Download WORK Windows Server 2003 Sp3 X64 12
DOWNLOAD >> https://blltly.com/2t05qn
Download the WindowsServer2003.WindowsXP-KB2508272-x64-ENU.exe package now. Release Date: April 12, 2011For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base:
A copy protection system known as Windows Product Activation was introduced with Windows XP and its server counterpart, Windows Server 2003. All Windows licenses must be tied to a unique ID generated using information from the computer hardware, transmitted either via the internet or a telephone hotline. If Windows is not activated within 30 days of installation, the OS will cease to function until it is activated. Windows also periodically verifies the hardware to check for changes. If significant hardware changes are detected, the activation is voided, and Windows must be re-activated.[32]
A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted RTF files.Microsoft has released a security update that addresses the vulnerability by modifying the way that Microsoft Office parses RTF-formatted data.This security update is rated Critical for all supported editions of Microsoft Word 2010 and Microsoft Word 2007. This security update is also rated Important for all supported editions of Microsoft Word 2003, and all supported versions of Microsoft Word Viewer, Microsoft Office Compatibility Pack, and Microsoft Office Web Apps.ConsequenceThe vulnerability could allow remote code execution if a user opens a specially crafted RTF file using an affected version of Microsoft Office software, or previews or opens a specially crafted RTF email message in Outlook while using Microsoft Word as the email viewer.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Microsoft Office 2003 Service Pack 3 (Microsoft Word 2003 Service Pack 3)Microsoft Office 2007 Service Pack 2 (Microsoft Word 2007 Service Pack 2)Microsoft Office 2007 Service Pack 3 (Microsoft Word 2007 Service Pack 3)Microsoft Office 2010 Service Pack 1 (32-bit editions) (Microsoft Word 2010 Service Pack 1 (32-bit editions))Microsoft Office 2010 Service Pack 1 (64-bit editions) (Microsoft Word 2010 Service Pack 1 (64-bit editions))Microsoft Word ViewerMicrosoft Office Compatibility Pack Service Pack 2Microsoft Office Compatibility Pack Service Pack 3Microsoft SharePoint Server 2010 Service Pack 1 (Word Automation Services)Microsoft Office Web Apps 2010 Service Pack 1Microsoft Office 2003 Service Pack 3 (Microsoft Word 2003 Service Pack 3)Microsoft Office 2007 Service Pack 2 (Microsoft Word 2007 Service Pack 2)Microsoft Office 2007 Service Pack 3 (Microsoft Word 2007 Service Pack 3)Microsoft Office 2010 Service Pack 1 (32-bit editions) (Microsoft Word 2010 Service Pack 1 (32-bit editions))Microsoft Office 2010 Service Pack 1 (64-bit editions) (Microsoft Word 2010 Service Pack 1 (64-bit editions))Microsoft Word ViewerMicrosoft Office Compatibility Pack Service Pack 2Refer to Microsoft Security Bulletin MS12-079 for further details.Workaround:1) Read emails in plain textImpact of workaround. Email messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. 2)Use Microsoft Office File Block policy to block the opening of RTF documents from unknown or untrusted sources and locationsMicrosoft Internet Explorer Cumulative Security Update (MS12-077)SeverityUrgent5Qualys ID100130Vendor ReferenceMS12-077CVE ReferenceCVE-2012-4781, CVE-2012-4782, CVE-2012-4787CVSS ScoresBase 9.3 / Temporal 7.7DescriptionMicrosoft Internet Explorer is prone to multiple vulnerabilities that could allow remote code execution.Microsoft released a security update that addresses the following vulnerabilities by modifying the way Internet Explorer handles objects in memory.- InjectHTMLStream Use After Free Vulnerability (CVE-2012-4781)- CMarkup Use After Free Vulnerability (CVE-2012-4782)- Improper Ref Counting Use After Free Vulnerability (CVE-2012-4787)Affected Software:Microsoft Internet Explorer versions 6, 7, 8, 9 and 10.This security update is rated Critical. Windows Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):December 2012 Security Updates are Live on ECE for XPe and Standard 2009 (KB2761465)ConsequenceSuccessful exploitation allows execution of arbitrary code.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Windows XP Service Pack 3 (Internet Explorer 6)Windows XP Professional x64 Edition Service Pack 2 (Internet Explorer 6)Windows Server 2003 Service Pack 2 (Internet Explorer 6)Windows Server 2003 x64 Edition Service Pack 2 (Internet Explorer 6)Windows Server 2003 with SP2 for Itanium-based Systems (Internet Explorer 6)Windows XP Service Pack 3 (Internet Explorer 7)Windows XP Professional x64 Edition Service Pack 2 (Internet Explorer 7)Windows Server 2003 Service Pack 2 (Internet Explorer 7)Windows Server 2003 x64 Edition Service Pack 2 (Internet Explorer 7)Windows Server 2003 with SP2 for Itanium-based Systems (Internet Explorer 7)Windows Vista Service Pack 2 (Internet Explorer 7)Windows Vista x64 Edition Service Pack 2 (Internet Explorer 7)Windows Server 2008 for 32-bit Systems Service Pack 2 (Internet Explorer 7)Windows Server 2008 for x64-based Systems Service Pack 2 (Internet Explorer 7)Windows Server 2008 for Itanium-based Systems Service Pack 2 (Internet Explorer 7)Windows XP Service Pack 3 (Internet Explorer 8)Windows XP Professional x64 Edition Service Pack 2 (Internet Explorer 8)Windows Server 2003 Service Pack 2 (Internet Explorer 8)For a complete list of patch download links, please refer to Microsoft Security Bulletin MS12-077.Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerability (MS12-078)SeverityCritical4Qualys ID90848Vendor ReferenceMS12-078CVE ReferenceCVE-2012-2556, CVE-2012-4786CVSS ScoresBase 10 / Temporal 8.3DescriptionMultiple remote code execution vulnerabilities affect windows kernel-mode drivers.The first vulnerability is caused when the OpenType Font (OTF) driver does not properly handle objects in memory. The second vulnerability is caused when Windows fails to properly handle specially crafted TrueType Fonts (TTF) files.Microsoft has released a security update that addresses the vulnerabilities by correcting the way that the Windows kernel-mode drivers handle objects in memory.This security update is rated Critical for all supported releases of Microsoft Windows (except Server Core installations, which are rated Important). Windows Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):December 2012 Security Updates are Live on ECE for XPe and Standard 2009 (KB2753842, 2779030)January 2013 Security Updates Are on ECE for XPe SP3 and Standard 2009 (KB2753842)February 2013 Security Updates Are on MyOEM and ECE for XPe SP3 and Standard 2009 (KB2753842)ConsequenceSuccessful exploitation could lead to remote code execution.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Windows XP Service Pack 3 Windows XP Service Pack 3Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 with SP2 for Itanium-based SystemsWindows Server 2003 with SP2 for Itanium-based SystemsWindows Vista Service Pack 2 Windows Vista Service Pack 2 Windows Vista x64 Edition Service Pack 2Windows Vista x64 Edition Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2For a complete list of patch download links, please refer to Microsoft Security Bulletin MS12-078.Workaround:1) Disable the WebClient serviceImpact of workaround #1 - When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. 2) Block TCP ports 139 and 445 at the firewallImpact of workaround #2 - Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. 3) Disable the Preview Pane and Details Pane in Windows ExplorerMicrosoft Exchange Server Remote Code Execution Vulnerability (MS12-080)SeverityCritical4Qualys ID74262Vendor ReferenceMS12-080CVE ReferenceCVE-2012-3214, CVE-2012-3217, CVE-2012-4791CVSS ScoresBase 3.5 / Temporal 2.6DescriptionMicrosoft Exchange Server is a messaging and collaborative software product that provides support for electronic mail, calendaring, contacts and tasks, mobile and Web-based access to information, and data storage. This security update resolves publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft Exchange Server. The most severe vulnerabilities are in Microsoft Exchange Server WebReady Document Viewing and could allow remote code execution in the security context of the transcoding service on the Exchange server if a user previews a specially crafted file using Outlook Web App (OWA). This security update is rated Critical for Microsoft Exchange Server 2007 Service Pack 3, Microsoft Exchange Server 2010 Service Pack 1 and Microsoft Exchange Server 2010 Service Pack 2.ConsequenceAn attacker who successfully exploits these vulnerabilities could run arbitrary code under the process that parsing of the specially crafted files.