Schedule a Demo
Blog September 10, 2014 PKI

ADCS Hotfix and Known Issues

by Mark B Cooper

It’s been on my to-do list for a number of years but I’ve never had a chance to get to it. That is what tends to happen when you work at a big corporation and there are competing interests and demands on your time. But being the small business man that I am, I can focus on the work that is most important to me, my customers and the ADCS PKI Community as a whole. So I finally translated all my old email archives from past discussions and documentations of hotfixes and known issues into a reference for everyone.

Expand Your PKI Visibility

Discover why seeing is securing with revolutionary PKI monitoring and alerting.

Learn More About PKI Spotlight®

If you view the new ADCS Hotfixes menu tab you will be directed to the first comprehensive list of ADCS hotfixes and known issues for Server 2003 to Server 2012 R2. This on-going, living list will continue to be updated and maintained in the future. It represents the first (and so far only) list of hotfixes for ADCS in a single location. Microsoft doesn’t even have a comprehensive list like this focused on ADCS and related technologies.

Currently the list is tracking 64 hotfixes and 7 known issues and is being updated on an almost daily basis as the list is outfitted. I am also in the process of vetting the list with the ADCS Product Manager at Microsoft to ensure it is as complete and accurate as possible.

As of today, September 10, 2014 are the current numbers:

ADCS Fix Statistics

Operating System Hotfix Count Known Issues
Windows Server 2003 7
Windows Server 2008 15
Windows Server 2008 R2 18 1
Windows Server 2012 4 3
Windows Server 2012 R2 5 3
Client Certificate Related 15

Related Resources

  • Blog
    March 7, 2024

    PKI Insights – Avoiding PenTest Pitfalls

    Certificates, PKI, PKI Insights
  • Blog
    July 17, 2023

    PKI Spotlight® now has over 90 Best Practice alerts with its latest release.

    PKI
  • Blog
    June 2, 2023

    Digital Trust and IT Security: Empowering Your Organization

    PKI

Mark B Cooper

President & Founder at PKI Solutions, Leading PKI Cybersecurity Subject Matter Expert, Author, Speaker, Trainer, Microsoft Certified Master.

View All Posts by Mark B Cooper

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *