Discussion:
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4074598)
(too old to reply)
i***@invalid.invalid
2018-02-23 14:08:13 UTC
Permalink
What to do about the following?

Help please. Thank you.
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based
Systems (KB4074598)

Installation date: ?23/?02/?2018 12:41

Installation status: Failed

Error details: Code 80242016

Update type: Important

A security issue has been identified in a Microsoft software product
that could affect your system. You can help protect your system by
installing this update from Microsoft. For a complete listing of the
issues that are included in this update, see the associated Microsoft
Knowledge Base article. After you install this update, you may have to
restart your system.

More information:
http://support.microsoft.com/help/4074598

Help and Support:
http://support.microsoft.com/help/4074598
David E. Ross
2018-02-23 15:34:34 UTC
Permalink
Post by i***@invalid.invalid
What to do about the following?
Help please. Thank you.
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based
Systems (KB4074598)
Installation date: ?23/?02/?2018 12:41
Installation status: Failed
Error details: Code 80242016
Update type: Important
A security issue has been identified in a Microsoft software product
that could affect your system. You can help protect your system by
installing this update from Microsoft. For a complete listing of the
issues that are included in this update, see the associated Microsoft
Knowledge Base article. After you install this update, you may have to
restart your system.
http://support.microsoft.com/help/4074598
http://support.microsoft.com/help/4074598
Windows 7 Ultimate SP1 x64

I successfully installed it two days ago.

On Windows Update, I selected the update and then selected "More
information". On the resulting Web page, I selected the second option
for obtaining the update; this required a little more Web navigation to
download the update's installer executable. Then I disconnected from
the Internet and executed the installer.
--
David E. Ross
<http://www.rossde.com/>

President Trump: Please stop using Twitter. We need
to hear your voice and see you talking. We need to know
when your message is really your own and not your attorney's.
i***@invalid.invalid
2018-02-26 17:28:38 UTC
Permalink
On Fri, 23 Feb 2018 07:34:34 -0800, "David E. Ross"
Post by David E. Ross
Post by i***@invalid.invalid
A security issue has been identified in a Microsoft software product
that could affect your system. You can help protect your system by
installing this update from Microsoft. For a complete listing of the
issues that are included in this update, see the associated Microsoft
Knowledge Base article. After you install this update, you may have to
restart your system.
http://support.microsoft.com/help/4074598
http://support.microsoft.com/help/4074598
Windows 7 Ultimate SP1 x64
I successfully installed it two days ago.
On Windows Update, I selected the update and then selected "More
information". On the resulting Web page, I selected the second option
for obtaining the update; this required a little more Web navigation to
download the update's installer executable. Then I disconnected from
the Internet and executed the installer.
I tried downloading and installing the update, and it says "The update
is not applicable to your computer"

Does that mean the update is already installed as part of another
Windows Update package?

My system is x64 win 7, I chose the right package for this system.
David E. Ross
2018-02-26 17:43:15 UTC
Permalink
Post by i***@invalid.invalid
On Fri, 23 Feb 2018 07:34:34 -0800, "David E. Ross"
Post by David E. Ross
Post by i***@invalid.invalid
A security issue has been identified in a Microsoft software product
that could affect your system. You can help protect your system by
installing this update from Microsoft. For a complete listing of the
issues that are included in this update, see the associated Microsoft
Knowledge Base article. After you install this update, you may have to
restart your system.
http://support.microsoft.com/help/4074598
http://support.microsoft.com/help/4074598
Windows 7 Ultimate SP1 x64
I successfully installed it two days ago.
On Windows Update, I selected the update and then selected "More
information". On the resulting Web page, I selected the second option
for obtaining the update; this required a little more Web navigation to
download the update's installer executable. Then I disconnected from
the Internet and executed the installer.
I tried downloading and installing the update, and it says "The update
is not applicable to your computer"
Does that mean the update is already installed as part of another
Windows Update package?
My system is x64 win 7, I chose the right package for this system.
That rejection could mean your anti-virus application is not compatible
with the update. Have you updated your anti-virus application and
database recently?
--
David E. Ross
<http://www.rossde.com/>

President Trump: Please stop using Twitter. We need
to hear your voice and see you talking. We need to know
when your message is really your own and not your attorney's.
i***@invalid.invalid
2018-02-26 17:52:42 UTC
Permalink
On Mon, 26 Feb 2018 09:43:15 -0800, "David E. Ross"
Post by David E. Ross
Post by i***@invalid.invalid
I tried downloading and installing the update, and it says "The update
is not applicable to your computer"
Does that mean the update is already installed as part of another
Windows Update package?
My system is x64 win 7, I chose the right package for this system.
That rejection could mean your anti-virus application is not compatible
with the update. Have you updated your anti-virus application and
database recently?
I last updated Kaspersky one hour ago.

I tried exiting Kaspersky, then running the Windows update standalone.
Same results as with K running.
Paul
2018-02-26 19:34:58 UTC
Permalink
Post by i***@invalid.invalid
On Mon, 26 Feb 2018 09:43:15 -0800, "David E. Ross"
Post by David E. Ross
Post by i***@invalid.invalid
I tried downloading and installing the update, and it says "The update
is not applicable to your computer"
Does that mean the update is already installed as part of another
Windows Update package?
My system is x64 win 7, I chose the right package for this system.
That rejection could mean your anti-virus application is not compatible
with the update. Have you updated your anti-virus application and
database recently?
I last updated Kaspersky one hour ago.
I tried exiting Kaspersky, then running the Windows update standalone.
Same results as with K running.
Patches can be gated by "servicing stack" updates.

The .msu will say the package is not applicable if the
servicing stack isn't up to the level the patch wants.

Trying to install an x64 patch on an x86 system, could
give a result like that too.

*******

If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.

https://www.microsoft.com/en-us/download/details.aspx?id=7558

After install, when you run it, it looks like this.

Loading Image...

The scan consists of two phases. The first phase, the program
will download a 200MB wsusscn2 file. (When keeping cached copies,
the program will update the file once per day.) A subset of that file,
is what Windows Update would have used. The second phase, is
about three minutes of "wheel spinning" like Windows Update
would normally do when it's broken. MBSA can generally
generate a patch list in five minutes, whereas a Windows 7 you
just installed, might "wheel spin" for hours.

If it doesn't come back in five minutes, it might take
"pull the network cable", a reboot, run MBSA a second time
(using the 200MB wsusscn2 file now cached locally on the C: drive),
to generate a patch list. Then it should take five minutes,
because it has the full attention of wuaueng.

From that patch list, you might find a Servicing Stack item.

As an example, a couple years ago, to fix the Windows Update
"wheel spin" problem, we used to do this.

Servicing Stack

http://catalog.update.microsoft.com/v7/site/Search.aspx?q=3020369

July 2016 update rollup for Windows 7 SP1

http://catalog.update.microsoft.com/v7/site/Search.aspx?q=3172605

If 369 wasn't installed, then 605 would say "not applicable".
If 369 was installed, then 605 would say "yes, sir!".

An example of a "tired sequence", including unnecessary stops
along the way might be.

Install win7
Install SP1 (because you should have used a Win7 SP1 DVD in the first place)
Install the Convenience Update.
Install '369
Install '605 (now, Windows Update might actually work)
Install Cumulative from 2018 from Windows Update list shown.

Those are examples of "stops along the way".

There could well have been Servicing Stack updates since
'369, which could still gate things. I don't know of
a guaranteed way to find them (short of MBSA and some reading
maybe). The search capability on catalog.update.microsoft.com
is hit or miss, and entering "Servicing Stack" might not
get you a thing for your trouble.

*******

There is one other state updates can be in. Lately, an
update can fully install properly, and just Windows Update
is uninformed it was successful. This seems to be a
"post Meltdown/Spectre" issue. That causes a looping behavior.
On Windows 10, it will likely resolve itself. (Updates
there have looped forever, stopped trying after
four attempts, stopped trying after one additional
attempt, as examples of behaviors you might see.)
I couldn't really give you a rundown on what Win7 SP1
is up to today, in terms of those sorts of side-effects.
If you're enough days away from Patch Tuesday, this stuff
is supposed to get fixed...

You might also try Googling KB4074598. In particular, the
askwoody.com site can have comments about the patches,
and since the KB numbers are specific to OS, with any
luck you'll get Win7 advice for your '598.

site:askwoody.com KB4074598

HTH,
Paul
J. P. Gilliver (John)
2018-02-28 02:13:43 UTC
Permalink
In message <p71nh2$fii$***@dont-email.me>, Paul <***@needed.invalid>
writes:
[]
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
[]
Belarc's "Advisor" and piriform's "speccy" both claim, in their
different ways, to list what updates you have installed, and more
importantly which ones you haven't. Are these lists in any way accurate?
(In other words, do those utilities - and, presumably, the websites they
get the lists from - know how to check whatever it is they need to check
[such as what hardware you've got], or are they really not much use?
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)***@T+H+Sh0!:`)DNAf

If liberty means anything at all, it means the right to tell people what they
don't want to hear. - Preface to "Animal Farm"
Paul
2018-02-28 04:16:13 UTC
Permalink
Post by J. P. Gilliver (John)
[]
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
[]
Belarc's "Advisor" and piriform's "speccy" both claim, in their
different ways, to list what updates you have installed, and more
importantly which ones you haven't. Are these lists in any way accurate?
(In other words, do those utilities - and, presumably, the websites they
get the lists from - know how to check whatever it is they need to check
[such as what hardware you've got], or are they really not much use?
I have some commands, but no single command (yet) has proven
to be a substitute for any GUI-provided info.

MBSA 2.3 will analyze only Security Updates. it will show
the installed ones. It will show the missing ones.

But, it won't say a thing about the Optional ones, which
is probably 40% of the stuff you've installed over the years.

I can find folders with "Packages" in them, but is that
any way to do this ? That seems a rather clumsy way to do it.
A single Cumulative unpacks into a whole bunch of Packages.

WMIC could be used to give me a very short, unimpressive list.
(wmic qfe).

I count as a success, if I can see KB890830 MSRT repetitive
package coming in (the one that comes in every month). I did
have a list with that earlier, but the list is missing all sorts
of fields (Powershell get-package). And that was hardly a
replacement either. It was a kind of list... that only a chimpanzee
would love.

Whatever Advisor and Speccy are doing, it's likely to be better
than what I've found so far. MBSA is a start, but only half of the
picture. Other things are even less complete than MBSA.

Paul
B00ze
2018-02-28 04:31:01 UTC
Permalink
Post by Paul
Post by J. P. Gilliver (John)
[]
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
[]
Belarc's "Advisor" and piriform's "speccy" both claim, in their
different ways, to list what updates you have installed, and more
importantly which ones you haven't. Are these lists in any way
accurate? (In other words, do those utilities - and, presumably, the
websites they get the lists from - know how to check whatever it is
they need to check [such as what hardware you've got], or are they
really not much use?
I have some commands, but no single command (yet) has proven
to be a substitute for any GUI-provided info.
MBSA 2.3 will analyze only Security Updates. it will show
the installed ones. It will show the missing ones.
But, it won't say a thing about the Optional ones, which
is probably 40% of the stuff you've installed over the years.
I can find folders with "Packages" in them, but is that
any way to do this ? That seems a rather clumsy way to do it.
A single Cumulative unpacks into a whole bunch of Packages.
WMIC could be used to give me a very short, unimpressive list.
(wmic qfe).
I count as a success, if I can see KB890830 MSRT repetitive
package coming in (the one that comes in every month). I did
have a list with that earlier, but the list is missing all sorts
of fields (Powershell get-package). And that was hardly a
replacement either. It was a kind of list... that only a chimpanzee
would love.
Whatever Advisor and Speccy are doing, it's likely to be better
than what I've found so far. MBSA is a start, but only half of the
picture. Other things are even less complete than MBSA.
This JS script will list all installed updates.
Run it from a console with CSCRIPT, otherwise it will open 500 windows.
Also, it grabs list of updates from MS and checks if installed, so I
think it's entirely possible that it will miss whatever update is
installed that is no longer in the list it gets from MS...

//http://blogger.ziesemer.com/2009/08/scripted-hidden-windows-updates-vista.html

var updateSession = WScript.CreateObject("Microsoft.Update.Session");
var updateSearcher = updateSession.CreateUpdateSearcher();
updateSearcher.Online = false;

var searchResult = updateSearcher.Search("IsInstalled=1 or IsInstalled=0");

var describeCategory = function(cat, depth){
var pad = new Array(depth + 1).join(" ");
WScript.echo(pad + depth + ": " + cat + ", " + cat.CategoryID + ", "
+ cat.Name + ", " + cat.Type);

for(var i=0; i<cat.Children.Count; i++){
var child = cat.Children.Item(i);
describeCategory(child, depth + 1);
}

for(var i=0; i<cat.Updates.Count; i++){
var update = cat.Updates.Item(i);
WScript.echo(pad + " " + describeUpdate(update, pad + " "));
}
};

var describeUpdate = function(update, pad){
var u = update;
var np = "\n" + (pad || "") + " ";
return u.Title
+ np + "Type: " + u.Type
//+ np + "Description: " + u.Description
+ np + "IsInstalled: " + u.IsInstalled
+ np + "IsDownloaded: " + u.IsDownloaded
+ np + "IsHidden: " + u.IsHidden
+ np + "AutoSelectOnWebSites: " + u.AutoSelectOnWebSites;
};

WScript.echo("\n ===== ALL UPDATES BY CATEGORY =====");

for(var i=0; i<searchResult.RootCategories.Count; i++){
var category = searchResult.RootCategories.Item(i);
describeCategory(category, 1);
}

WScript.echo("\n ===== ALL UPDATES =====");

for(var i=0; i<searchResult.Updates.Count; i++){
var update = searchResult.Updates.Item(i);
WScript.echo(describeUpdate(update));
}

Regards,
--
! _\|/_ Sylvain / ***@hotmail.com
! (o o) Member:David-Suzuki-Fdn/EFF/Red+Cross/SPCA/Planetary-Society
oO-( )-Oo Captain please, not in front of the Klingons...
Paul
2018-02-28 06:07:55 UTC
Permalink
Post by B00ze
Post by Paul
Post by J. P. Gilliver (John)
[]
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
[]
Belarc's "Advisor" and piriform's "speccy" both claim, in their
different ways, to list what updates you have installed, and more
importantly which ones you haven't. Are these lists in any way
accurate? (In other words, do those utilities - and, presumably, the
websites they get the lists from - know how to check whatever it is
they need to check [such as what hardware you've got], or are they
really not much use?
I have some commands, but no single command (yet) has proven
to be a substitute for any GUI-provided info.
MBSA 2.3 will analyze only Security Updates. it will show
the installed ones. It will show the missing ones.
But, it won't say a thing about the Optional ones, which
is probably 40% of the stuff you've installed over the years.
I can find folders with "Packages" in them, but is that
any way to do this ? That seems a rather clumsy way to do it.
A single Cumulative unpacks into a whole bunch of Packages.
WMIC could be used to give me a very short, unimpressive list.
(wmic qfe).
I count as a success, if I can see KB890830 MSRT repetitive
package coming in (the one that comes in every month). I did
have a list with that earlier, but the list is missing all sorts
of fields (Powershell get-package). And that was hardly a
replacement either. It was a kind of list... that only a chimpanzee
would love.
Whatever Advisor and Speccy are doing, it's likely to be better
than what I've found so far. MBSA is a start, but only half of the
picture. Other things are even less complete than MBSA.
This JS script will list all installed updates.
Run it from a console with CSCRIPT, otherwise it will open 500 windows.
Also, it grabs list of updates from MS and checks if installed, so I
think it's entirely possible that it will miss whatever update is
installed that is no longer in the list it gets from MS...
//http://blogger.ziesemer.com/2009/08/scripted-hidden-windows-updates-vista.html
var updateSession = WScript.CreateObject("Microsoft.Update.Session");
var updateSearcher = updateSession.CreateUpdateSearcher();
updateSearcher.Online = false;
var searchResult = updateSearcher.Search("IsInstalled=1 or IsInstalled=0");
var describeCategory = function(cat, depth){
var pad = new Array(depth + 1).join(" ");
WScript.echo(pad + depth + ": " + cat + ", " + cat.CategoryID + ", " +
cat.Name + ", " + cat.Type);
for(var i=0; i<cat.Children.Count; i++){
var child = cat.Children.Item(i);
describeCategory(child, depth + 1);
}
for(var i=0; i<cat.Updates.Count; i++){
var update = cat.Updates.Item(i);
WScript.echo(pad + " " + describeUpdate(update, pad + " "));
}
};
var describeUpdate = function(update, pad){
var u = update;
var np = "\n" + (pad || "") + " ";
return u.Title
+ np + "Type: " + u.Type
//+ np + "Description: " + u.Description
+ np + "IsInstalled: " + u.IsInstalled
+ np + "IsDownloaded: " + u.IsDownloaded
+ np + "IsHidden: " + u.IsHidden
+ np + "AutoSelectOnWebSites: " + u.AutoSelectOnWebSites;
};
WScript.echo("\n ===== ALL UPDATES BY CATEGORY =====");
for(var i=0; i<searchResult.RootCategories.Count; i++){
var category = searchResult.RootCategories.Item(i);
describeCategory(category, 1);
}
WScript.echo("\n ===== ALL UPDATES =====");
for(var i=0; i<searchResult.Updates.Count; i++){
var update = searchResult.Updates.Item(i);
WScript.echo(describeUpdate(update));
}
Regards,
I tried it on Win10 and it seemed to work.

Loading Image...

I can see a .vbs version floating around too. This code is
not exactly the same thing. I wanted to look at both of them,
to make sure I wasn't hallucinating. I mean, I'm seeing the
word "WScript" in your sample, so surely that must be .vbs.
But once you see some .vbs, then it's obvious they're not
quite the same.

https://msdn.microsoft.com/en-us/library/windows/desktop/aa387102%28v=vs.85%29.aspx

When will Microsoft be adding Fortran ?

You can never have enough languages for doing stuff.

Paul
B00ze
2018-03-01 02:58:05 UTC
Permalink
Post by Paul
Post by B00ze
WScript.echo("\n ===== ALL UPDATES BY CATEGORY =====");
for(var i=0; i<searchResult.RootCategories.Count; i++){
var category = searchResult.RootCategories.Item(i);
describeCategory(category, 1);
}
WScript.echo("\n ===== ALL UPDATES =====");
for(var i=0; i<searchResult.Updates.Count; i++){
var update = searchResult.Updates.Item(i);
WScript.echo(describeUpdate(update));
}
Regards,
I tried it on Win10 and it seemed to work.
https://s14.postimg.org/z4rtueemp/list_windows_update.gif
I can see a .vbs version floating around too. This code is
not exactly the same thing. I wanted to look at both of them,
to make sure I wasn't hallucinating. I mean, I'm seeing the
word "WScript" in your sample, so surely that must be .vbs.
But once you see some .vbs, then it's obvious they're not
quite the same.
Hahaha, I did not even notice that! You are right, there should not be
any WScript in there! Guess it's not pure JS, it *must* be run inside
Microsoft's scripting engine...
Post by Paul
https://msdn.microsoft.com/en-us/library/windows/desktop/aa387102%28v=vs.85%29.aspx
Nice find!
Post by Paul
When will Microsoft be adding Fortran ?
You can never have enough languages for doing stuff.
Lol.
--
! _\|/_ Sylvain / ***@hotmail.com
! (o o) Member:David-Suzuki-Fdn/EFF/Red+Cross/SPCA/Planetary-Society
oO-( )-Oo "Afterwards, the universe will explode for your pleasure."
J. P. Gilliver (John)
2018-02-28 11:38:09 UTC
Permalink
Post by Paul
Post by J. P. Gilliver (John)
[]
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
[]
Belarc's "Advisor" and piriform's "speccy" both claim, in their
different ways, to list what updates you have installed, and more
importantly which ones you haven't. Are these lists in any way
accurate? (In other words, do those utilities - and, presumably, the
websites they get the lists from - know how to check whatever it is
they need to check [such as what hardware you've got], or are they
really not much use?
I have some commands, but no single command (yet) has proven
to be a substitute for any GUI-provided info.
[]
Post by Paul
Whatever Advisor and Speccy are doing, it's likely to be better
than what I've found so far. MBSA is a start, but only half of the
picture. Other things are even less complete than MBSA.
Paul
I'm not so sure - here's what Speccy said for mine (note that it
switches to "Not Installed" about half way through). It calls them
"Hotfixes".

