Lucene search

K
mskbMicrosoftKB3073094
HistoryJul 14, 2015 - 12:00 a.m.

MS15-067: Vulnerability in RDP could allow remote code execution: July 14, 2015

2015-07-1400:00:00
Microsoft
support.microsoft.com
13

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

<html><body><p>Resolves a vulnerability in Windows that could allow remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system that has the Remote Desktop Protocol (RDP) server service enabled. By default, the RDP server service is not enabled on any Windows operating system.</p><h2>Summary</h2><div>This security update resolves a vulnerability in Windows that could allow remote code execution if an attacker sends a specially crafted sequence of packets to a targeted system that has the Remote Desktop Protocol (RDP) server service enabled. By default, the RDP server service is not enabled on any Windows operating system. Systems that do not have the RDP server service enabled are not at risk. To learn more about this vulnerability, seeΒ <a href=β€œhttps://technet.microsoft.com/library/security/ms15-067” target=β€œ_self”>Microsoft Security Bulletin MS15-067</a>. </div><h2>More Information</h2><div><span>Important </span><ul><li>All future security and nonsecurity updates for Windows 8.1 and Windows Server 2012 R2 require updateΒ <a href=β€œhttps://support.microsoft.com/en-us/help/2919355” target=β€œ_self”>2919355</a> to be installed. We recommend that you install update <a href=β€œhttps://support.microsoft.com/en-us/help/2919355” target=β€œ_self”>2919355</a>Β on your Windows 8.1-based or Windows Server 2012 R2-based computer so that you receive future updates.Β </li><li>If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see <a href=β€œhttps://technet.microsoft.com/en-us/library/hh825699” target=β€œ_self”>Add language packs to Windows</a>.<br /></li></ul><a></a></div><h2>More information about this security update</h2><div><br />The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information.<br /><ul><li><a href=β€œhttps://support.microsoft.com/help/3069762” target=β€œ_self”>3069762</a> MS15-067: Description of the security update for Windows RDP: July 14, 2015<br /></li><li><a href=β€œhttps://support.microsoft.com/help/3067904” target=β€œ_self”>3067904</a> MS15-067: Description of the security update for Windows RDP: July 14, 2015<br /></li></ul></div><h2>How to obtain and install the update</h2><div><a></a><h3>Method 1: Windows Update</h3><div>This update is available through Windows Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see <br /><a href=β€œhttps://www.microsoft.com/security/pc-security/updates.aspx” target=β€œ_self”>Get security updates automatically</a>. <br /><br /></div><div><div><div><span><span></span></span><span><span>Method 2: Microsoft Download Center</span></span></div><div><span><div>You can obtain the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.<br /><br />Click the download link in <a href=β€œhttps://technet.microsoft.com/library/security/ms15-067” target=β€œ_self”>Microsoft Security Bulletin MS15-067</a> that corresponds to the version of Windows that you are running. <br /> <br /><br /></div><br /></span></div></div></div></div><h2>More Information</h2><div><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><h4>Windows 7 (all editions)<br /></h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 7:<br /><span>Windows6.1-KB3067904-x86.msu</span></td></tr><tr><td></td><td>For all supported 32-bit editions of Windows 7:<br /><span>Windows6.1-KB3069762-x86.msu</span></td></tr><tr><td></td><td>For all supported x64-based editions of Windows 7:<br /><span>Windows6.1-KB3067904-x64.msu</span></td></tr><tr><td></td><td>For all supported x64-based editions of Windows 7:<br /><span>Windows6.1-KB3069762-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=β€œhttps://support.microsoft.com/help/934307” target=β€œ_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=β€œhttps://support.microsoft.com/help/887012” target=β€œ_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update installed by WUSA, use the /Uninstall setup switch or click <span>Control Panel</span>, click <span>System and Security</span>, and then under Windows Update, click <span>View installed updates</span> and select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See the related article listed in the <a href=β€œ#fileinfo” target>Additional information about this security update</a> section.</td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows 8 (all editions)<br /></h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported 32-bit editions of Windows 8:<br /><span>Windows8-RT-KB3067904-x86.msu</span></td></tr><tr><td></td><td>For all supported x64-based editions of Windows 8:<br /><span>Windows8-RT-KB3067904-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=β€œhttps://support.microsoft.com/help/934307” target=β€œ_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=β€œhttps://support.microsoft.com/help/887012” target=β€œ_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update installed by WUSA, use the <span>/Uninstall</span> setup switch or click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under See also, click <span>Installed updates</span> and select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See the related article listed in the <a href=β€œ#fileinfo” target>Additional information about this security update</a> section.</td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h4>Windows Server 2012 (all editions)<br /></h4><span>Reference table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported editions of Windows Server 2012:<br /><span>Windows8-RT-KB3067904-x64.msu</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=β€œhttps://support.microsoft.com/help/934307” target=β€œ_self”>Microsoft Knowledge Base Article 934307</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=β€œhttps://support.microsoft.com/help/887012” target=β€œ_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>To uninstall an update installed by WUSA, use the <span>/Uninstall</span> setup switch or click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under See also, click <span>Installed updates</span> and select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See the related article listed in the <a href=β€œ#fileinfo” target>Additional information about this security update</a> section.</td></tr><tr><td><span>Registry key verification</span></td><td><span>Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div></div><br /></span></div></div></div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>Windows6.1-KB3067904-x64.msu</td><td>D279DAAD72BCC328D7825D0CA6763A43D77638A6</td><td>B88C4FE22BFB24DDFE157BE5B071AB76FA426337069DA7D41E05D285AC86B2EE</td></tr><tr><td>Windows6.1-KB3067904-x86.msu</td><td>732B96EBFC5393AD550F15800F410B03D4214DA3</td><td>8F344604D8DF36676FA8CF4C1CC22E1D724C370118E14EC509263451A52DF835</td></tr><tr><td>Windows6.1-KB3069762-x64.msu</td><td>9486DB51AF7FCA83A604576379B8D64DB7DB67E4</td><td>C1ADD987743EE406F1C3774981413E1C5722582C36E741BB9FFEF035AE983A5E</td></tr><tr><td>Windows6.1-KB3069762-x86.msu</td><td>D13D8015B1258A21A9B9E9877C1CDF4D32990A79</td><td>1781346CE067C33D085389F81BD2C36F8C910022D64075EF4731C7CC43974DA2</td></tr><tr><td>Windows8-RT-KB3067904-x64.msu</td><td>62F02734C2CF5CC5C8F5F9A4813D4C98EAC63A63</td><td>080919BEC2AF65A24EBA4C48F2BCCC855A5AF8C0FAC1670E040B564B8D04BF2E</td></tr><tr><td>Windows8-RT-KB3067904-x86.msu</td><td>F4FE9CA6D3CA7433A9B873E72C74CB28761A2084</td><td>FC28B583959B8AE7BAEAF4A281AE0D4330B994A3F63DE77C5BC5A68281A86C95</td></tr></table></div></div><br /></span></div></div></div><div><div><div><span><span></span></span><span><span>How to obtain help and support for this security update</span></span></div><div><span><div>Help for installing updates: <a href=β€œhttps://support.microsoft.com/ph/6527” target=β€œ_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=β€œhttps://technet.microsoft.com/security/bb980617.aspx” target=β€œ_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help for protecting your Windows-based computer from viruses and malware: <a href=β€œhttps://support.microsoft.com/contactus/cu_sc_virsec_master” target=β€œ_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href=β€œhttps://support.microsoft.com/common/international.aspx” target=β€œ_self”>International Support</a></div><br /></span></div></div></div></div></body></html>

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C