual drive. If you have Windows XP, Windows Vista, Windows 7 or Windows 8.1 then you will need a virtual drive program like WinCDEmu or Alcohol 52% to mount downloaded disks.

    We do not recommend Daemon Tools Lite. https://filehippo.co...on_tools/14073/ If you use Daemon Tools Lite do not update this specific version if the old version runs on your computer.

    Mini-images
    Mini-images are used for BfME 2 v1.06 and RotWK 2.01. If you wish to play these version you will need to mount a mini-image to a virtual disk drive. Firstly, you will need a program to mount a virutal disk (WindCDEmu or Alcohol 52%). After installing please restart your computer. Next you will need one of these mini-images.
    To play BfME 2 without a disk use this mini-image. To play RotWK without a disk use this mini-image. Alternatively, you can use an alternative game.dat file for BfME 2 which may restrict online play.
    To play BfME 2 without a disk use this game.dat file. Place it in the game's installation folder at C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II The BfME 2 patch 1.09 team recommend playing BfME 2 v1.00 with the mini-image and BfME 2 v1.06 and v1.09 with the modified game.dat file. The modified game.dat file is incompatible with BfME 2 v1.00.
      Auto-defeat: You are defeated 3 minutes into the game.
    This is part of the game's anti-piracy. To fix it:

    For BfME 1
    Open the game folder location. On Windows 10 the location is at: C:\Program Files (x86)\EA Games\The Battle for Middle-earth (tm) Delete this file from the game folder:
    LOTRBFMe.dat [image of file] Run the lotrbfme_inst.exe file. If you don't have that file in your game folder then download and move the following exe file to your game folder. Run the exe file in the game folder. You can download a zip folder with the exe here: lotrbfme_inst.exe For BfME 2 (experimental fix)
    Open the game folder location. On Windows 10 the location is at: C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II Delete this file from the game folder:
    lotrbfme2.exe [image] Then find this file:
    game.dat [image]

    Rename the file to:
    lotrbfme2.exe [image] For RotWK
    Open the game folder location. On Windows 10 the location is at: C:\Program Files (x86)\Electronic Arts\The Lord of the Rings, The Rise of the Witch-king Delete this file from the game folder:
    lotrbfme2ep1.exe Find this file
    game.dat

    Rename the file to
    lotrbfme2ep1.exe  
    Game Crash (Code Error)
    Coming soon.
     
    Compatibility
    If you have mods that install into the game's installation folder please uninstall them and remove leftover files before reinstalling the game.

    Not applicable to new installations: the Maps folder in My Battle for Middle-earth Files can become crowded if you've downloaded a lot of maps. This might cause a Microsoft Visual C++ Runtime Library error.

    More Help
    Check our Forums for solved issues.

    Join games on our Discord.
     
    ORIGINAL POST : https://forums.revora.net/topic/105190-bfme1bfme2rotwk-games-download-installation-guide/

  • Member Statistics

    39
    Total Members
    60
    Most Online
    fluoxetine cost
    Newest Member
    fluoxetine cost
    Joined
×
×
  • Create New...

Important Information

Privacy Policy