Lucene search

K
mskbMicrosoftKB3038680
HistoryMar 10, 2015 - 12:00 a.m.

MS15-025: Vulnerabilities in Windows kernel could allow elevation of privilege: March 10, 2015

2015-03-1000:00:00
Microsoft
support.microsoft.com
21

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

<html><body><p>Resolves vulnerabilities in Windows that could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system.</p><h2>Summary</h2><div>This security update resolves two privately reported vulnerabilities in Windows. These vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts that have full user rights.<br /></div><h2>Introduction</h2><div>Microsoft has released security bulletin MS15-025. To learn more about this security bulletin:<br /><ul><li>Home users:<br /><div><a href=“https://www.microsoft.com/security/pc-security/updates.aspx” target=“_self”>https://www.microsoft.com/security/pc-security/updates.aspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now:<br /><div><a href=“https://update.microsoft.com/microsoftupdate/” target=“_self”>https://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br /><div><a href=“https://technet.microsoft.com/library/security/ms15-025” target=“_self”>https://technet.microsoft.com/library/security/MS15-025</a></div></li></ul><h3>How to obtain help and support for this security update</h3>Help installing updates:<br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals:<br /><a href=“https://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your Windows-based computer from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country:<br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></div><h2>More Information</h2><div><h3>Known issues and additional information about this security update</h3>The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information. If this is the case, the known issue is listed under each article link.<br /><ul><li><div><a href=“https://support.microsoft.com/en-us/help/3035131”>3035131 </a> MS15-025: Description of the security update for Windows kernel: March 10, 2015</div>Known issues in security update 3035131:<br /><ul><li>If you manually install the security update that is described in advisory 3033929 and then manually install security update 3035131, you receive a message that states that update 3035131 is already installed. In this scenario, security update 3035131 is not added to the list of installed updates. Update 3033929 includes the security updates that are provided by update 3035131. Therefore, the system is not in an unprotected state in this scenario, even though update 3035131 is not added to the list of installed updates. Customers who plan to manually install both updates are advised to install the 3035131 update before they install the 3033929 update. If customers manually install the updates in this order, the list of installed updates will include both updates. </li></ul></li><li><div><a href=“https://support.microsoft.com/en-us/help/3033395”>3033395 </a> MS15-025: Description of the security update for Windows kernel: March 10, 2015</div>Known issues in security update 3033395:<br /><br /><ul><li>Customers who are running supported editions of Windows Server 2003 are repeatedly reoffered security update 3033395 when the update is installed on single-processor 32-bit and 64-bit computers. On March 13, 2015, Microsoft released update 3033395-v2 for these editions to address this problem. Customers who do not already have the 3033395 update installed should install 3033395-v2 to have protection from this vulnerability. We recommend that customers who already have security update 3033395 successfully installed apply 3033395-v2 even though their systems already have the protection that is provided by security update 3033395. </li></ul></li></ul><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><h4>Windows Server 2003 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3033395-v2-x86-ENU.exe</span></td></tr><tr><td></td><td>For all supported x64-based editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3033395-v2-x64-ENU.exe</span></td></tr><tr><td></td><td>For all supported Itanium-based editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3033395-v2-ia64-ENU.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Update Log File</span></td><td>KB3033395-v2.log</td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>Use the <strong>Add or Remove Programs</strong> item in Control Panel or the Spuninst.exe utility that is located in the %Windir%$NTUninstallKB3033395-v2$\Spuninst folder.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3033395” target=“_self”>Microsoft Knowledge Base Article 3033395</a></td></tr><tr><td><span>Registry key verification</span></td><td>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB3033395-v2\Filelist</td></tr></table></div><h4>Windows Vista (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Vista:<br /><span>Windows6.0-KB3035131-x86.msu</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows Vista:<br /><span>Windows6.0-KB3035131-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>WUSA.exe does not support the removal of updates. To uninstall an update that was installed by WUSA, click <span>Control Panel</span>, and then click <span>Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows Server 2008 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Server 2008:<br /><span>Windows6.0-KB3035131-x86.msu</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows Server 2008:<br /><span>Windows6.0-KB3035131-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported Itanium-based editions of Windows Server 2008:<br /><span>Windows6.0-KB3035131-ia64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>WUSA.exe does not support the removal of updates. To uninstall an update that was installed by WUSA, click <span>Control Panel</span>, and then click <span>Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows 7 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 7:<br /><span>Windows6.1-KB3035131-x86.msu</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 7:<br /><span>Windows6.1-KB3035131-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that was installed by WUSA, use the <span>/Uninstall</span> setup switch, or click <span>Control Panel</span>, click <span>System and Security</span>, and then under <strong>Windows Update</strong>, click <span>View installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows Server 2008 R2 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported x64-based editions of Windows Server 2008 R2:<br /><span>Windows6.1-KB3035131-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported Itanium-based editions of Windows Server 2008 R2:<br /><span>Windows6.1-KB3035131-ia64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that was installed by WUSA, use the <strong>/Uninstall</strong> setup switch, or click <span>Control Panel</span>, click <span>System and Security</span>, and then under <strong>Windows Update</strong>, click <span>View installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows 8 and Windows 8.1 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 8:<br /><span>Windows8-RT-KB3035131-x86.msu </span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 8:<br /><span>Windows8-RT-KB3035131-x64.msu </span></td></tr><tr><td><br /></td><td>For all supported 32-bit editions of Windows 8.1:<br /><span>Windows8.1-KB3035131-x86.msu </span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 8.1:<br /><span>Windows8.1-KB3035131-x64.msu </span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that was installed by WUSA, use the <span>/Uninstall</span> setup switch, or click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under <strong>See also</strong>, click <span>Installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows Server 2012 and Windows Server 2012 R2 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported editions of Windows Server 2012:<br /><span>Windows8-RT-KB3035131-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported editions of Windows Server 2012 R2:<br /><span>Windows8.1-KB3035131-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that was installed by WUSA, use the <span>/Uninstall</span> setup switch, or click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under <strong>See also</strong>, click <span>Installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update. </td></tr></table></div><h4>Windows RT and Windows RT 8.1 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Deployment</span></td><td>These updates are available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a> only. </td></tr><tr><td><span>Restart Requirement</span></td><td>You must restart your system after you apply this security update. </td></tr><tr><td><span>Removal Information</span></td><td>Click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under <strong>See also</strong>, click <span>Installed updates</span> and select from the list of updates. </td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3035131” target=“_self”>Microsoft Knowledge Base Article 3035131</a></td></tr></table></div></div><br /></span></div></div></div></div><h2>File