Lucene search

K
mskbMicrosoftKB3057191
HistoryMay 12, 2015 - 12:00 a.m.

MS15-051: Vulnerabilities in Windows kernel-mode drivers could allow information disclosure: May 12, 2015

2015-05-1200:00:00
Microsoft
support.microsoft.com
74

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

<html><body><p>Resolves vulnerabilities in Windows that could allow remote code execution if a user opens a specially crafted document or could allow elevation of privilege if an attacker logs on locally and runs arbitrary code in kernel mode.</p><h2>Summary</h2><div>This security update resolves vulnerabilities in Windows, the Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The more severe of these vulnerabilities could allow for one of the following scenarios:<br /><ul><li>Remote code execution if a user opens a specially crafted document or goes to an untrusted webpage that contains embedded TrueType fonts </li><li>Elevation of privilege if an attacker logs on locally and runs arbitrary code in kernel mode. An attacker could then take the following actions:<br /><ul><li>Install programs</li><li>View, change, or delete data</li><li>Create new accounts that have full user rights</li></ul></li></ul>An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability cannot be exploited remotely or by anonymous users.<br /></div><h2>Introduction</h2><div>Microsoft has released security bulletin MS15-051. To learn more about this security bulletin:<br /><ul><li>Home users:<br /><div><a href=“https://www.microsoft.com/security/pc-security/updates.aspx” target=“_self”>https://www.microsoft.com/security/pc-security/updates.aspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now:<br /><div><a href=“https://update.microsoft.com/microsoftupdate/” target=“_self”>https://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br /><div><a href=“https://technet.microsoft.com/library/security/ms15-051” target=“_self”>https://technet.microsoft.com/library/security/MS15-051</a></div></li></ul><h3>How to obtain help and support for this security update</h3>Help installing updates:<br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals:<br /><a href=“https://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your Windows-based computer from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country:<br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></div><h2>More Information</h2><div><h3>Known issues and additional information about this security update</h3>The following article contains additional information about this security update as it relates to individual product versions. The article may contain  information about known issues. <ul><li><a href=“https://support.microsoft.com/en-us/help/3045171”>3045171 </a> MS15-044 and MS15-051: Description of the security updates for Windows font drivers Known issues in security update 3045171:<br /><ul><li>After you install this security update (3045171), you experience crashes when you use Windows GDI+ to create text outline-based path objects on a computer that’s running Windows 7 or an earlier version of Windows.<br /><br />To resolve this problem, install update 3065979. For more information, click the following article number to go to the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/3065979”>3065979 </a> “GsDraw error (1): GenericError” error occurs and application crashes when you create text outline in Windows</div></li><li>After you install this security update (3045171) on a computer that’s running Windows Vista or Windows Server 2008, you may receive an error message that resembles the following for the <span>FontCache</span> service in the <span>Services</span> Microsoft Management Console (MMC):<br /><br /><br /><br /><div>Failed to Read Description. Error Code: 15100<br /></div><br /><br />When you open <span>FontCache</span> service in the <span>Services</span> MMC, you may receive an error message that resembles the following:<br /><br /><br /><div>Configuration Manager: A general error occurred<br /><br />The resource loader failed to find MUI file<br /></div><br /><br />To resolve this problem, install update 971512. For more information, click the following article number to go to the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/971512”>971512 </a> Description of the Windows Graphics, Imaging, and XPS Library </div></li></ul></li></ul><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><h4>Windows Server 2003 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3045171-x86-ENU.exe</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3045171-x64-ENU.exe</span></td></tr><tr><td><br /></td><td>For all supported Itanium-based editions of Windows Server 2003:<br /><span>WindowsServer2003-KB3045171-ia64-ENU.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Update log file</span></td><td>KB3045171.log</td></tr><tr><td>Restart requirement</td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td>Removal information</td><td>Use the <span>Add or Remove </span><span>Programs</span> item in <span>Control Panel</span>, or use the Spuninst.exe utility that is located in the %Windir%$NTUninstallKB3045171$\Spuninst folder.</td></tr><tr><td>File information</td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td>Registry key verification</td><td>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB3045171\Filelist</td></tr></table></div><h4>Windows Vista (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Vista:<br /><span>Windows6.0-KB3045171-x86.msu</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows Vista:<br /><span>Windows6.0-KB3045171-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span>Control Panel</span>, and then click <span>Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows Server 2008 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file names</span></td><td>For all supported 32-bit editions of Windows Server 2008:<br /><span>Windows6.0-KB3045171-x86.msu</span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows Server 2008:<br /><span>Windows6.0-KB3045171-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported Itanium-based editions of Windows Server 2008:<br /><span>Windows6.0-KB3045171-ia64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span>Control Panel</span>, and then click <span>Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows 7 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 7:<br /><span>Windows6.1-KB3045171-x86.msu </span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 7:<br /><span>Windows6.1-KB3045171-x64.msu </span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that is installed by WUSA, use the /Uninstall setup switch. Or, click <span>Control Panel</span>, and then click <span>System and Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows Server 2008 R2 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported x64-based editions of Windows Server 2008 R2:<br /><span>Windows6.1-KB3045171-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported Itanium-based editions of Windows Server 2008 R2:<br /><span>Windows6.1-KB3045171-ia64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that is installed by WUSA, use the <span>/Uninstall</span> setup switch. Or, click <span>Control Panel</span>, and then click <span>System and Security</span>. Under <strong>Windows Update</strong>, click <span>View installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows 8 and Windows 8.1 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 8:<br /><span>Windows8-RT-KB3045171-x86.msu </span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 8:<br /><span>Windows8-RT-KB3045171-x64.msu </span></td></tr><tr><td><br /></td><td>For all supported 32-bit editions of Windows 8.1:<br /><span>Windows8.1-KB3045171-x86.msu </span></td></tr><tr><td><br /></td><td>For all supported x64-based editions of Windows 8.1:<br /><span>Windows8.1-KB3045171-x64.msu </span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that is installed by WUSA, use the <span>/Uninstall</span> setup switch. Or, click <span>Control Panel</span>, click <span>System and Security</span>, and then click <span>Windows Update</span>. Under <strong>See also</strong>, click <span>Installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows Server 2012 and Windows Server 2012 R2 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported editions of Windows Server 2012:<br /><span>Windows8-RT-KB3045171-x64.msu</span></td></tr><tr><td><br /></td><td>For all supported editions of Windows Server 2012 R2:<br /><span>Windows8.1-KB3045171-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/934307” target=“_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update that is installed by WUSA, use the <span>/Uninstall</span> setup switch. Or, click <span>Control Panel</span>, click <span>System and Security</span>, and then click <span>Windows Update</span>. Under <strong>See also</strong>, click <span>Installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows RT and Windows RT 8.1 (all editions)</h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Deployment</span></td><td>These updates are available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a> only.</td></tr><tr><td><span>Restart Requirement</span></td><td>Yes, you must restart your system after you apply this security update.</td></tr><tr><td><span>Removal Information</span></td><td>Click <span>Control Panel</span>, click <span>System and Security</span>, and then click <span>Windows Update</span>. Under <strong>See also</strong>, click <span>Installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3045171” target=“_self”>Microsoft Knowledge Base Article 3045171</a></td></tr></table></div></div><br /></span></div></div></div><a></a></div><h2>File information</h2><div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>Windows6.0-KB3045171-ia64.msu</td><td>244587B36D7E82D315268046E73D3419DD603E52</td><td>AE0F76A5439C521608E5203CBD505E2964F51AC0EB6094E640889C4805B35BAE</td></tr><tr><td>Windows6.0-KB3045171-x64.msu</td><td>A96111F5702B4729B177A696326E8DC9E57098A7</td><td>24408616430A8B39D4465A9890CC0EB446492C86C3BF4DB4B71304998BC8B811</td></tr><tr><td>Windows6.0-KB3045171-x86.msu</td><td>620EA5CB09E9D2D1C1902FB55140C5C97960B868</td><td>8006121E38502A58E70E9A85A38B91297AA2345FB95566EBCA1B1823E816B932</td></tr><tr><td>Windows6.1-KB3045171-ia64.msu</td><td>E118BB9A405DA803A8B23F35B4B8D2740A21258E</td><td>8630F60B031BB6C0ADCB5462CDB49E519C1E3D389A119BA04B1D164F470E9DA9</td></tr><tr><td>Windows6