=== (this is _long_ - use PgDn! I've just included it for completeness.)
Hotfixes
Installed
2018-2-14 Update for Windows 7 (KB2952664)
2018-2-14 2018-02 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1 on
Windows 7 (KB4076492)
2018-2-14 2018-02 Security Monthly Quality Rollup for Windows 7 for x86-based Systems (KB4074598)
2018-2-14 Windows Malicious Software Removal Tool - February 2018 (KB890830)
2018-2-13 Microsoft .NET Framework 4.7.1 for Windows 7 (KB4033342)
2018-2-6 Update for Windows 7 (KB3177467)
2018-2-5 Update for Windows 7 (KB2647753)
2018-2-5 Update for Windows 7 (KB3150513)
2018-2-5 Windows Malicious Software Removal Tool - January 2018 (KB890830)
2018-2-5 Security Update for Windows 7 (KB3042058)
2018-2-5 Update for Windows 7 (KB982018)
2018-2-5 Security Update for Windows 7 (KB2532531)
2018-2-5 Update for Windows 7 (KB2732487)
2018-2-5 2018-01 Security and Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1 on
Windows 7 (KB4055532)
2018-2-5 Update for Windows 7 (KB3184143)
2018-2-5 Security Update for Windows 7 (KB3020388)
2018-2-5 Security Update for Windows 7 (KB3075226)
2018-2-5 Update for Windows 7 (KB3179573)
2018-2-5 Update for Windows 7 (KB2923545)
2018-2-5 Update for Windows 7 (KB2515325)
2018-2-5 Security Update for Windows 7 (KB2984976)
2018-2-5 Update for Windows 7 (KB3172605)
2018-2-5 Update for Windows 7 (KB2970228)
2018-2-5 Update for Windows 7 (KB3181988)
2018-2-5 Update for Windows 7 (KB2952664)
2018-2-5 2018-01 Security Monthly Quality Rollup for Windows 7 for x86-based Systems (KB4056894)
2018-2-4 Update for Windows (KB917607)
2016-8-6 Update for Windows 7 (KB2592687)
2016-8-6 Update for Windows 7 (KB3021917)
2016-8-6 Intel - LAN - Intel(R) 82577LC Gigabit Network Connection
2016-8-6 Update for Windows 7 (KB3161102)
2016-8-6 Update for Windows 7 (KB2830477)
2016-8-6 Update for Windows 7 (KB3080079)
2016-8-6 Update for Windows 7 (KB3102429)
2016-8-6 Update for Windows 7 (KB2574819)
2016-8-6 Security Update for Windows 7 (KB3109094)
2016-8-6 Security Update for Windows 7 (KB3035132)
2016-8-6 Security Update for Windows 7 (KB3161958)
2016-8-6 Security Update for Windows 7 (KB2862335)
2016-8-6 Update for Windows 7 (KB3013531)
2016-8-6 Update for Windows 7 (KB2719857)
2016-8-6 Update for Windows 7 (KB2893519)
2016-8-6 Update for Windows 7 (KB3170735)
2016-8-6 Security Update for Windows 7 (KB3139398)
2016-8-6 Security Update for Windows 7 (KB3075220)
2016-8-6 Security Update for Windows 7 (KB2536275)
2016-8-6 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3136000)
2016-8-6 Security Update for Windows 7 (KB2807986)
2016-8-6 Security Update for Windows 7 (KB3156016)
2016-8-6 Security Update for Windows 7 (KB3139914)
2016-8-6 Update for Windows 7 (KB3138901)
2016-8-6 Security Update for Windows 7 (KB3108381)
2016-8-6 Security Update for Windows 7 (KB3156019)
2016-8-6 Security Update for Windows 7 (KB2758857)
2016-8-6 Security Update for Windows 7 (KB3076949)
2016-8-6 Update for Windows 7 (KB2563227)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3097989)
2016-8-6 Security Update for Windows 7 (KB2770660)
2016-8-6 Update for Windows 7 (KB2506928)
2016-8-6 Update for Windows 7 (KB2891804)
2016-8-6 Security Update for Windows 7 (KB3046017)
2016-8-6 Security Update for Windows 7 (KB2978742)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2604115)
2016-8-6 Security Update for Windows 7 (KB3164033)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2978120)
2016-8-6 Update for Windows 7 (KB3147071)
2016-8-6 Security Update for Windows 7 (KB3138910)
2016-8-6 Security Update for Windows 7 (KB3115858)
2016-8-6 Update for Windows 7 (KB3092627)
2016-8-6 Security Update for Windows 7 (KB3146706)
2016-8-6 Update for Windows 7 (KB2799926)
2016-8-6 Update for Windows 7 (KB3140245)
2016-8-6 Security Update for Windows 7 (KB3155178)
2016-8-6 Security Update for Windows 7 (KB3084135)
2016-8-6 Security Update for Windows 7 (KB3011780)
2016-8-6 Security Update for Windows 7 (KB3170455)
2016-8-6 Security Update for Windows 7 (KB2509553)
2016-8-6 Windows 7 Service Pack 1 (KB976932)
2016-8-6 Security Update for Windows 7 (KB2620704)
2016-8-6 Update for Windows 7 (KB2919469)
2016-8-6 Security Update for Windows 7 (KB2884256)
2016-8-6 Security Update for Windows 7 (KB2893294)
2016-8-6 Update for Windows 7 (KB3138612)
2016-8-6 Update for Windows 7 (KB2552343)
2016-8-6 Security Update for Windows 7 (KB2871997)
2016-8-6 Security Update for Windows 7 (KB2991963)
2016-8-6 Security Update for Windows 7 (KB2892074)
2016-8-6 Update for Windows 7 (KB3107998)
2016-8-6 Security Update for Windows 7 (KB3139940)
2016-8-6 Security Update for Windows 7 (KB3159398)
2016-8-6 Security Update for Windows 7 (KB3086255)
2016-8-6 Security Update for Windows 7 (KB3168965)
2016-8-6 Update for Windows 7 (KB2732059)
2016-8-6 Security Update for Windows 7 (KB3071756)
2016-8-6 Update for Windows 7 (KB2545698)
2016-8-6 Update for Windows 7 (KB3138378)
2016-8-6 Security Update for Windows 7 (KB2579686)
2016-8-6 Update for Windows 7 (KB2660075)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2973112)
2016-8-6 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3164025)
2016-8-6 Update for Windows 7 (KB3006137)
2016-8-6 Security Update for Windows 7 (KB2532531)
2016-8-6 Security Update for Windows 7 (KB3161561)
2016-8-6 Update for Windows 7 (KB2800095)
2016-8-6 Security Update for Windows 7 (KB3092601)
2016-8-6 Update for Windows 7 (KB2808679)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3122648)
2016-8-6 Security Update for Windows 7 (KB2564958)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2972100)
2016-8-6 Security Update for Windows 7 (KB3087039)
2016-8-6 Security Update for Windows 7 (KB2977292)
2016-8-6 Update for Windows 7 (KB2761217)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2972211)
2016-8-6 Security Update for Windows 7 (KB3101722)
2016-8-6 Update for Windows 7 (KB2918077)
2016-8-6 Security Update for Windows 7 (KB3093513)
2016-8-6 Security Update for Windows 7 (KB3108371)
2016-8-6 Update for Windows 7 (KB3054476)
2016-8-6 Security Update for Windows 7 (KB3045685)
2016-8-6 Security Update for Windows 7 (KB3150220)
2016-8-6 Security Update for Windows 7 (KB2544893)
2016-8-6 Security Update for Windows 7 (KB3124280)
2016-8-6 Update for Windows 7 (KB2852386)
2016-8-6 Security Update for Windows 7 (KB2813430)
2016-8-6 Security Update for Windows 7 (KB2992611)
2016-8-6 Update for Windows 7 (KB3020370)
2016-8-6 Security Update for Windows 7 (KB3033889)
2016-8-6 Security Update for Windows 7 (KB3149090)
2016-8-6 Update for Windows 7 (KB2908783)
2016-8-6 Update for Windows 7 (KB2750841)
2016-8-6 Update for Windows 7 (KB2820331)
2016-8-6 Update for Windows 7 (KB3080149)
2016-8-6 Update for Windows 7 (KB2726535)
2016-8-6 Update for Windows 7 (KB2547666)
2016-8-6 Update for Windows 7 (KB3078667)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3142024)
2016-8-6 Security Update for Windows 7 (KB2698365)
2016-8-6 Security Update for Windows 7 (KB2676562)
2016-8-6 Security Update for Windows 7 (KB2491683)
2016-8-6 Security Update for Windows 7 (KB3080446)
2016-8-6 Update for Windows 7 (KB2952664)
2016-8-6 Security Update for Windows 7 (KB2973201)
2016-8-6 Security Update for Windows 7 (KB3078601)
2016-8-6 Security Update for Windows 7 (KB2705219)
2016-8-6 Update for Windows 7 (KB2966583)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2911501)
2016-8-6 Update for Windows 7 (KB2834140)
2016-8-6 Security Update for Windows 7 (KB2621440)
2016-8-6 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 (KB3142042)
2016-8-5 Update for Windows 7 (KB3068708)
2016-8-5 Update for Windows 7 (KB3137061)
2016-8-5 Security Update for Windows 7 (KB3126587)
2016-8-5 Security Update for Windows 7 (KB3061518)
2016-8-5 Security Update for Windows 7 (KB2479943)
2016-8-5 Update for Windows 7 (KB3040272)
2016-8-5 Security Update for Windows 7 (KB3108670)
2016-8-5 Security Update for Windows 7 (KB2631813)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2656356)
2016-8-5 Security Update for Windows 7 (KB3055642)
2016-8-5 Security Update for Windows 7 (KB2570947)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2840631)
2016-8-5 Update for Kernel-Mode Driver Framework version 1.11 for Windows 7 (KB2685811)
2016-8-5 Update for Windows 7 (KB2985461)
2016-8-5 Security Update for Windows 7 (KB2957189)
2016-8-5 Update for User-Mode Driver Framework version 1.11 for Windows 7 (KB2685813)
2016-8-5 Security Update for Windows 7 (KB3145739)
2016-8-5 Security Update for Windows 7 (KB3109560)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3127220)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2943357)
2016-8-5 Security Update for Windows 7 (KB2653956)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3135983)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2742599)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2968294)
2016-8-5 Update for Windows 7 (KB2773072)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2931356)
2016-8-5 Security Update for Windows 7 (KB3010788)
2016-8-5 Security Update for Windows 7 (KB3019978)
2016-8-5 Security Update for Windows 7 (KB3021674)
2016-8-5 Security Update for Windows 7 (KB2585542)
2016-8-5 Security Update for Windows 7 (KB3146963)
2016-8-5 Update for Windows 7 (KB2846960)
2016-8-5 Security Update for Windows 7 (KB2560656)
2016-8-5 Security Update for Windows 7 (KB3109103)
2016-8-5 Security Update for Windows 7 (KB2667402)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3122661)
2016-8-5 Security Update for Windows 7 (KB2654428)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2894844)
2016-8-5 Security Update for Windows 7 (KB2690533)
2016-8-5 Security Update for Windows 7 (KB2727528)
2016-8-5 Security Update for Windows 7 (KB3030377)
2016-8-5 Update for Windows 7 (KB2868116)
2016-8-5 Update for Windows 7 (KB2853952)
2016-8-5 Update for Windows 7 (KB3006121)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3143693)
2016-8-5 Security Update for Windows 7 (KB2862152)
2016-8-5 Update for Windows 7 (KB3118401)
2016-8-5 Update for Windows 7 (KB3020369)
2016-8-5 Security Update for Windows 7 (KB3108664)
2016-8-5 Update for Windows 7 (KB3133977)
2016-8-5 Cumulative Security Update for Internet Explorer 11 for Windows 7 (KB3170106)
2016-8-5 Cumulative Security Update for ActiveX Killbits for Windows 7 (KB2900986)
2016-8-5 Update for Windows 7 (KB2640148)
2016-8-5 Update for Windows 7 (KB3162835)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2861698)
2016-8-5 Security Update for Windows 7 (KB3123479)
2016-8-5 Security Update for Windows 7 (KB2984972)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3142037)
2016-8-5 Windows Malicious Software Removal Tool - July 2016 (KB890830)
2016-8-5 Update for Windows 7 (KB2763523)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3037574)
2016-8-5 Security Update for Windows 7 (KB2868626)
2016-8-5 Security Update for Windows 7 (KB3153171)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3127233)
2016-8-5 Security Update for Windows 7 (KB3060716)
2016-8-5 Security Update for Windows 7 (KB2868038)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2736422)
2016-8-5 Security Update for Windows 7 (KB3042553)
2016-8-5 Update for Windows 7 (KB2929733)
2016-8-5 Security Update for Windows 7 (KB2506212)
2016-8-5 Security Update for Windows 7 (KB3022777)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2937610)
2016-8-5 Security Update for Windows 7 (KB2847927)
2016-8-5 Security Update for Windows 7 (KB3067903)
2016-8-5 Security Update for Windows 7 (KB2511455)
2016-8-5 Security Update for Windows 7 (KB3161949)
2016-8-5 Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2836942)
2016-8-5 Security Update for Windows 7 (KB3110329)
2016-8-5 Security Update for Windows 7 (KB2864202)
2016-8-5 Security Update for Windows 7 (KB2912390)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3072305)
2016-8-5 Security Update for Windows 7 (KB3035126)
2016-8-5 Update for Windows 7 (KB3139923)
2016-8-5 Security Update for Windows 7 (KB3138962)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3023215)
2016-8-5 Security Update for Windows 7 (KB3076895)
2016-8-5 Security Update for Windows 7 (KB2862330)
2016-8-5 Security Update for Windows 7 (KB3156017)
2016-8-5 Security Update for Windows 7 (KB3033929)
2016-8-5 Update for Windows 7 (KB2843630)
2016-8-5 Security Update for Windows 7 (KB2973351)
2016-8-5 Security Update for Windows 7 (KB3004361)
2016-8-5 Security Update for Windows 7 (KB3059317)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3163245)
2016-8-5 Security Update for Windows 7 (KB3003743)
2016-8-5 Update for Windows 7 (KB2798162)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3074543)
2016-8-5 Update for Windows 7 (KB3121255)
2016-8-5 Update for Windows 7 (KB3006625)
2016-8-5 Security Update for Windows 7 (KB3164035)
2016-8-2 Definition Update for Windows Defender - KB915597 (Definition 1.225.2931.0)
2016-8-2 Windows Update Agent 7.6.7600.320
Not Installed
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-6 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-5 Security Update for Windows 7 (KB3109094)
2016-8-5 Security Update for Windows 7 (KB3035132)
2016-8-5 Security Update for Windows 7 (KB3161958)
2016-8-5 Security Update for Windows 7 (KB2862335)
2016-8-5 Security Update for Windows 7 (KB2840149)
2016-8-5 Update for Windows 7 (KB3013531)
2016-8-5 Update for Windows 7 (KB2719857)
2016-8-5 Update for Windows 7 (KB2893519)
2016-8-5 Update for Windows 7 (KB3170735)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2729452)
2016-8-5 Security Update for Windows 7 (KB3139398)
2016-8-5 Security Update for Windows 7 (KB3075220)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2789645)
2016-8-5 Security Update for Windows 7 (KB2536275)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3136000)
2016-8-5 Security Update for Windows 7 (KB2807986)
2016-8-5 Update for Windows 7 (KB3021917)
2016-8-5 Security Update for Windows 7 (KB3031432)
2016-8-5 Security Update for Windows 7 (KB3156016)
2016-8-5 Security Update for Windows 7 (KB3139914)
2016-8-5 Update for Windows 7 (KB3138901)
2016-8-5 Security Update for Windows 7 (KB3108381)
2016-8-5 Security Update for Windows 7 (KB3156019)
2016-8-5 Security Update for Windows 7 (KB2758857)
2016-8-5 Security Update for Windows 7 (KB3076949)
2016-8-5 Update for Windows 7 (KB2563227)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB3097989)
2016-8-5 Security Update for Windows 7 (KB2770660)
2016-8-5 Update for Windows 7 (KB2506928)
2016-8-5 Update for Windows 7 (KB2891804)
2016-8-5 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-5 Security Update for Windows 7 (KB3046017)
2016-8-5 Security Update for Windows 7 (KB2978742)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2604115)
2016-8-5 Security Update for Windows 7 (KB3164033)
2016-8-5 Intel Corporation - Display - Intel(R) HD Graphics
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2978120)
2016-8-5 Update for Windows 7 (KB3147071)
2016-8-5 Security Update for Windows 7 (KB3138910)
2016-8-5 Security Update for Windows 7 (KB3115858)
2016-8-5 Update for Windows 7 (KB3092627)
2016-8-5 Security Update for Windows 7 (KB3146706)
2016-8-5 Update for Windows 7 (KB2799926)
2016-8-5 Update for Windows 7 (KB3140245)
2016-8-5 Security Update for Windows 7 (KB3155178)
2016-8-5 Security Update for Windows 7 (KB3084135)
2016-8-5 Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2836943)
2016-8-5 Security Update for Windows 7 (KB3011780)
2016-8-5 Security Update for Windows 7 (KB3170455)
2016-8-5 Security Update for Windows 7 (KB3072630)
2016-8-5 Security Update for Windows 7 (KB2509553)
2016-8-5 Windows 7 Service Pack 1 (KB976932)
2016-8-5 Update for Windows 7 (KB2718704)
2016-8-5 Security Update for Windows 7 (KB2620704)
2016-8-5 Security Update for Windows 7 (KB3004375)
2016-8-5 Update for Windows 7 (KB2919469)
2016-8-5 Security Update for Windows 7 (KB2884256)
2016-8-5 Security Update for Windows 7 (KB2893294)
2016-8-5 Update for Windows 7 (KB3138612)
2016-8-5 Update for Windows 7 (KB2552343)
2016-8-5 Security Update for Windows 7 (KB2871997)
2016-8-5 Security Update for Windows 7 (KB2991963)
2016-8-5 Security Update for Windows 7 (KB2892074)
2016-8-5 Update for Windows 7 (KB3107998)
2016-8-5 Security Update for Windows 7 (KB3139940)
2016-8-5 Security Update for Windows 7 (KB3159398)
2016-8-5 Security Update for Windows 7 (KB3086255)
2016-8-5 Security Update for Windows 7 (KB3168965)
2016-8-5 Update for Windows 7 (KB2732059)
2016-8-5 Security Update for Windows 7 (KB3071756)
2016-8-5 Security Update for Windows 7 (KB2993651)
2016-8-5 Update for Windows 7 (KB2545698)
2016-8-5 Update for Windows 7 (KB3138378)
2016-8-5 Security Update for Windows 7 (KB2579686)
2016-8-5 Update for Windows 7 (KB2660075)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2973112)
2016-8-5 Security Update for Microsoft .NET Framework 4.6.1 on Windows 7 (KB3164025)
2016-8-5 Security Update for Windows 7 (KB2685939)
2016-8-5 Update for Windows 7 (KB3006137)
2016-8-5 Security Update for Windows 7 (KB2532531)
2016-8-5 Security Update for Windows 7 (KB3161561)
2016-8-5 Update for Windows 7 (KB2800095)
2016-8-5 Security Update for Windows 7 (KB3092601)
2016-8-5 Update for Windows 7 (KB2808679)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3122648)
2016-8-5 Security Update for Windows 7 (KB2564958)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2972100)
2016-8-5 Security Update for Windows 7 (KB3087039)
2016-8-5 Security Update for Windows 7 (KB2977292)
2016-8-5 Update for Windows 7 (KB2761217)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2972211)
2016-8-5 Security Update for Windows 7 (KB3101722)
2016-8-5 Security Update for Windows 7 (KB3005607)
2016-8-5 Update for Windows 7 (KB2918077)
2016-8-5 Security Update for Windows 7 (KB3093513)
2016-8-5 Security Update for Windows 7 (KB3108371)
2016-8-5 Update for Windows 7 (KB3054476)
2016-8-5 Security Update for Windows 7 (KB3045685)
2016-8-5 Security Update for Windows 7 (KB3150220)
2016-8-5 Security Update for Windows 7 (KB2544893)
2016-8-5 Security Update for Windows 7 (KB3124280)
2016-8-5 Update for Windows 7 (KB2852386)
2016-8-5 Security Update for Windows 7 (KB2813430)
2016-8-5 Security Update for Windows 7 (KB2992611)
2016-8-5 Update for Windows 7 (KB3020370)
2016-8-5 Security Update for Windows 7 (KB3033889)
2016-8-5 Security Update for Windows 7 (KB3149090)
2016-8-5 Update for Windows 7 (KB2908783)
2016-8-5 Update for Windows 7 (KB2750841)
2016-8-5 Update for Windows 7 (KB2820331)
2016-8-5 Update for Windows 7 (KB3080149)
2016-8-5 Update for Windows 7 (KB2726535)
2016-8-5 Update for Windows 7 (KB2547666)
2016-8-5 Update for Windows 7 (KB3078667)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 (KB3142024)
2016-8-5 Security Update for Windows 7 (KB2698365)
2016-8-5 Security Update for Windows 7 (KB2676562)
2016-8-5 Security Update for Windows 7 (KB2491683)
2016-8-5 Security Update for Windows 7 (KB3080446)
2016-8-5 Update for Windows 7 (KB2952664)
2016-8-5 Security Update for Windows 7 (KB2973201)
2016-8-5 Security Update for Windows 7 (KB3078601)
2016-8-5 Security Update for Windows 7 (KB2705219)
2016-8-5 Update for Windows 7 (KB2966583)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 SP1 x86 (KB2911501)
2016-8-5 Update for Windows 7 (KB2834140)
2016-8-5 Security Update for Windows 7 (KB2621440)
2016-8-5 Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 (KB3142042)
2016-8-5 Security Update for Windows 7 (KB3046269)
===

[FWIW, I have it set to "AutoUpdate Notify prior to download".]

Belarc offers to check for new "security definitions" when it starts,
and if you say yes and it finds any, offers to get them (I'm not sure
why it asks twice!). I saw some reference to something like "Microsoft
security bulletin" while it was doing so (went by too fast to be sure).
Has to be run as administrator to get a full report (it says). In the
summary at the top of its result page, it says "Security Updates
Alert! 3 missing"; it has two sections lower down, one of which says

===
Missing Security Updates – for Adobe, Apple, Java, Microsoft and more [Back to Top]
Hotfixes from Windows Update (agent version 7.6.7601.23806) wait for download and install approval.
Last install: 2018-2-14 21:32:21, download: 2018-2-14 21:21:3, check: 2018-2-28 1:12:6.

These security updates apply to this computer but are not currently installed (using Advisor definitions version 2018.2.26.4), according to the
02/13/2018 Microsoft Security Bulletin Summary and bulletins from other vendors. Note: Security benchmarks require that Critical and Important
severity security updates must be installed.

Hotfix Id Severity Description (click to see security bulletin)
APSB17-40 Critical Adobe Shockwave Player security update for Shockwave Player Plugin 12.2.4.194
APSB17-40 Critical Adobe Shockwave Player security update for Shockwave Player ActiveX 12.2.4.194
APSB18-03 Important Adobe Flash Player security update for Flash Player 22.0.0.209 ActiveX 32-bit
===

And the other says

===
Installed Microsoft Hotfixes [Back to Top]
Click here to see all installed hotfixes.
===

And if I _do_ click here, I get

===
Installed Microsoft Hotfixes (click details... for KB article)

.NET Framework 4.7.1
no verification data KB4054852 on 2018-2-13 (details...)
no verification data KB4054981 on 2018-2-14 (details...)
CAPICOM
no verification data KB931906 on 2018-2-5 (details...)
Windows 7
no verification data KB917607 on 2018-2-4 (details...)
no verification data KB976902 on 2010-11-20 (details...)
no verification data KB982018 on 2018-2-5 (details...)
no verification data KB2479943 on 2016-8-5 (details...)
no verification data KB2491683 on 2016-8-6 (details...)
no verification data KB2506212 on 2016-8-5 (details...)
no verification data KB2506928 on 2016-8-6 (details...)
no verification data KB2509553 on 2016-8-6 (details...)
no verification data KB2511455 on 2016-8-5 (details...)
no verification data KB2515325 on 2018-2-5 (details...)
no verification data KB2532531 on 2018-2-5 (details...)
no verification data KB2533552 on 2016-8-6 (details...)
no verification data KB2533623 on 2016-8-2 (details...)
no verification data KB2536275 on 2016-8-6 (details...)
no verification data KB2544893 on 2016-8-6 (details...)
no verification data KB2545698 on 2016-8-6 (details...)
no verification data KB2547666 on 2016-8-6 (details...)
no verification data KB2552343 on 2016-8-6 (details...)
no verification data KB2560656 on 2016-8-5 (details...)
no verification data KB2563227 on 2016-8-6 (details...)
no verification data KB2564958 on 2016-8-6 (details...)
no verification data KB2570947 on 2016-8-5 (details...)
no verification data KB2574819 on 2016-8-6 (details...)
no verification data KB2579686 on 2016-8-6 (details...)
no verification data KB2585542 on 2016-8-5 (details...)
no verification data KB2592687 on 2016-8-6 (details...)
no verification data KB2604115 on 2016-8-6 (details...)
no verification data KB2620704 on 2016-8-6 (details...)
no verification data KB2621440 on 2016-8-6 (details...)
no verification data KB2631813 on 2016-8-5 (details...)
no verification data KB2639308 on 2016-8-2 (details...)
no verification data KB2640148 on 2016-8-5 (details...)
no verification data KB2647753 on 2018-2-5 (details...)
no verification data KB2653956 on 2016-8-5 (details...)
no verification data KB2654428 on 2016-8-5 (details...)
no verification data KB2656356 on 2016-8-5 (details...)
no verification data KB2660075 on 2016-8-6 (details...)
no verification data KB2667402 on 2016-8-5 (details...)
no verification data KB2670838 on 2016-8-2 (details...)
no verification data KB2676562 on 2016-8-6 (details...)
no verification data KB2685811 on 2016-8-5 (details...)
no verification data KB2685813 on 2016-8-5 (details...)
no verification data KB2690533 on 2016-8-5 (details...)
no verification data KB2698365 on 2016-8-6 (details...)
no verification data KB2705219 on 2016-8-6 (details...)
no verification data KB2719857 on 2016-8-6 (details...)
no verification data KB2726535 on 2016-8-6 (details...)
no verification data KB2727528 on 2016-8-5 (details...)
no verification data KB2729094 on 2016-8-2 (details...)
no verification data KB2731771 on 2016-8-2 (details...)
no verification data KB2732059 on 2016-8-6 (details...)
no verification data KB2732487 on 2018-2-5 (details...)
no verification data KB2736422 on 2016-8-5 (details...)
no verification data KB2742599 on 2016-8-5 (details...)
no verification data KB2750841 on 2016-8-6 (details...)
no verification data KB2758857 on 2016-8-6 (details...)
no verification data KB2761217 on 2016-8-6 (details...)
no verification data KB2763523 on 2016-8-5 (details...)
no verification data KB2770660 on 2016-8-6 (details...)
no verification data KB2773072 on 2016-8-5 (details...)
no verification data KB2786081 on 2016-8-2 (details...)
no verification data KB2798162 on 2016-8-5 (details...)
no verification data KB2799926 on 2016-8-6 (details...)
no verification data KB2800095 on 2016-8-6 (details...)
no verification data KB2807986 on 2016-8-6 (details...)
no verification data KB2808679 on 2016-8-6 (details...)
no verification data KB2813430 on 2016-8-6 (details...)
no verification data KB2820331 on 2016-8-6 (details...)
no verification data KB2830477 on 2016-8-6 (details...)
no verification data KB2834140 on 2016-8-2 (details...)
no verification data KB2836942 on 2016-8-5 (details...)
no verification data KB2840631 on 2016-8-5 (details...)
no verification data KB2841134 on 2016-8-2 (details...)
no verification data KB2843630 on 2016-8-5 (details...)
no verification data KB2846960 on 2016-8-5 (details...)
no verification data KB2847927 on 2016-8-5 (details...)
no verification data KB2849696 on 2016-8-2 (details...)
no verification data KB2849697 on 2016-8-2 (details...)
no verification data KB2852386 on 2016-8-6 (details...)
no verification data KB2853952 on 2016-8-5 (details...)
no verification data KB2857650 on 2016-8-6 (details...)
no verification data KB2861698 on 2016-8-5 (details...)
no verification data KB2862152 on 2016-8-5 (details...)
no verification data KB2862330 on 2016-8-5 (details...)
no verification data KB2862335 on 2016-8-6 (details...)
no verification data KB2864202 on 2016-8-5 (details...)
no verification data KB2868038 on 2016-8-5 (details...)
no verification data KB2868116 on 2016-8-5 (details...)
no verification data KB2868626 on 2016-8-5 (details...)
no verification data KB2871997 on 2016-8-6 (details...)
no verification data KB2882822 on 2016-8-2 (details...)
no verification data KB2884256 on 2016-8-6 (details...)
no verification data KB2888049 on 2016-8-2 (details...)
no verification data KB2891804 on 2016-8-6 (details...)
no verification data KB2892074 on 2016-8-6 (details...)
no verification data KB2893294 on 2016-8-6 (details...)
no verification data KB2893519 on 2016-8-6 (details...)
no verification data KB2894844 on 2016-8-5 (details...)
no verification data KB2900986 on 2016-8-5 (details...)
no verification data KB2908783 on 2016-8-6 (details...)
no verification data KB2911501 on 2016-8-6 (details...)
no verification data KB2912390 on 2016-8-5 (details...)
no verification data KB2918077 on 2016-8-6 (details...)
no verification data KB2919469 on 2016-8-6 (details...)
no verification data KB2923545 on 2018-2-5 (details...)
no verification data KB2929733 on 2016-8-5 (details...)
no verification data KB2931356 on 2016-8-5 (details...)
no verification data KB2937610 on 2016-8-5 (details...)
no verification data KB2943357 on 2016-8-5 (details...)
no verification data KB2952664 on 2018-2-15 (details...)
no verification data KB2957189 on 2016-8-5 (details...)
no verification data KB2966583 on 2016-8-6 (details...)
no verification data KB2968294 on 2016-8-5 (details...)
no verification data KB2970228 on 2018-2-5 (details...)
no verification data KB2972100 on 2016-8-6 (details...)
no verification data KB2972211 on 2016-8-6 (details...)
no verification data KB2973112 on 2016-8-6 (details...)
no verification data KB2973201 on 2016-8-6 (details...)
no verification data KB2973351 on 2016-8-5 (details...)
no verification data KB2977292 on 2016-8-6 (details...)
no verification data KB2978120 on 2016-8-6 (details...)
no verification data KB2978742 on 2016-8-6 (details...)

Windows 7 (continued)
no verification data KB2984972 on 2016-8-5 (details...)
no verification data KB2984976 on 2018-2-5 (details...)
no verification data KB2985461 on 2016-8-5 (details...)
no verification data KB2991963 on 2016-8-6 (details...)
no verification data KB2992611 on 2016-8-6 (details...)
no verification data KB3003743 on 2016-8-5 (details...)
no verification data KB3004361 on 2016-8-5 (details...)
no verification data KB3006121 on 2016-8-5 (details...)
no verification data KB3006137 on 2016-8-6 (details...)
no verification data KB3006625 on 2016-8-5 (details...)
no verification data KB3010788 on 2016-8-5 (details...)
no verification data KB3011780 on 2016-8-6 (details...)
no verification data KB3013531 on 2016-8-6 (details...)
no verification data KB3019978 on 2016-8-5 (details...)
no verification data KB3020369 on 2016-8-5 (details...)
no verification data KB3020370 on 2016-8-6 (details...)
no verification data KB3020388 on 2018-2-5 (details...)
no verification data KB3021674 on 2016-8-5 (details...)
no verification data KB3021917 on 2016-8-6 (details...)
no verification data KB3022777 on 2016-8-5 (details...)
no verification data KB3023215 on 2016-8-5 (details...)
no verification data KB3030377 on 2016-8-5 (details...)
no verification data KB3033889 on 2016-8-6 (details...)
no verification data KB3033929 on 2016-8-5 (details...)
no verification data KB3035126 on 2016-8-5 (details...)
no verification data KB3035132 on 2016-8-6 (details...)
no verification data KB3037574 on 2016-8-5 (details...)
no verification data KB3040272 on 2016-8-5 (details...)
no verification data KB3042058 on 2018-2-5 (details...)
no verification data KB3042553 on 2016-8-5 (details...)
no verification data KB3045685 on 2016-8-6 (details...)
no verification data KB3046017 on 2016-8-6 (details...)
no verification data KB3046269 on 2016-8-5 (details...)
no verification data KB3054476 on 2016-8-6 (details...)
no verification data KB3055642 on 2016-8-5 (details...)
no verification data KB3059317 on 2016-8-5 (details...)
no verification data KB3060716 on 2016-8-5 (details...)
no verification data KB3061518 on 2016-8-5 (details...)
no verification data KB3067903 on 2016-8-5 (details...)
no verification data KB3068708 on 2016-8-5 (details...)
no verification data KB3071756 on 2016-8-6 (details...)
no verification data KB3072305 on 2016-8-5 (details...)
no verification data KB3074543 on 2016-8-5 (details...)
no verification data KB3075220 on 2016-8-6 (details...)
no verification data KB3075226 on 2018-2-5 (details...)
no verification data KB3076895 on 2016-8-5 (details...)
no verification data KB3076949 on 2016-8-6 (details...)
no verification data KB3078601 on 2016-8-6 (details...)
no verification data KB3078667 on 2016-8-6 (details...)
no verification data KB3080079 on 2016-8-6 (details...)
no verification data KB3080149 on 2016-8-6 (details...)
no verification data KB3080446 on 2016-8-6 (details...)
no verification data KB3084135 on 2016-8-6 (details...)
no verification data KB3086255 on 2016-8-6 (details...)
no verification data KB3087039 on 2016-8-6 (details...)
no verification data KB3092601 on 2016-8-6 (details...)
no verification data KB3092627 on 2016-8-6 (details...)
no verification data KB3093513 on 2016-8-6 (details...)
no verification data KB3097989 on 2016-8-6 (details...)
no verification data KB3101722 on 2016-8-6 (details...)
no verification data KB3102429 on 2016-8-6 (details...)
no verification data KB3107998 on 2016-8-6 (details...)
no verification data KB3108371 on 2016-8-6 (details...)
no verification data KB3108381 on 2016-8-6 (details...)
no verification data KB3108664 on 2016-8-5 (details...)
no verification data KB3108670 on 2016-8-5 (details...)
no verification data KB3109094 on 2016-8-6 (details...)
no verification data KB3109103 on 2016-8-5 (details...)
no verification data KB3109560 on 2016-8-5 (details...)
no verification data KB3110329 on 2016-8-5 (details...)
no verification data KB3115858 on 2016-8-6 (details...)
no verification data KB3118401 on 2016-8-5 (details...)
no verification data KB3121255 on 2016-8-5 (details...)
no verification data KB3122648 on 2016-8-6 (details...)
no verification data KB3123479 on 2016-8-5 (details...)
no verification data KB3124280 on 2016-8-6 (details...)
no verification data KB3126587 on 2016-8-5 (details...)
no verification data KB3127220 on 2016-8-5 (details...)
no verification data KB3133977 on 2016-8-5 (details...)
no verification data KB3135983 on 2016-8-5 (details...)
no verification data KB3137061 on 2016-8-5 (details...)
no verification data KB3138378 on 2016-8-6 (details...)
no verification data KB3138612 on 2016-8-6 (details...)
no verification data KB3138901 on 2016-8-6 (details...)
no verification data KB3138910 on 2016-8-6 (details...)
no verification data KB3138962 on 2016-8-5 (details...)
no verification data KB3139398 on 2016-8-6 (details...)
no verification data KB3139914 on 2016-8-6 (details...)
no verification data KB3139923 on 2016-8-5 (details...)
no verification data KB3139940 on 2016-8-6 (details...)
no verification data KB3140245 on 2016-8-6 (details...)
no verification data KB3142024 on 2016-8-6 (details...)
no verification data KB3142042 on 2016-8-6 (details...)
no verification data KB3145739 on 2016-8-5 (details...)
no verification data KB3146706 on 2016-8-6 (details...)
no verification data KB3146963 on 2016-8-5 (details...)
no verification data KB3147071 on 2016-8-6 (details...)
no verification data KB3149090 on 2016-8-6 (details...)
no verification data KB3150220 on 2016-8-6 (details...)
no verification data KB3150513 on 2018-2-5 (details...)
no verification data KB3153171 on 2016-8-5 (details...)
no verification data KB3155178 on 2016-8-6 (details...)
no verification data KB3156016 on 2016-8-6 (details...)
no verification data KB3156017 on 2016-8-5 (details...)
no verification data KB3156019 on 2016-8-6 (details...)
no verification data KB3159398 on 2016-8-6 (details...)
no verification data KB3161102 on 2016-8-6 (details...)
no verification data KB3161561 on 2016-8-6 (details...)
no verification data KB3161949 on 2016-8-5 (details...)
no verification data KB3161958 on 2016-8-6 (details...)
no verification data KB3162835 on 2016-8-5 (details...)
no verification data KB3163245 on 2016-8-5 (details...)
no verification data KB3164033 on 2016-8-6 (details...)
no verification data KB3164035 on 2016-8-5 (details...)
no verification data KB3168965 on 2016-8-6 (details...)
no verification data KB3170106 on 2016-8-5 (details...)
no verification data KB3170455 on 2016-8-6 (details...)
no verification data KB3170735 on 2016-8-6 (details...)
no verification data KB3172605 on 2018-2-5 (details...)
no verification data KB3177467 on 2018-2-6 (details...)
no verification data KB3179573 on 2018-2-5 (details...)
no verification data KB3181988 on 2018-2-5 (details...)
no verification data KB3184143 on 2018-2-5 (details...)
no verification data KB4019990 on 2018-2-5 (details...)
no verification data KB4054998 on 2018-2-5 (details...)
no verification data KB4074598 on 2018-2-15 (details...)


security hotfix - verifies OK Marks a security hotfix (using the 02/13/2018 Security Bulletin Summary)
security hotfix - fails verification Marks a security hotfix that fails verification (a security vulnerability)
verifies OK Marks a HotFix that verifies correctly
fails verification Marks a HotFix that fails verification(note that failing hotfixes need to be reinstalled)
unmarked Unmarked HotFixes lack the data to allow verification
===

It was actually in two columns; where I cut and pasted it it actually
reformatted as shown. Also, where it says "no verification data" in the
pasted version, it actually had symbols, which were repeated in the
table/key at the bottom - a closed padlock, an open padlock, a tick (US:
check) and a cross (and a blank). [It's easier if you just try it!) I
liked the "(click details... for KB article)" idea; the one I tried
actually worked.

So Speccy lists lots of "Not Installed" "Hotfixes", and Advisor lists
three but not from Microsoft (all from Adobe). And for the ones that
they say _are_ installed, Advisor divides them into (in my case) .NET,
CAPICOM, and Windows 7, but Speccy doesn't subdivide them.

I haven't compared the two lists of installed, as they're in (I think) a
different order and I couldn't see an easy way to do so! Speccy's said
what they were (just the title, such as Windows 7 update), Advisor's
didn't (though had links to the relevant KBs. which would of course give
more information [sometimes!]).

Of the ones reported as not installed, Speccy's list had 7 that
mentioned Intel, and the rest I think were all Microsoft - I think they
all had a KB number, anyway, and the ones I looked at all sounded like
Microsoft things. Advisor's list only had the three Adobe ones.

I'd say the list (from Speccy, anyway) was rather too big to manually go
through fetching and installing.

I can't say I've come to any conclusion (apart from the above one) about
the lists produced by these two utilities; I'd be interested in your
thoughts.
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)***@T+H+Sh0!:`)DNAf

What has happened since 1979, I suspect, is that the spotting of mistakes has
become entirely associated with mean-spiritedness, snobbishness and
judgementalism. But...can be...funny and interesting.
Lynn Truss, RT 2015/2/21-27
i***@invalid.invalid
2018-03-02 21:39:35 UTC
Permalink
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
The following is from MSBA 3.2. It claims "No security updates are
missing."

Searching for "4074598", this update is not listed in the "Windows
Security Updates", "Current Update Compliance"

I downloaded and tried to install each of the following six packages.
They all failed with message "The update is not applicable to your
computer".