information</h2><div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>Windows6.0-KB3033395-ia64.msu</td><td>9F7BFD091448EDD7DEFB87A84388E73177E6198B</td><td>99E0653EAE45F55315A3CCB520E101DE1FCE1919AA3DCEEAE209F1DFE6258FCC</td></tr><tr><td>Windows6.0-KB3033395-x64.msu</td><td>DD35A6F7A612C47751D8F44A9468B020362BBD3D</td><td>231F6B773237BC2F95C19B40C049E5AC9AEBE80B5625C1F9097E1D48BAC1AE6D</td></tr><tr><td>Windows6.0-KB3033395-x86.msu</td><td>623C6692BA5D79885E0E1FE0906A10682EF8359D</td><td>6667B9BB4F8083C0FDE91703BE3E9C29557FAC0FE58479BDC757E21F5E7E2B2E</td></tr><tr><td>Windows6.0-KB3035131-ia64.msu</td><td>67D3F12AFDE79CF2581C74D1A01AA6476CDD28B7</td><td>FB3EC9DF0727DFCFB6B066E47700FE1B086866267A4F01D65AAE75D49E5FFAB1</td></tr><tr><td>Windows6.0-KB3035131-x64.msu</td><td>DEE6F0BDA1196EDD2005C2842CF861B2AD9640EC</td><td>391D27E4A62C52F2DD83DEC869728EC67A76694C6181E4E0287B565B86E8FE0E</td></tr><tr><td>Windows6.0-KB3035131-x86.msu</td><td>1D5102EC65FB6FF6503D0022BF329A8AEFCAA6FC</td><td>E883D65A9DB0669DA158DC27C8FD63C4C91D1EEA46C3B415391030EA6B3C1083</td></tr><tr><td>Windows6.1-KB3033395-ia64.msu</td><td>5DF05D41E71A4322F5934EDC572E17A87E83A73E</td><td>B3B845D6132D52C8A150026C48F508A4D380ADA303D826EBBC0D81A40B320592</td></tr><tr><td>Windows6.1-KB3033395-ia64.msu</td><td>E7F20473746A016D9D1DF29F903582E780C4EC40</td><td>A6C0B6539726D057485ABD5C57063D776EE60C9F62B346E56354A8167F7CEB76</td></tr><tr><td>Windows6.1-KB3033395-ia64.msu</td><td>EBC77F252C86E91CC4DFAD52D5388FC0F7254392</td><td>F0182F057757B139CB6BCADC34AB64DD405FBEF86A95823FF4564A483EEAAF36</td></tr><tr><td>Windows6.1-KB3033395-x64.msu</td><td>C71A4D8ABB1936DF23A0DED47523A69F72A2B8EA</td><td>94670B4CD0933B988D993545C3C1B1A411620D57E961F27C3CE545F3D9EFE1D7</td></tr><tr><td>Windows6.1-KB3033395-x64.msu</td><td>CA0416197535A8B08CC5A215797C6A360AF74FE9</td><td>0735B6A273EC0B40A06A876F82A3DFDB7961190912F92FE9CED5FEC2A9CD9E81</td></tr><tr><td>Windows6.1-KB3033395-x64.msu</td><td>D5B98CDEBC4914A18126CF480C834A829C9451B4</td><td>AC28BCFD711DC572540CCDCCBFE2124AD3B2D3E252B73EF9F576E5DAE15BE8CE</td></tr><tr><td>Windows6.1-KB3033395-x86.msu</td><td>23A42CEAEEC0843CF5C8E3FA85D284CA867BD2E1</td><td>FCEEB9EF661B3492D0122E3C2CDC1F1BA326F658D11D5B12358A16BFCF586A86</td></tr><tr><td>Windows6.1-KB3033395-x86.msu</td><td>3764FBF194C71AD254FA5153A0CCEC5B486C0BDD</td><td>70ED69020749D2384D4D72A542B8E8BDB923B9871FFA9D28525DB29C6F2A3A2B</td></tr><tr><td>Windows6.1-KB3033395-x86.msu</td><td>A03FFB7CF5849B7F33DEE369C70E58369DC33268</td><td>E4D46DAA3B02251497276A60C48010AC4639D70C10D4D8303C3BFC1F5C02E1EB</td></tr><tr><td>Windows6.1-KB3035131-ia64.msu</td><td>6FE836CBAC2F9EA9F814AEE697F8C1A085E79BE0</td><td>CF7ADCF32BA8CF7730E94CE11FA78689BE2AEE3EC186B9311F0C2B75726FB3F8</td></tr><tr><td>Windows6.1-KB3035131-ia64.msu</td><td>A6E0BF3E1E5C3EA607F6D42B2F1622934A14A479</td><td>9EB4E6B6F98C5BF20A27B5081DC1B91C8C10222FA141C692F5298E6F6FAF7256</td></tr><tr><td>Windows6.1-KB3035131-x64.msu</td><td>7CEB673D3C06791E9016A947196ED0566F40AF0F</td><td>589F6BA1097937E99B3CECC113D3535FBF7DE4E40623D3145E89E4EBCBE028AC</td></tr><tr><td>Windows6.1-KB3035131-x64.msu</td><td>F01292897373F268112764C3714E1C0A255E3087</td><td>3E5DA8653AD073113E7A3503A5F3217DED5F0B8E1BED790289967D2FB006A893</td></tr><tr><td>Windows6.1-KB3035131-x86.msu</td><td>5B247FC7A40BB8BB3863937D56DE8C8C02C233AC</td><td>F12AC498AF63D8E901272BEDD4BA799C416F04ECDF13F2F3DB0520D9DF2A9CE6</td></tr><tr><td>Windows6.1-KB3035131-x86.msu</td><td>FF99BFD70C714429E6312EC5BE0758EBC0BF9678</td><td>65608782ED5A77293436ADE0B1CDA37668A30D8E27198A6CD331704ADDC3D782</td></tr><tr><td>Windows8.1-KB3035131-x64.msu</td><td>D57B60082337B254322DE7DA367D5642D9EA7D10</td><td>A9D6F7B519AD3A22ABDE3AF7CE3EBB90FF84A028EDE2154AC5D0548C88CCFEDD</td></tr><tr><td>Windows8.1-KB3035131-x86.msu</td><td>D01759BA758B3BBBE768BCC4915527BD06D04F5A</td><td>61C80C09EBE58558A7CF15F6892B392BC73A2EF669255A236562B6196FFE47C0</td></tr><tr><td>Windows8-RT-KB3035131-x64.msu</td><td>49B858051F46E22B48C194790493874A20372383</td><td>22CBF7E733C55C4F90DFA0864AE8B61F07E522825DE7DDD94439FF4D1F4D2766</td></tr><tr><td>Windows8-RT-KB3035131-x86.msu</td><td>09C9FD1F06B49E5430F89B8A30B6D43794151B69</td><td>3CBA7162DE2ECFD14E2C5B8805C15C74E15898E1D1DEAAAEDCC18BB50ACB5BC3</td></tr><tr><td>WindowsServer2003-KB3033395-v2-ia64-DEU.exe</td><td>4C90BFF579B0F528731C84B0E7F5FCC51DBEC6F9</td><td>856837E1E68B12370AB64FF52195F537DD3A1E935EA94C34E774BD9AF28DCDAA</td></tr><tr><td>WindowsServer2003-KB3033395-v2-ia64-ENU.exe</td><td>6818053E677C8E0C75AEB87CD6CF3F8FBFDBD2F4</td><td>2A1355622004CDA742C5D7F7463F69FEA03615DE8024564841FEF4AB5EEEFE3E</td></tr><tr><td>WindowsServer2003-KB3033395-v2-ia64-FRA.exe</td><td>0608884117BCC0C5C86A3574ED3FB37222208126</td><td>964AC7BAB67EB5C576E7008110BC757390AD974CFCF368A6D2C85340BB4280CA</td></tr><tr><td>WindowsServer2003-KB3033395-v2-ia64-JPN.exe</td><td>8103742AFF800A9E77AD428829C556B6EABB9D46</td><td>ABE89E19C7114976D69401C30F8ECFF28456CC427136A1ECA0AECA4BB6DD3CA5</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-CHS.exe</td><td>910963602F4454B044A9E225FB4DB86439E6B6AE</td><td>C4D2BA7DAB8554AC41AE8F145E28157C5C88603642B8A7C69CABBB07B27296F1</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-CHT.exe</td><td>E740DF5C1C9CBDA4065106EB544C1C343D6244B1</td><td>0630CC637A18290E084A008FD56C454371B9B6029F6810552E5C8458698EEE15</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-DEU.exe</td><td>0F441E4C42D0AF6BF77EE6187A4962DDAD205337</td><td>7E16E614CC3C816BD8335FDBE824C2681C556B60151CEF35CD59695E90D56AF6</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-ENU.exe</td><td>DE86E6DF5DE7416637397758C34F7EADB659E653</td><td>53C43DD4F0DEE374B553C38B020E6E3D1011EAB627650B7153C7A1EF7069399E</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-ESN.exe</td><td>ABE5A007539D20587621376A236313C8F01378AD</td><td>64140B916CC126662E12187D0995384D6C8938EE2643DEBC1816124B9C8D61EB</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-FRA.exe</td><td>8203AD597AE41B2FBDF8BF85DEB8436BB43B8205</td><td>1177D4DEF92666E92853E878D9C4974953F38240A2FCFE38E4A33224833A46E7</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-ITA.exe</td><td>50A903CCAD12F8DCE571BE3C18926E533D3F0945</td><td>B3A54A9F4B3AFE6A834746DD15660EBB98ADD5F4502A68141C9B2F8D9D881F63</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-JPN.exe</td><td>362B56BC1A3CC0BD946AD1D9264697A3D7DC766B</td><td>D26BEAB03AD621AE1513B34101427E0D0F5F619AC3FCC9CB707CD8995BCA012A</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-KOR.exe</td><td>87F41BCF6FCC181783E8ACD83DDCAC3FE7001E8C</td><td>4C84B729521230292713AE817FE5A4CA109E7285A9FC1738F79E6AD1392DDC41</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-PTB.exe</td><td>42EB9C7E28341A5350F5F28C1F3CCD9CA52E2547</td><td>B199690CCD1D2F4166BDCB9510C84F85599B27E14FE19C6A2EDA278721C6EED4</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x64-RUS.exe</td><td>50390C397811041994308EA8D526A158357CB48F</td><td>D5CA0229B74CF019621AED386276E234E9EDDC15FB81632A55B8E0CDDC0471B4</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-CHS.exe</td><td>1328C4258725BA5CB2B4DA0FB0AEC021D5CD03D9</td><td>B351AA8BCB84A01FC69BEC3308A7F61C7E692B63E007D90D0FD53A945AB6C833</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-CHT.exe</td><td>253F36848880F7F81C72A3283103DD8DB596CF9A</td><td>7EEDA6BFB3A76B2ED4F53227E5E31247021E1FDB3BA7386CCEDAE3D0857E4825</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-CSY.exe</td><td>53856C98FBF8393E10F94813895997D7175449EB</td><td>70405ABAE8367EE8141F3950E486A15DA913D5A491C03C8E10F2F91C190FE4DE</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-DEU.exe</td><td>9AD1AC44EB40AF14BC1032FB4F4F1E2826C4E3A3</td><td>5800B22D56FF541CE749C1735930D560C97DE72EC10D8216EC09C2AFAA6E8E2B</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-ENU.exe</td><td>B822C1F8A43DD04ADDCEE8FF1577B3443E3F59F6</td><td>B533448F8A378C87BF20A7E839327B0529A5247359CEAD634AEEAE2880D34D51</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-ESN.exe</td><td>C6810581CE55A9DBC96FEC6DFB3E2ECACED59919</td><td>1BCE1B2437A7A0E9A6A37EC8DD85CD88B26303D7C14B31ED8904728A9F39AA25</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-FRA.exe</td><td>89821098E2A3F8A53010954B043C494506ED327B</td><td>07CF78BF371A9BF5522B8FD449A93D563D8EF817C13B2E8394B6FCD070712D4E</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-HUN.exe</td><td>F425CF97F1714CC07F2E37028A29993BD978A215</td><td>28DDCBD69297DEC4B555DA77FC51262E35DAA89C7856371FB3BFFF710C10E964</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-ITA.exe</td><td>E8C76FBA778181A4574C60E3279E2DB32FB4A525</td><td>4A3CCBFF7722C88A3DBCD191F1115A359CB855435DA6C8DA31AE98BBCDAFE1E4</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-JPN.exe</td><td>0D1DE362A9DD85A32DD9D25BA766D984D4E226EA</td><td>4827E9CB17A195C9E7F929B154FF8E47121241CD78BEAECC0B815DE573644675</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-KOR.exe</td><td>F68CA45483E7D4FC44BA5E855696E61EBEB0D462</td><td>79A63BF7768E40B48C7FE77219B4EA2BB1743794FCE9C372893A79936F649CE4</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-NLD.exe</td><td>1C2EF60C9BCAF85765C4E1AD35CCC98C6107563A</td><td>8070054D2D2FD07D6A9433F90A1EF58B6ACD3FB0F486832A82EA3D70434D53FB</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-PLK.exe</td><td>03A5C84196BEB43AE592E402AD90E4993846E564</td><td>6EB04BA4CA7BAFDF19F12239046C5B102D898E9E8F80D405E6C01E177442EDC8</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-PTB.exe</td><td>B32E3546886F8F2FB8E72089D37B44E1318CE854</td><td>DCDAF4D0FA687ECF23D88EF4A8F5147147A3A5820A8DBECA0904EBA0FBAE92E0</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-PTG.exe</td><td>9658D0176778E94524FB2C3D36E02F79E329482C</td><td>A93A76FC41ED2C26EA21B7EEDE79784D74948C6E2BD40058305C97C051E5915F</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-RUS.exe</td><td>C9AF4D312259B3A80D4FBDC594259085876BA7E4</td><td>3E598E12C1013F0FCE5FE55233253B2BD997F1CBD466551E03BDD0F61C791508