.1-KB3045171-x64.msu</td><td>7BC15709A49983D14F746E7141EC1EDCDC71ADB5</td><td>B2A95E83161983805850EA3C06C5F4F5C649544857746C1C38B999DF1909A32E</td></tr><tr><td>Windows6.1-KB3045171-x86.msu</td><td>9AEDF5CEDA7F456ACD15F9FF8E7659D3C7E1DEE9</td><td>FC59D31BB53729CBF13F5D79A05349E2A6B4197611711AF4E734583F7301B370</td></tr><tr><td>Windows8.1-KB3045171-x64.msu</td><td>B787644D4D3252D44DB394130C7A9A1ADB6740B2</td><td>C3F433C272B71C6E81A0D0AF796CA7FB9137F692D3DB32AEACBAC9DEFE24D4B0</td></tr><tr><td>Windows8.1-KB3045171-x86.msu</td><td>027BCB69F530DDCE6BB05187F49213E85C0A18DF</td><td>672C3FA4D08CAF5448486D36BB25AB0FB3C5DFB958EB5EB3D810D93529E8E62C</td></tr><tr><td>Windows8-RT-KB3045171-x64.msu</td><td>71A6AFEF8AD048E56641B97BAAFDA787B98CAA66</td><td>7408B0330C95961C983E6294AB6AF615FA6EAEF0A12AC2ABFECF58367316E916</td></tr><tr><td>Windows8-RT-KB3045171-x86.msu</td><td>14EA14F7B808B29F452B198429932DFE660E638D</td><td>50AC479AE83A71A4DDF62F5FBE1F522268F904170C46E75BDD4B4FCAE540CC1C</td></tr><tr><td>WindowsServer2003-KB3045171-ia64-DEU.exe</td><td>4EAEDB9041E2A02F1CBDC397A59D9291BD9085C3</td><td>7EA950BAEEFBF6A996AD5F8FEEE604F20CE2AAD6295DA8C4FF91588A1F8190B7</td></tr><tr><td>WindowsServer2003-KB3045171-ia64-ENU.exe</td><td>42C90E2644544FB785C7F1EE4ED904C02B70A2BC</td><td>184CB189DE4B5E096F175DFBAA1D7F6BD8E961E5E6C51BFBE9E98EBDF217C049</td></tr><tr><td>WindowsServer2003-KB3045171-ia64-FRA.exe</td><td>EA8F4577B1F34E781D689F00A51677C529D3A314</td><td>E99431C93EA155690EF5EFEE6B7EC06B57CBC0B48024036DD53406EC6023A4D1</td></tr><tr><td>WindowsServer2003-KB3045171-ia64-JPN.exe</td><td>B62B39E06277ACFEF4F900C711BB2E09C657B613</td><td>9CBEE002B448AF388A7FC95DCE7A4DD2FA1283476B61A5784C0D2553D34AE28C</td></tr><tr><td>WindowsServer2003-KB3045171-x64-CHS.exe</td><td>7E54E45FD3F668C97F0E830E0F071A1B25502A98</td><td>7A88289E5F0C92890DD4EA9C85F83CE97A94C527EC477A03C63726AB14B55DEC</td></tr><tr><td>WindowsServer2003-KB3045171-x64-CHT.exe</td><td>1D8B89C0C3E4717CF7903A7CA5BC2EC351D616F6</td><td>5E07309D3074AF5A9056BC6A92BD1B0815CBA4188B56FC30517FD7EA53D16FFD</td></tr><tr><td>WindowsServer2003-KB3045171-x64-DEU.exe</td><td>865584B92193740FFC5CCEDF11FF67D5631A0754</td><td>B0747CA84CFAC4CF93C5C772867EEAB315A8B1B889FCC41581BE3AE3051A5D3A</td></tr><tr><td>WindowsServer2003-KB3045171-x64-ENU.exe</td><td>A3129F8EA90CE3F49D432BE087BCB2C086B22728</td><td>461BB729719E9BC3ABDA29D6D5B4C8D20FBA74FB4CC40F886EFFC4AE100BDC86</td></tr><tr><td>WindowsServer2003-KB3045171-x64-ESN.exe</td><td>5882B44F7402796D70B29C34A3757009C74CFA18</td><td>67B47DA2B1771D514A540DBD07816E3F7EEBE42F20EF82F6AE22CB602964B8BA</td></tr><tr><td>WindowsServer2003-KB3045171-x64-FRA.exe</td><td>7D710D51407192ABDA507CE58B063A11A73078CD</td><td>874BC86503FC78DFBE0FFC4896007723525B4FECB987E42CD50B1BF9790A205C</td></tr><tr><td>WindowsServer2003-KB3045171-x64-ITA.exe</td><td>FF5391B665D3757524795BC261914BA2F398B04F</td><td>BD86BFA696C0834957B4682DB988F2669BBCE9CB8D968D93740E6130229A7099</td></tr><tr><td>WindowsServer2003-KB3045171-x64-JPN.exe</td><td>390441641B45570BA10B05A1685B0A2E53FEFD36</td><td>DD39E8C4A1B64FB59029D348D0765D2EEBBB8AC6A33AF9C216A1469504F5A08A</td></tr><tr><td>WindowsServer2003-KB3045171-x64-KOR.exe</td><td>ABD6F0F4BEA723F0CEBFCC7A3355737EB5286C9A</td><td>46246DF6F98FE753720402F91B85977C3FAB1A38331ACFF0E3029760EAF8D35D</td></tr><tr><td>WindowsServer2003-KB3045171-x64-PTB.exe</td><td>823AC2F0E5B4A74530AAD2C63BE8255FBA833FDA</td><td>8F6F3CA8182781D4FFC3006B95BFE79FABE9270526E7FB61A2AE4DEF91A8DB56</td></tr><tr><td>WindowsServer2003-KB3045171-x64-RUS.exe</td><td>38A316E1E2837E1A5002ADA9A62D0CC2DD839213</td><td>32261A4A2974085FD356EE3226A781308D7F58BF8AE7169DC1D8A00EF794880D</td></tr><tr><td>WindowsServer2003-KB3045171-x86-CHS.exe</td><td>D6DB53026F2372C2179BCCD3D0D78EDC5866843B</td><td>1EC4955C69D1221A9BB1A00111500DA87B17E3628485852B2F1FDAA988F72314</td></tr><tr><td>WindowsServer2003-KB3045171-x86-CHT.exe</td><td>3F108F3479A77B0B8775720B7D8364A4BC851D35</td><td>CF1D664E55F1488D158978C13EC91EF054D648EEA3BC8D3DCA292C7C14349E99</td></tr><tr><td>WindowsServer2003-KB3045171-x86-CSY.exe</td><td>7C7014EABA21B8581942712EFED6AB4548D9941D</td><td>E1509DADD5AB657ED1657A778B4BAED9D1DCB9E83F19C505019CFC50DA3EF510</td></tr><tr><td>WindowsServer2003-KB3045171-x86-DEU.exe</td><td>8D18201139A418D03194BF0C02EA2C05367B4C60</td><td>01584565C6883A091064229E0D8EE4605BAC196670CFC14563DE58E763391B1F</td></tr><tr><td>WindowsServer2003-KB3045171-x86-ENU.exe</td><td>1EFAA58A56C7A1657D52368FC03C848A0DF02065</td><td>900D5B475D3627699C96E09FDA9958B635ACD3F3B7F4F5B1ACDEA5E9E50F8167</td></tr><tr><td>WindowsServer2003-KB3045171-x86-ESN.exe</td><td>F7B1291B5442570784012A403563802803002EBB</td><td>EAA5944B515F49E5EC84306675C1B1BB09EF7FC2F21592E553E8CD50251ACCB5</td></tr><tr><td>WindowsServer2003-KB3045171-x86-FRA.exe</td><td>5BD1F9BD3D0FFB0BFC9DFAAC6CF33E085AB2B1EE</td><td>5034DDDFC13A61442159626C9E563CF4B5FB6BEADD7C697C4DE597DC24EBCD7C</td></tr><tr><td>WindowsServer2003-KB3045171-x86-HUN.exe</td><td>71BF31CDD40641B8C5D7E138722BEF89F8F22C58</td><td>D83F21FEFBF5443FF93D656DF43FC56EF97839DF33E465F79BFBD496CB348FB5</td></tr><tr><td>WindowsServer2003-KB3045171-x86-ITA.exe</td><td>2973B2F02006A8474E111F990908FDCD918509B9</td><td>6C080F8F350E9D48EE6036815803CE33A056CE5865128FF533EDD73E3D5AAA43</td></tr><tr><td>WindowsServer2003-KB3045171-x86-JPN.exe</td><td>521FD8869F610211BF7A8037C934B3B35B81F30A</td><td>26E337842747D3BD051C68B292CC70FE661DEF2408F1DE56B56932B0F39F4DE9</td></tr><tr><td>WindowsServer2003-KB3045171-x86-KOR.exe</td><td>E941CAD25C216EB06198A765743F66CFB40BAC80</td><td>40F5BA2AAE85D72BC7AA5EC067787A59AF40E250DB0E8B3493A82945CC8A504F</td></tr><tr><td>WindowsServer2003-KB3045171-x86-NLD.exe</td><td>81D0F67B3D1A084B30AFFAE04B7604A22FAA82AB</td><td>4D46B6A5EFAB61529C12FC7D447C0B58E7D9C8D97DC76B044A9730E3777515ED</td></tr><tr><td>WindowsServer2003-KB3045171-x86-PLK.exe</td><td>B75CA95EDEF6C502F8CAF8448BEE5B569B97F4B3</td><td>DEEEC6B0602B946C6DA2A16F591D4682E912450D4521ADD7044F6A5BF07D64B5</td></tr><tr><td>WindowsServer2003-KB3045171-x86-PTB.exe</td><td>3F2957CBF037CF2D914C39A64ED7EFFB7879422C</td><td>FF41E5425D91E74DC93D59727F94D7FA31EF30C7AAD11A1D992954AB059482D8</td></tr><tr><td>WindowsServer2003-KB3045171-x86-PTG.exe</td><td>31658A69D55A28E63EB6AC9EB52BF08CC3FA25F9</td><td>885D115CF5A98E2B8E32682182E9F714BE1A89BA8A9D06D70C0A0147B932F239</td></tr><tr><td>WindowsServer2003-KB3045171-x86-RUS.exe</td><td>070F8DF1DB761134134ADD755B56B7DC51300A24</td><td>32CF3A5A206E2710D1BF804C6B792468D5A4DEAD729B83E82666EB26EC77784D</td></tr><tr><td>WindowsServer2003-KB3045171-x86-SVE.exe</td><td>379F14B4B8154AC0483AB01BD45DD4E678D1378A</td><td>194036D91AD629359AB3F8FC532649B8CAE41364B06AD7AF6A8B9F0CDBEA5AE6</td></tr><tr><td>WindowsServer2003-KB3045171-x86-TRK.exe</td><td>1E102AF5B7739DDC6E1C75D56181F8C72CAFC8D0</td><td>70BF8656007077ABD17E8F0C01F681B55135FB694E2BB8E5E5F22A8B790F2587</td></tr></table></div></div><br /></span></div></div></div></div></body></html>

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C