2018-02 Security Monthly Quality Rollup for
Windows 7 for x64-based Systems (KB4074598)

2018-02 Security Monthly Quality Rollup for
Windows 7 for x86-based Systems (KB4074598)

2018-02 Security Monthly Quality Rollup for
Windows Embedded Standard 7 for x64-based Systems (KB4074598)

2018-02 Security Monthly Quality Rollup for
Windows Embedded Standard 7 for x86-based Systems (KB4074598)

2018-02 Security Monthly Quality Rollup for
Windows Server 2008 R2 for Itanium-based Systems (KB4074598)

2018-02 Security Monthly Quality Rollup for
Windows Server 2008 R2 for x64-based Systems (KB4074598)


I don't think I've ever had so much trouble from a Windows Update.
Post by Paul
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4074598)
Installation date: ?23/?02/?2018 12:41
Installation status: Failed
Error details: Code 80242016
Update type: Important
Is there some way of un-installing 4074598 so I can try to install it
again?

When I try Control Panel - Programs - Programs and Features -
Installed Updates, it does not show KB4074598 as having been
installed.

Thank you for your help.
Post by Paul
.
Security assessment: Potential Risk
Computer name: WORKGROUP\SONYZ
IP address: 192.168.1.64
Security report name: WORKGROUP - SONYZ (02-03-2018 21-11)
Scan date: 02/03/2018 21:11
Scanned with MBSA version: 2.3.2211.0
Catalog synchronization date:
Security update catalog: Microsoft Update


Security Updates Scan Results

Issue: Developer Tools, Runtimes, and Redistributables
Security Updates
Score: Check passed
Result: No security updates are missing.

Current Update Compliance

| MS11-025 | Installed | Security Update for
Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package
(KB2538242) | Important |
| MS11-025 | Installed | Security Update for
Microsoft Visual C++ 2010 Service Pack 1 Redistributable Package
(KB2565063) | Important |
| MS11-025 | Installed | Security Update for
Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package
(KB2538243) | Important |

Issue: Office Security Updates
Score: Check passed
Result: No security updates are missing.

Current Update Compliance

| MS10-079 | Installed | Security Update for
Microsoft Word 2010 (KB2345000), 32-Bit Edition | Important |
| MS10-087 | Installed | Security Update for
Microsoft Office 2010 (KB2289161), 32-Bit Edition | Critical |

Issue: SDK Components Security Updates
Score: Check passed
Result: No security updates are missing.

Current Update Compliance

| MS07-028 | Installed | Security Update for
CAPICOM (KB931906) | Critical |

Issue: SQL Server Security Updates
Score: Check failed (non-critical)
Result: 1 service packs or update rollups are missing.

Update Rollups and Service Packs

| 2546951 | Missing | Microsoft SQL Server
2008 Service Pack 3 (KB2546951) | |

Current Update Compliance

| MS06-061 | Installed | MSXML 6.0 RTM
Security Update (925673) | Critical |

Issue: Silverlight Security Updates
Score: Check passed
Result: No security updates are missing.

Current Update Compliance

| 4023307 | Installed | Security Update for
Microsoft Silverlight (KB4023307) | Critical |

Issue: Windows Security Updates
Score: Check passed
Result: No security updates are missing.

Current Update Compliance

| MS15-118 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB3097989) | Important |
| MS14-046 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2943357) | Important |
| MS15-029 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3035126) | Important |
| 2862152 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2862152) | |
| MS16-055 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3156019) | Critical |
| MS13-007 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2736422) | Important |
| MS15-015 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3031432) | Important |
| MS12-045 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2698365) | |
| MS15-038 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3045685) | Important |
| MS11-075 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2564958) | |
| 2973351 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2973351) | |
| MS13-099 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2892074) | Critical |
| 2813430 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2813430) | |
| MS15-132 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3108371) | Important |
| 3123479 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3123479) | |
| MS15-014 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3004361) | Important |
| MS12-013 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2654428) | |
| MS11-024 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2491683) | |
| 4055532 | Installed | 2018-01 Security and
Quality Rollup for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2,
4.7, 4.7.1 on Windows 7 and Server 2008 R2 for x64 (KB4055532) |
Important |
| 3004375 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3004375) | |
| MS12-054 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2705219) | |
| 2984972 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2984972) | |
| MS14-064 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3010788) | Important |
| MS14-066 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2992611) | Critical |
| MS15-117 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3101722) | Important |
| MS14-053 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2973112) | Important |
| 3148851 | Installed | Update for Windows 7
for x64-based Systems (KB3148851) | |
| MS11-053 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2532531) | |
| MS16-072 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3159398) | Important |
| MS16-014 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3126587) | Important |
| MS16-077 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3161949) | Important |
| 2977292 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2977292) | |
| MS15-041 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB3037574) | Important |
| MS13-082 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2861698) | Important |
| MS12-072 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2727528) | |
| MS16-019 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64 (KB3122648) | Important |
| MS12-020 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2621440) | |
| MS16-032 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3139914) | Important |
| MS16-007 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3110329) | Important |
| MS14-068 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3011780) | |
| MS16-055 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3156016) | Critical |
| MS12-033 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2690533) | |
| MS13-004 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2742599) | Important |
| MS15-004 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3020388) | Important |
| MS16-007 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3109560) | Important |
| MS11-076 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2579686) | |
| MS16-082 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3161958) | Important |
| MS16-059 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3150220) | Important |
| MS16-007 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3121461) | Important |
| MS14-009 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2911501) | Important |
| MS14-078 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2991963) | Moderate |
| MS14-007 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2912390) | Critical |
| MS15-088 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3046017) | Important |
| MS12-035 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2604115) | Critical |
| 976932 | Installed | Windows 7 Service Pack
1 for x64-based Systems (KB976932) | |
| MS15-080 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3078601) | Critical |
| 2871997 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2871997) | |
| MS16-047 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3149090) | Important |
| MS12-082 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2770660) | |
| MS11-030 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2509553) | |
| MS13-081 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2862335) | Important |
| MS16-027 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3138910) | Critical |
| MS13-081 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2868038) | Important |
| MS15-132 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3108381) | Important |
| MS15-048 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB3023215) | Important |
| MS15-101 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB3074543) | Important |
| MS13-081 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2864202) | Important |
| MS15-133 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3109103) | Important |
| MS12-020 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2667402) | |
| MS13-027 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2807986) | |
| MS15-060 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3059317) | Important |
| MS16-033 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3139398) | Important |
| MS15-037 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3046269) | Important |
| MS13-081 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2862330) | Important |
| MS11-024 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2506212) | |
| MS13-058 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2847927) | Important |
| MS08-069 | Installed | Security Update for
Microsoft XML Core Services 4.0 Service Pack 2 for x64-based Systems
(KB954430) | Important |
| MS15-028 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3030377) | Important |
| MS12-034 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2676562) | |
| MS14-039 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2973201) | Important |
| MS13-090 | Installed | Cumulative Security
Update for ActiveX Killbits for Windows 7 for x64-based Systems
(KB2900986) | Critical |
| MS14-057 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2972100) | Critical |
| MS15-005 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3022777) | Important |
| MS16-039 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3145739) | Critical |
| MS15-090 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3060716) | Important |
| MS13-081 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2884256) | Important |
| MS14-074 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3003743) | Important |
| MS13-098 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2893294) | Critical |
| MS14-057 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2968294) | Important |
| MS16-104 | Installed | Cumulative Security
Update for Internet Explorer 11 for Windows 7 for x64-based Systems
(KB3185319) | Critical |
| MS15-003 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3021674) | Important |
| MS14-046 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2937610) | Important |
| MS14-026 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2931356) | Important |
| 3033929 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3033929) | |
| 2894844 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2894844) | |
| MS15-109 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3093513) | Critical |
| MS12-004 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2631813) | |
| MS13-052 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64-based Systems (KB2840631) | Important |
| MS15-085 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3071756) | Important |
| MS11-015 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2479943) | |
| 2841134 | Installed | Internet Explorer 11
for Windows 7 for x64-based Systems | |
| MS16-044 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3146706) | Important |
| MS13-029 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2813347) | |
| MS11-085 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2620704) | |
| MS15-080 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 SP1 and Windows Server
2008 R2 SP1 for x64 (KB3072305) | Critical |
| MS16-040 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3146963) | Critical |
| MS11-059 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2560656) | |
| MS15-102 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3084135) | Important |
| MS15-050 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3055642) | Important |
| MS14-043 | Installed | Security Update for
Windows 7 for x64-based Systems (KB2978742) | Critical |
| MS15-082 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3075226) | Important |
| MS15-097 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3086255) | |
| MS15-069 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3067903) | Important |
| MS16-019 | Installed | Security Update for
Microsoft .NET Framework 3.5.1 on Windows 7 and Windows Server 2008 R2
SP1 for x64 (KB3127220) | Important |
| 890830 | Installed | Windows Malicious
Software Removal Tool x64 - February 2018 (KB890830) | |
| MS16-007 | Installed | Security Update for
Windows 7 for x64-based Systems (KB3108664) | Important |
Paul
2018-03-03 09:01:46 UTC
Permalink
Post by i***@invalid.invalid
Post by Paul
If you want to study "what is missing from my system",
you'd use MBSA 2.3 for that. It only handles "security"
patches, not "Optional" patches.
The following is from MSBA 3.2. It claims "No security updates are
missing."
Searching for "4074598", this update is not listed in the "Windows
Security Updates", "Current Update Compliance"
I downloaded and tried to install each of the following six packages.
They all failed with message "The update is not applicable to your
computer".
2018-02 Security Monthly Quality Rollup for
Windows 7 for x64-based Systems (KB4074598)
<<snip>>

I have a theory as to what the "independent variable" is in this mess.

I did an install of Win7 SP1 on the laptop, and patched it up,
stopping along the way and checking stuff.

I eventually got '598 installed, from WindowsUpdate (didn't need a
copy from catalog.update.microsoft.com).

Loading Image...

So I'm sailing along, installing stuff, and I get 2017-12 done,
and then Windows Update simply won't offer me anything moer.

I actually had to install 2017-12 twice. Once from Windows Update, where
it looked like it worked, but the update history said it failed. I used
the .msu from catalog.update.microsoft.com (204MB or so), and it installed
and passed. The install took less time, as I think it noticed all the
packages were already there in the package folder. Now, the only weird
thing I did, was try to install the "Security Only" version of '598 first,
and it still insisted that I needed to install the "Security Quality"
(which contains "plums" as well as "security updates").

I was looking for MSE Definition files, on the off chance that
I could toss those in and bring MSE definitions up to date.
And instead, I happened to find this in a search. It's a
new version of MSE code, and it happens to set the
QualityCompat registry setting.

https://support.microsoft.com/en-us/help/14210/security-essentials-download

Note that, it's an evil EXE, in that it will switch your Windows
Update settings from "Never check..." to "Full Auto". I caught it
before it could rush my controlled experiment. I was doing the
updates in "Never check..." mode so I could control which ones
were getting done. And the mseinstall thing changed the setting.

Once I could find a QualityCompat in Regedit, after mseinstall,
then I knew I would be seeing 2018-02 offered in Windows Update.
I installed from Windows Update and it worked. It says success
and there were no errors.

So the only potential difference between what you did and
what I did, is I used mseinstall. There are many language
links on that page, and I used the English x64 version.

https://download.microsoft.com/download/A/3/8/A38FFBF2-1122-48B4-AF60-E44F6DC28BD8/enus/amd64/mseinstall.exe

And it has the capability to change the Windows Update setting
so watch it.

*******

And the weirdness of it all, is why is "mseinstall.exe" being
delivered outside of Windows Update ? Windows Update didn't
offer that to me, to break the logjam. I had to stumble on
it myself, purely by accident.

Paul
i***@invalid.invalid
2018-03-03 14:43:53 UTC
Permalink
Post by Paul
Post by i***@invalid.invalid
I downloaded and tried to install each of the following six packages.
They all failed with message "The update is not applicable to your
computer".
2018-02 Security Monthly Quality Rollup for
Windows 7 for x64-based Systems (KB4074598)
<<snip>>
I have a theory as to what the "independent variable" is in this mess.
I did an install of Win7 SP1 on the laptop, and patched it up,
stopping along the way and checking stuff.
I eventually got '598 installed, from WindowsUpdate (didn't need a
copy from catalog.update.microsoft.com).
https://s10.postimg.org/dmpt6ebbt/Win7_Feb2018_Windows_Update_test.gif
So I'm sailing along, installing stuff, and I get 2017-12 done,
and then Windows Update simply won't offer me anything moer.
How do I remove 4074598 from Windows Update history, so I can install
it again?

Regarding;

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat\cadca5fe-87d3-4b96-b7fb-a231484277cc

I give it a value of 0. Is that the correct value for QualityCompat ?