</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-SVE.exe</td><td>DFBFF2549A46ACA1B4798CA7E790F1F11EBEA6C4</td><td>B70C8F45DD92F00932F6AF8E5E8088EDACFE589157E87ED7B36D19142C9055E2</td></tr><tr><td>WindowsServer2003-KB3033395-v2-x86-TRK.exe</td><td>8475CFF71F8986EAC0FC9E19D47F0492F5E270A3</td><td>12E8F5B9FE76BC03F3D7D9841D845F8F77331EEB5F6DFD24EB143ED02A9DCD8A</td></tr><tr><td>WindowsServer2003-KB3033395-ia64-DEU.exe</td><td>121F880AB439157E4B23735D207277C07DCB175C</td><td>B6B554EE27C99D61CC0047D39D68F4721E6118B205116BDF1F660965AFE93D56</td></tr><tr><td>WindowsServer2003-KB3033395-ia64-ENU.exe</td><td>EE33A01D6A2E67B7629D29DBD48DB8F65DE47082</td><td>56F13A4B343AD1D154C426B924D347CEC57EC89AC42A7C41AD271370FE0E84DD</td></tr><tr><td>WindowsServer2003-KB3033395-ia64-FRA.exe</td><td>6F2E27E3BEA452918383036D1B1189F9BF298E37</td><td>1CB7FF737641CE59B9018F2CA1CDE6EE34B6DD5359A3B9AB8058A101C7287319</td></tr><tr><td>WindowsServer2003-KB3033395-ia64-JPN.exe</td><td>7CA1C3311338F31F0C03C432EC73F55170CF9989</td><td>D22B14B78FFCDB96AED4789262DCBB38D9D8F94644FE26CC41FC92F7716127C4</td></tr><tr><td>WindowsServer2003-KB3033395-x64-CHS.exe</td><td>F9B8C9CDD8C532FC173C23D10791611B054C3496</td><td>BE104E2FF7EC92D87313DD709894F5047507711BD312D68C30A083E6D1A32E30</td></tr><tr><td>WindowsServer2003-KB3033395-x64-CHT.exe</td><td>64247D29ED41D80FE284219379869EF93BE310DD</td><td>B17E53CCBEF819419434DCA7B71636883067061580FB22C6067CCF81A7C1F026</td></tr><tr><td>WindowsServer2003-KB3033395-x64-DEU.exe</td><td>393BCD40F5E9246215C115A806B17D3DD9DE37FB</td><td>8E83E9BCFBB768C68677BD1CBD80DFDE825B5321B773A4FB31C9D0816DEB7E91</td></tr><tr><td>WindowsServer2003-KB3033395-x64-ENU.exe</td><td>8DF22EE1297567B7D78A364E77BEC55DD4D7EF15</td><td>F22A04BA5E2DDE2111E22DD7A387EAE85AA3895430E0FB3CF2894BCE2DC2B840</td></tr><tr><td>WindowsServer2003-KB3033395-x64-ESN.exe</td><td>B6E497AEA34A99CCA889B8A7DE4EFF790CF46128</td><td>A41E66212618FC41DFEE670D033F83203975363B3FA4C77E57FCD456B9CE78E7</td></tr><tr><td>WindowsServer2003-KB3033395-x64-FRA.exe</td><td>7365B9568D1D4C0B38E907FF9C7C14470318876E</td><td>6FC75026E78F079925E5C399AEA61FF5E1CB251CB41AF82126649076FA1998CA</td></tr><tr><td>WindowsServer2003-KB3033395-x64-ITA.exe</td><td>BC3405FA086CCABCC4551A81ECC49B5ABC9B7773</td><td>2640E63F73B45D5C53CFC9EF483AEBA299296420C654AF3B05E368F797E5B359</td></tr><tr><td>WindowsServer2003-KB3033395-x64-JPN.exe</td><td>AD7B6047CE586A10009A50FFFB64B5A6FFF3AFE6</td><td>F49BA41E1C7FD428279C001FFE3ACE7EC36E88EBAE8B34E86545635B13480F24</td></tr><tr><td>WindowsServer2003-KB3033395-x64-KOR.exe</td><td>323A0268430711EE7052DFE73DD0E230D999657D</td><td>033AB7F6877DEE2A067BB612C55566DE1500696D4B125A5337CFBF407880A61E</td></tr><tr><td>WindowsServer2003-KB3033395-x64-PTB.exe</td><td>A7D05518571D1001494A42ED27ADF9A171126366</td><td>E9BB57BDC54D3159228D755A220761CC6402E146764F2065F5EB97082BE692BF</td></tr><tr><td>WindowsServer2003-KB3033395-x64-RUS.exe</td><td>FC6939FA89474F8F7F4BFF87E3A4993E98F14651</td><td>338A2A1795380A74AFD0695D01EAF36CAC998A7407EAABCC9A1993A734C4C04B</td></tr><tr><td>WindowsServer2003-KB3033395-x86-CHS.exe</td><td>6D17615CAC0403F6D61453FE35ADD19F38A2C913</td><td>253097ED968C03FB4E45D50368D9F6A7A52671E40250AFE21D992A5FED4EAB6B</td></tr><tr><td>WindowsServer2003-KB3033395-x86-CHT.exe</td><td>A7CFD0C291073097930A948E6957A2C7956CB684</td><td>758BEE5027BAF1B974FF2D2586C6A18DF8779410D3A562CF38A9078A28330E1E</td></tr><tr><td>WindowsServer2003-KB3033395-x86-CSY.exe</td><td>97C68798F9DC0331B3A7CD45CFD75758324AF86F</td><td>491C822BD045137AA13523B355196FFE926B691E91AEDECDE21182B14E1C9469</td></tr><tr><td>WindowsServer2003-KB3033395-x86-DEU.exe</td><td>6CEC459A9E64E684D760960DD3C9C04C2FF6023D</td><td>9D1F5607F3964B3D32874DD5563DC0F9CEA8F100FB56E53D612CA4826CEEBA39</td></tr><tr><td>WindowsServer2003-KB3033395-x86-ENU.exe</td><td>59DE22657E515737B36F10D3A6EDF059A87B25A2</td><td>7DB620057191DEDD0B74D70D8B909AAE72B6C75878D404964C27EDD9EAF56405</td></tr><tr><td>WindowsServer2003-KB3033395-x86-ESN.exe</td><td>E8D7945581A0C6C2DD14A5F93CE9CD1141131442</td><td>95DBBE0F5AEAE681BCE5ADE17443D65EAA81E2B54502E79FE4A74C7F408CC65A</td></tr><tr><td>WindowsServer2003-KB3033395-x86-FRA.exe</td><td>C24804B35EB74F209402AAD2F944B9C0960FE241</td><td>F8DECD7876B9E70784AC507DB05BC901E84DBE5B22EAB900F79EECDD2D79FEB4</td></tr><tr><td>WindowsServer2003-KB3033395-x86-HUN.exe</td><td>B7C7FAD80FD46EA3ACEFAAD13F4FD2514BA69A2D</td><td>696D56EB0053C2FC987ACE97C045601EB3DFBE99F026B8CB7B270CEA0FF2F7B6</td></tr><tr><td>WindowsServer2003-KB3033395-x86-ITA.exe</td><td>D41C409D4221DDAA5AD5A090C856283EAFB72600</td><td>FEB734F4DD80086199577F95376D10C561095B4349440FCA821E98454619AD50</td></tr><tr><td>WindowsServer2003-KB3033395-x86-JPN.exe</td><td>82F4BC61580C11A18BE076AB46D466C5EC1E249C</td><td>EE84335095641A3C4D1BA3AC57096A4DD7C6188DC18C2CECCC911545E2A4D0C2</td></tr><tr><td>WindowsServer2003-KB3033395-x86-KOR.exe</td><td>A6F7235EAE1B6F47A299E27BC0C95F73F140F36B</td><td>AC2147CC100AD25980FE087D551E4418DC576143E38F227A5EEC05B20C78AE4C</td></tr><tr><td>WindowsServer2003-KB3033395-x86-NLD.exe</td><td>D2714DA8E7607C2BDD42C4FD21CF9748C87E9318</td><td>5E472BEEA15F8A33C57E3CB793B4806E39493F3424BCF8511D8BF1396D4B75BB</td></tr><tr><td>WindowsServer2003-KB3033395-x86-PLK.exe</td><td>012E40F8B31C734B3996AFEE9EA3F2C550D32117</td><td>5FA10ED701D8FA265A30F4AB8EF654BA56088D021FB15C6A5419D1DFF17A13CC</td></tr><tr><td>WindowsServer2003-KB3033395-x86-PTB.exe</td><td>43D597F288DE4AE57ECE0DAF8993E6C169A65DD3</td><td>EAEFD1E95956B89DD3BB8FC0B526B928074F43DB8749EE2A180CFC52E37125EB</td></tr><tr><td>WindowsServer2003-KB3033395-x86-PTG.exe</td><td>4D1CBD5FD092C2B76579C71730369E59E58754B7</td><td>E463FCEFEC16DF8A558214E82EB5AB2793565A993390A0E7565A2A2F7D90FB6C</td></tr><tr><td>WindowsServer2003-KB3033395-x86-RUS.exe</td><td>ABCF59B8EA8FDE8F1EA27B6F4E20F3ED3ABF6CC3</td><td>453268043C494858631358EEF16B27C012AB9A2C44F7E4EFD9513AED79DD4E9B</td></tr><tr><td>WindowsServer2003-KB3033395-x86-SVE.exe</td><td>EB998F41F613B95515A49AFDCEAA01659E78FB2D</td><td>8790B054261E21186865692EE50F58586AB664B1B8E2C6DC7C9BB164B434E772</td></tr><tr><td>WindowsServer2003-KB3033395-x86-TRK.exe</td><td>90C98342FA79F483CEB6BEC80FFF22FD2E793F7A</td><td>D39E18E1577555534E6AFEADBE88A4F3C133AC36D8F6AF38BEEFA86D8A384B02</td></tr></table></div></div><br /></span></div></div></div></div></body></html>

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C