I installed MS security essentials, no difference.

Is it possible to get help from Microsoft in this issue? I'd consider
paying a fee for competent tech support.
Paul
2018-03-03 20:31:44 UTC
Permalink
Post by i***@invalid.invalid
Post by Paul
Post by i***@invalid.invalid
I downloaded and tried to install each of the following six packages.
They all failed with message "The update is not applicable to your
computer".
2018-02 Security Monthly Quality Rollup for
Windows 7 for x64-based Systems (KB4074598)
<<snip>>
I have a theory as to what the "independent variable" is in this mess.
I did an install of Win7 SP1 on the laptop, and patched it up,
stopping along the way and checking stuff.
I eventually got '598 installed, from WindowsUpdate (didn't need a
copy from catalog.update.microsoft.com).
https://s10.postimg.org/dmpt6ebbt/Win7_Feb2018_Windows_Update_test.gif
So I'm sailing along, installing stuff, and I get 2017-12 done,
and then Windows Update simply won't offer me anything moer.
How do I remove 4074598 from Windows Update history, so I can install
it again?
Regarding;
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat\cadca5fe-87d3-4b96-b7fb-a231484277cc
I give it a value of 0. Is that the correct value for QualityCompat ?
I installed MS security essentials, no difference.
Is it possible to get help from Microsoft in this issue? I'd consider
paying a fee for competent tech support.
They are supposed to help with Windows Update problems.

They will ask for a credit card for "non-Windows" related
issues. Only certain topics are covered by support. Back in
the old Service Pack days, they would help you install
SP1 on Windows 7, for a period of one year after its release.

But in this case, you have a Windows Update problem and
they should be able to help with that.

The "dism" program has some capabilities, but they
differ between Windows 7 and Windows 10. The first
of these, for example, can cause Windows 10 to back
out a "half-installed" package. In the first command,
the package doesn't have a name, and it's merely
"revert whatever one is broken at the current time".

DISM /image:c:\ /cleanup-image /revertpendingactions

DISM /image:c:\ /remove-package /packagename: etc.

I don't really know with certainty, what works
on Windows 7. The DISM on Windows 7 has some features
missing.

Even one-way packages (Servicing Stack updates), which
are marked "not removable", actually are removable. You
edit the manifest file, and you can change their status
so they can be backed out.

There are all sorts of tricks out there. But I wouldn't
try any of those, until I could determine what is
wrong first. I've not seen a tool yet, that can tell
you in plain English, what is going on.

If you look in the package folder, you'll see (by naming
convention), that one Cumulative contains hundreds or
thousands of individual packages. Somehow, the successes
of each little package are combined to give a status
for the KB. And the true success isn't known until the
reboot, when the system comes back up. Only then can
the installation process conclude "Success".

If this was my system, I'd be looking for the install log
next. And no, the log format isn't all that nice.

https://support.microsoft.com/en-ca/help/902093/how-to-read-the-windowsupdate-log-file#!en-ca%2Fhelp%2F902093%2Fhow-to-read-the-windowsupdate-log-file

Paul
i***@invalid.invalid
2018-03-03 21:04:55 UTC
Permalink
Post by Paul
Post by i***@invalid.invalid
Is it possible to get help from Microsoft in this issue? I'd consider
paying a fee for competent tech support.
They are supposed to help with Windows Update problems.
I spoke to MS's Indian tech support today. They basically said there
was a fault in the files for that update, and I shouldn't worry about
it, even without installing KB4074598 my computer would continue to
work and "you're good to go".

When I manually download and try to install each of the six install
packages for KB4074598, each time it tells me it's not suitable for my
computer. Hence, when the automatic Windows Update process tries to
install the appropriate package, it fails.

I'm tempted to simply give up trying to install this update KB4074598.
It's just too much effort trying to get it to work.
Post by Paul
The "dism" program has some capabilities, but they
differ between Windows 7 and Windows 10. The first
of these, for example, can cause Windows 10 to back
out a "half-installed" package. In the first command,
the package doesn't have a name, and it's merely
"revert whatever one is broken at the current time".
DISM /image:c:\ /cleanup-image /revertpendingactions
DISM /image:c:\ /remove-package /packagename: etc.
I don't really know with certainty, what works
on Windows 7. The DISM on Windows 7 has some features
missing.
When I try; DISM /image:c:\ /cleanup-image /revertpendingactions

it says;
Post by Paul
C:\Windows\system32>DISM /image:c:\ /cleanup-image /revertpendingactions
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Error: 87
The /Image option that is specified points to a running Windows installation.
To service the running operating system, use the /Online option. For more inform
ation, refer to the help by running DISM.exe /Online /?.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
When I try; DISM /online /cleanup-image /revertpendingactions
Post by Paul
C:\Windows\system32>DISM /online /cleanup-image /revertpendingactions
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Image Version: 6.1.7601.18489
Reverting pending actions from the image...
Error: 50
This operation is only supported against an offline image.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
When I try; DISM /image:c:\ /remove-package KB4074598
Post by Paul
C:\Windows\system32>DISM /image:c:\ /remove-package KB4074598
Error: 87
DISM doesn't recognize the command-line option "KB4074598".
For more information, refer to the help by running DISM.exe /?.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
Advice? ty
i***@invalid.invalid
2018-03-03 21:19:53 UTC
Permalink
and the following;
C:\Windows\system32>DISM /online /remove-package:KB4074598
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Image Version: 6.1.7601.18489
An error occurred trying to open - KB4074598 Error: 0x80070003
Error: 3
The system cannot find the path specified.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
Paul
2018-03-03 22:24:23 UTC
Permalink
Post by i***@invalid.invalid
and the following;
C:\Windows\system32>DISM /online /remove-package:KB4074598
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Image Version: 6.1.7601.18489
An error occurred trying to open - KB4074598 Error: 0x80070003
Error: 3
The system cannot find the path specified.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
OK, get a copy of Process Monitor, and collect a trace while
DISM is doing the operation. Then, go to the file menu of
Process Monitor, and untick the little tick mark, to stop
the trace. Then use the filter menu, and select "Operation" "Is"
and there are operation types such as "CreateFile", "ReadFile",
and "WriteFile". You may be able to figure out what file it
attempted to access, and did not find.

https://docs.microsoft.com/en-us/sysinternals/downloads/procmon

Currently works on Vista or higher. You need an older version
to be able to work with WinXP.

Paul
Paul
2018-03-03 21:37:50 UTC
Permalink
Post by i***@invalid.invalid
When I try; DISM /image:c:\ /cleanup-image /revertpendingactions
it says;
Post by Paul
C:\Windows\system32>DISM /image:c:\ /cleanup-image /revertpendingactions
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Error: 87
The /Image option that is specified points to a running Windows installation.
To service the running operating system, use the /Online option. For more inform
ation, refer to the help by running DISM.exe /Online /?.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
When I try; DISM /online /cleanup-image /revertpendingactions
Post by Paul
C:\Windows\system32>DISM /online /cleanup-image /revertpendingactions
Deployment Image Servicing and Management tool
Version: 6.1.7600.16385
Image Version: 6.1.7601.18489
Reverting pending actions from the image...
Error: 50
This operation is only supported against an offline image.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
When I try; DISM /image:c:\ /remove-package KB4074598
Post by Paul
C:\Windows\system32>DISM /image:c:\ /remove-package KB4074598
Error: 87
DISM doesn't recognize the command-line option "KB4074598".
For more information, refer to the help by running DISM.exe /?.
The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
C:\Windows\system32>
Advice? ty
To start with, I'm not recommending you try it that way.

I would only do it that way if I backed up C: and was willing
to restore after it failed in some way.

To do it offline, you:

1) Boot the installer DVD or the emergency boot CD that Windows 7 Backup
makes for you. There is a repair option that opens a Command Prompt
for you.

2) Then use the offline format.

DISM /image:c:\ /remove-package KB4074598

Then you boot from optical media, and ask for the Command Prompt option,
the "OS" it boots from is X:\ . The drive letters don't always have to
be in the order you think. You need to use the "dir" command and check
each drive letter, until you've assured yourself the letter is actual
C: that you want and not D: . I have at least one setup here, where
that DISM command uses D: .

Offline operations like that are normally used for "bricked"
systems, where you're trying to repair the OS while it's not in usage.
That's why I'm not placing a lot of weight on that option.
Sure, it's available. If you want to experiment, take precautions
and try it out for fun. I'm not convinced though, that it'll
fix everything up for you. With computers though, you never
know what will happen. That's part of the "fun" I guess.

One of the reasons I keep my C: partition small, is to make it
easy to back up. As an experimenter, I do temp backups *a lot*.

Even while I was running my Windows 7 test on the laptop,
I did two backups so I could revert quickly part way along
the way. I think the backup size (stored on another machine)
was only 9GB compressed each. That's what makes experiments
like this possible. A good safety net. With Macrium, I can
restore from a file share, so the backup doesn't even have
to be stored locally.

Paul
i***@invalid.invalid
2018-03-03 21:49:09 UTC
Permalink
Post by Paul
1) Boot the installer DVD or the emergency boot CD that Windows 7 Backup
makes for you. There is a repair option that opens a Command Prompt
for you.
2) Then use the offline format.
DISM /image:c:\ /remove-package KB4074598
Then you boot from optical media, and ask for the Command Prompt option,
the "OS" it boots from is X:\ . The drive letters don't always have to
be in the order you think. You need to use the "dir" command and check
each drive letter, until you've assured yourself the letter is actual
C: that you want and not D: . I have at least one setup here, where
that DISM command uses D: .
Offline operations like that are normally used for "bricked"
systems, where you're trying to repair the OS while it's not in usage.
That's why I'm not placing a lot of weight on that option.
Sure, it's available. If you want to experiment, take precautions
and try it out for fun. I'm not convinced though, that it'll
fix everything up for you. With computers though, you never
know what will happen. That's part of the "fun" I guess.
I think I'm going to follow MS's advice and give up trying to install
the package. It's just too much trouble.

Thank you for your advice.
Paul
2018-03-06 06:54:21 UTC
Permalink
Post by i***@invalid.invalid
Post by Paul
1) Boot the installer DVD or the emergency boot CD that Windows 7 Backup
makes for you. There is a repair option that opens a Command Prompt
for you.
2) Then use the offline format.
DISM /image:c:\ /remove-package KB4074598
Then you boot from optical media, and ask for the Command Prompt option,
the "OS" it boots from is X:\ . The drive letters don't always have to
be in the order you think. You need to use the "dir" command and check
each drive letter, until you've assured yourself the letter is actual
C: that you want and not D: . I have at least one setup here, where
that DISM command uses D: .
Offline operations like that are normally used for "bricked"
systems, where you're trying to repair the OS while it's not in usage.
That's why I'm not placing a lot of weight on that option.
Sure, it's available. If you want to experiment, take precautions
and try it out for fun. I'm not convinced though, that it'll
fix everything up for you. With computers though, you never
know what will happen. That's part of the "fun" I guess.
I think I'm going to follow MS's advice and give up trying to install
the package. It's just too much trouble.
Thank you for your advice.
Just for fun, I was wondering whether it was possible to record
an entire Windows Update. And I discovered that Sysinternals Process
Monitor can do it. ProcMon has a Boot Trace option, which I've used before
while tinkering. And it records what happens when the system boots.

But it turns out, you can also leave Procmon running at shutdown
time too. I changed the recording mode from "RAM backing store"
the default, to ProcMon using a file for backing. Then, when you reach for
the controls and reboot the system, Procmon nicely closes the
current trace file. Then, when the system reboots, Procmon is
recording the Boot Trace. And it won't stop recording the Boot Trace
until you run Process Monitor again, when it will harvest the Boot
Trace it's been running on.

This gave me around 6GB of files, in two sets. The shutdown set. The startup set.

I won't go into the details of carving that mess. I carved a file log
for myself (what files are being touched). And a registry log (boring,
too much data!).

One thing I found, was a rather large...

C:\Windows\Logs\CBS\CBS.log

file. That one rolls over and starts a new file when it
gets big enough. There must be 10MB of new logs in that file
or so, related to 4074598.

I took one of the interesting identifiers from the CBS log, and
Googled it. And found this article, where a security catalog
made all the downloaded files look like they were corrupted.

http://www.tweaking.com/forums/index.php?topic=3310.0

So rather than bore you with more theories, I'd suggest a
look in that file as a start.

*******

Another curious aspect, is some "Fix" is applied, before the main
.cab is unpacked (after the download). I think BITS builds the .cab
from parts, and the download is not monolithic. It's built of a thousand
tiny pieces.

2018-03-04 17:31:41, Info CBS Disabling LKG boot option
2018-03-04 17:31:41, Info CBS Client specifies CbsMovePayload, or client is Windows Update, will move payload to system.
2018-03-04 17:31:41, Info CBS Appl: detect Parent, Package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
Parent: Microsoft-Hyper-V-WinPE-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514,
Disposition = Detect, VersionComp: EQ, ServiceComp: GE, BuildComp: EQ, DistributionComp: GE, RevisionComp: GE, Exist: present
2018-03-04 17:31:41, Info CBS Appl: detectParent: package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
no parent found, go absent
2018-03-04 17:31:41, Info CBS Appl: detect Parent, Package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
Parent: Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~ar-SA~6.1.7601.17514,
Disposition = Detect, VersionComp: EQ, ServiceComp: GE, BuildComp: EQ, DistributionComp: GE, RevisionComp: GE, Exist: present
2018-03-04 17:31:41, Info CBS Appl: detectParent: package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
no parent found, go absent
2018-03-04 17:31:41, Info CBS Appl: detect Parent, Package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
Parent: Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514,
Disposition = Detect, VersionComp: EQ, ServiceComp: GE, BuildComp: EQ, DistributionComp: GE, RevisionComp: GE, Exist: present
2018-03-04 17:31:41, Info CBS Appl: detectParent: package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
parent found: Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514, state: Installed
2018-03-04 17:31:41, Info CBS Appl: detect Parent, Package: Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
disposition state from detectParent: Installed
2018-03-04 17:31:41, Info CBS Appl: Evaluating package applicability for package Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3,
applicable state: Installed
2018-03-04 17:31:42, Info DPX Started DPX phase: Resume and Download Job
2018-03-04 17:31:42, Info DPX Started DPX phase: Apply Deltas Provided In File
2018-03-04 17:32:20, Info DPX Ended DPX phase: Apply Deltas Provided In File
2018-03-04 17:32:20, Info DPX Ended DPX phase: Resume and Download Job

2018-03-04 17:32:20, Info CBS Extracting all files from cabinet \\?\C:\Windows\SoftwareDistribution\Download\7e79bc8b7d53185e7a729c71075a872c\Windows6.1-KB4074598-x64-EXPRESS.cab

*******

From this file:

C:\Windows\WindowsUpdate.log

I get a short log. These are the highlights.

Process kicks off (it still has to do the ~200MB download). This is when
I started my Windows Update session to install 4074598.

2018-03-04 17:31:00:978 252 a98 AU AU received approval from Ux for 1 updates

Last entry before reboot. (All files loaded, PendMoves all set up.)

2018-03-04 17:39:44:936 252 918 Report REPORT EVENT: {BBA17C99-97EE-4207-A5E2-49B47CA1AB42}
2018-03-04 17:39:39:929-0500 1 181 101 {73D175EA-2483-46D4-A8E3-1832178EB474}
200 0 AutomaticUpdates Success Content Install
Installation Started: Windows successfully started the following update:
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4074598)

After reboot. That gives me a timestamp to look for in my 6GB trace.

2018-03-04 17:43:35:193 492 b28 Handler Requesting post-reboot reporting for package
Package_for_RollupFix~31bf3856ad364e35~amd64~~7601.24055.1.3.
2018-03-04 17:43:35:193 492 b28 Handler Completed install of CBS update with
type=3, requiresReboot=1, nstallerError=0, hr=0x0

2018-03-04 17:43:35:224 252 8a8 AU >>## RESUMED ## AU: Installing update
[UpdateId = {73D175EA-2483-46D4-A8E3-1832178EB474}, succeeded]

Now, that means the C:\Windows\WindowsUpdate.log is written *one minute*
before ProcMon starts logging the BootUp :-/ Which means my damn
trace didn't catch the "good stuff". It's what you'd expect, as
some file moving that happens during the "spinning balls" phase,
you wouldn't want the OS to actually be running at the time.

Anyway, the summary of this post, is to check those two files for interesting stuff.

HTH,
Paul

Paul
2018-02-23 20:36:44 UTC
Permalink
Post by i***@invalid.invalid
What to do about the following?
Help please. Thank you.
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based
Systems (KB4074598)
Installation date: ?23/?02/?2018 12:41
Installation status: Failed
Error details: Code 80242016
Update type: Important
A security issue has been identified in a Microsoft software product
that could affect your system. You can help protect your system by
installing this update from Microsoft. For a complete listing of the
issues that are included in this update, see the associated Microsoft
Knowledge Base article. After you install this update, you may have to
restart your system.
http://support.microsoft.com/help/4074598
http://support.microsoft.com/help/4074598
Did you read the "More Information" page ? That link expands to:

https://support.microsoft.com/en-us/help/4074598/windows-7-update-kb4074598

Do you see this reference on that page ?

Key="HKEY_LOCAL_MACHINE"
Subkey="SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat"

That key is used by third-party AV programs, to indicate when the AV
is ready to receive a certain kind of update by Microsoft. The
Microsoft cumulative patch, cannot install unless that key is
set by your AV. The Microsoft patch checks for that, to prevents
crashes and calamities (quarantined files or whatever).

If you only use a Microsoft AV (MSE or Windows Defender or whatever),
then that may be considered to be set already. Microsoft can prepare
its own AV products, for the installation of that kind of patch.

*******

"This article lists the error codes for Microsoft Windows Update.
You can use these error codes to verify information from the
Windows Update log file.

The log file is typically located in the following folder:

%systemroot%\windowsupdate.log ===> C:\Windows\windowsupdate.log
"

https://support.microsoft.com/en-us/help/938205/windows-update-error-code-list

0x80242016 WU_E_UH_PostRebootUnexpectedState

The state of the update after its post-reboot
operation has completed, is unexpected.

Do you have an AMD processor in the computer ? There is a
specific patch that AMD processor users are supposed to install.

But I'd have a look at the log first, and see if there is
any more evidence.

Normally, I'd just tell you to go to

http://catalog.update.microsoft.com

and download "kb4074598" right from there and apply it.

But you can tell from the error code, that the update really
is not happy, and there's some pre-cursor it is missing. Forcing
that in now, isn't going to work.

I had an update here a few days ago, where the update kept
trying to install, yet, it was already installed. Eventually,
that stopped. So that's yet another state this crap can get
into, is succeeding and then retrying, as if the "success"
of the event wasn't logged properly. The Windows Update
logic knows if a patch installed, and it won't allow
exactly the same patch to install twice. It will allow
a *second version* of the same patch to install, but the
GUI doesn't have a notation to tell you what version this is.

At the moment, I'm not getting any sort of encouragement in my
search engine, so I don't have any other leads to go on.

Paul
i***@invalid.invalid
2018-02-26 17:47:33 UTC
Permalink
Post by Paul
https://support.microsoft.com/en-us/help/4074598/windows-7-update-kb4074598
Do you see this reference on that page ?
Key="HKEY_LOCAL_MACHINE"
Subkey="SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat"
That key is used by third-party AV programs, to indicate when the AV
is ready to receive a certain kind of update by Microsoft. The
Microsoft cumulative patch, cannot install unless that key is
set by your AV. The Microsoft patch checks for that, to prevents
crashes and calamities (quarantined files or whatever).
If you only use a Microsoft AV (MSE or Windows Defender or whatever),
then that may be considered to be set already. Microsoft can prepare
its own AV products, for the installation of that kind of patch.
I use Kaspersky AV. It sets;

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\QualityCompat\cadca5fe-87d3-4b96-b7fb-a231484277cc

to 0.

not 0x000000 or anything, just 0.

If Kaspersky is the issue, I would expect thousands of people to be
reporting this issue.

But it should not be an issue, because the above key is set to zero.

Also, when i exit Kaspersky, the problem remains.

It says;

"Because of an issue that affects some versions of antivirus software,
this fix is being applied only to the computers on which the antivirus
ISV have updated the ALLOW REGKEY"

Should I set this key to non zero, eg 1? Just for fun (because I'm a
masochist) I tried setting this key to 1, and it shows same results.

I also use Macrrium Reflect backup, but presumably that is irrelevant.
B00ze
2018-02-24 04:19:13 UTC
Permalink
Post by i***@invalid.invalid
2018-02 Security Monthly Quality Rollup for Windows 7 for x64-based
Systems (KB4074598)
Installation date: ?23/?02/?2018 12:41
Installation status: Failed
Error details: Code 80242016
0x80242016 Update handler WU_E_UH_POSTREBOOTUNEXPECTEDSTATE
The state of the update after its post-reboot operation has completed is
unexpected.

Maybe this means it cannot do it's "moving files while rebooting" magic?
I also found reference to WU not being able to acquire a user token, but
that one is very old and only says to restart the Windows Update service
(you've already tried to reboot).

You can always try to reset Windows Update and re-download the update,
but you will loose your update history:

- Stop BITS and Windows Update Services
- Rename C:\Windows\SoftwareDistribution to *.bak
- Reboot and search for updates again

Could be your Anti-Virus is blocking some changes, but it's a longshot,
I doubt Windows lets the A/V run while it is patching files on reboot...

Regards,
--
! _\|/_ Sylvain / ***@hotmail.com
! (o o) Member:David-Suzuki-Fdn/EFF/Red+Cross/SPCA/Planetary-Society
oO-( )-Oo SLEEP: That fleeting moment just before the alarm goes off.
J. P. Gilliver (John)
2018-02-24 14:52:53 UTC
Permalink
In message <p6qp48$tdi$***@dont-email.me>, B00ze <***@hotmail.com>
writes:
[]
Post by B00ze
You can always try to reset Windows Update and re-download the update,
- Stop BITS and Windows Update Services
- Rename C:\Windows\SoftwareDistribution to *.bak
- Reboot and search for updates again
[]
Does "losing your update history" just mean you lose some sort of log
file so that _you_ can't check which updates you've had, or does it mean
next time you check for updates (manually or automatically), you'll have
inflicted on you again every update back to the year dot?
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)***@T+H+Sh0!:`)DNAf

"Dook, that was great but I think the line needs
awe. Can you do it again, giving it just a little awe?"

"Sure, George," said Wayne and looking up at the cross said:
"Aw, truly this man is the son of God."
(recounted in Radio Times, 30 March-5 April 2013.)
B00ze
2018-02-27 04:14:15 UTC
Permalink
Post by J. P. Gilliver (John)
[]
Post by B00ze
You can always try to reset Windows Update and re-download the update,
- Stop BITS and Windows Update Services
- Rename C:\Windows\SoftwareDistribution to *.bak
- Reboot and search for updates again
[]
Does "losing your update history" just mean you lose some sort of log
file so that _you_ can't check which updates you've had, or does it mean
next time you check for updates (manually or automatically), you'll have
inflicted on you again every update back to the year dot?
It just means that when you go to Windows Update in Control Panel, and
you click on View Update History, it will be empty. You can still see
all the updates that are installed from Programs And Features.

Best Regards,
--
! _\|/_ Sylvain / ***@hotmail.com
! (o o) Member:David-Suzuki-Fdn/EFF/Red+Cross/SPCA/Planetary-Society
oO-( )-Oo "Afterwards, the universe will explode for your pleasure."
J. P. Gilliver (John)
2018-02-28 02:15:16 UTC
Permalink
Post by B00ze
Post by J. P. Gilliver (John)
[]
Post by B00ze
You can always try to reset Windows Update and re-download the update,
- Stop BITS and Windows Update Services
- Rename C:\Windows\SoftwareDistribution to *.bak
- Reboot and search for updates again
[]
Does "losing your update history" just mean you lose some sort of log
file so that _you_ can't check which updates you've had, or does it mean
next time you check for updates (manually or automatically), you'll have
inflicted on you again every update back to the year dot?
It just means that when you go to Windows Update in Control Panel, and
you click on View Update History, it will be empty. You can still see
all the updates that are installed from Programs And Features.
Best Regards,
OK, so it just removes the information from one of the places _you_
could see it, it doesn't remove it from the _computer_ thus making it
then download them all over again.
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)***@T+H+Sh0!:`)DNAf

If liberty means anything at all, it means the right to tell people what they
don't want to hear. - Preface to "Animal Farm"
Loading...