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Microsoft Exchange Server 2007 Service Pack 3Microsoft Exchange Server 2010 Service Pack 1Microsoft Exchange Server 2010 Service Pack 2Refer to Microsoft Security Bulletin MS12-080 for further details.Windows File Handling Component Remote Code Execution Vulnerability (MS12-081)SeverityCritical4Qualys ID90847Vendor ReferenceMS12-081CVE ReferenceCVE-2012-4774CVSS ScoresBase 9.3 / Temporal 6.9DescriptionThis security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user browses to a folder that contains a file or subfolder with a specially crafted name. This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. Windows 8, Windows Server 2012, and Window RT are not affected by the vulnerability.Windows Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):December 2012 Security Updates Are on ECE for XPe SP3 and Standard 2009 (KB2758857)ConsequenceAn attacker who successfully exploits these vulnerabilities could gain the same user rights as the current user.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Windows XP Service Pack 3Windows XP Professional x64 Edition Service Pack 2Windows Server 2003 Service Pack 2Windows Server 2003 x64 Edition Service Pack 2Windows Server 2003 with SP2 for Itanium-based SystemsWindows Vista Service Pack 2Windows Vista x64 Edition Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for Itanium-based Systems Service Pack 2Windows 7 for 32-bit SystemsWindows 7 for 32-bit Systems Service Pack 1Windows 7 for x64-based SystemsWindows 7 for x64-based Systems Service Pack 1Windows Server 2008 R2 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for Itanium-based SystemsWindows Server 2008 R2 for Itanium-based Systems Service Pack 1Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2For a complete list of patch download links, please refer to Microsoft Security Bulletin MS12-081.Microsoft DirectPlay Remote Code Execution Vulnerability (MS12-082)SeverityCritical4Qualys ID90846Vendor ReferenceMS12-082CVE ReferenceCVE-2012-1537CVSS ScoresBase 9.3 / Temporal 7.7DescriptionDirectPlay is a network protocol that shipped with Microsoft DirectX to help game developers create multi-player networked games without having to implement sophisticated network protocols.DirectPlay is prone to a remote code execution vulnerability that is caused when Windows DirectPlay fails to properly handle specially crafted office documents.Microsoft has released a security update that addresses the vulnerability by correcting the way that DirectPlay handles specially crafted content.This security update is rated Important for all supported releases of Microsoft Windows except Windows RT. Windows Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):December 2012 Security Updates are Live on ECE for XPe and Standard 2009 (KB2770660)ConsequenceIf this vulnerability is successfully exploited, an attacker can execute arbitrary code with the privileges of the current user.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Windows XP Service Pack 3Windows XP Professional x64 Edition Service Pack 2Windows Server 2003 Service Pack 2Windows Server 2003 x64 Edition Service Pack 2Windows Server 2003 with SP2 for Itanium-based SystemsWindows Vista Service Pack 2Windows Vista x64 Edition Service Pack 2Windows Server 2008 for 32-bit Systems Service Pack 2Windows Server 2008 for x64-based Systems Service Pack 2Windows Server 2008 for Itanium-based Systems Service Pack 2Windows 7 for 32-bit SystemsWindows 7 for 32-bit Systems Service Pack 1Windows 7 for x64-based SystemsWindows 7 for x64-based Systems Service Pack 1Windows Server 2008 R2 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for Itanium-based SystemsWindows Server 2008 R2 for Itanium-based Systems Service Pack 1Windows 8 for 32-bit SystemsWindows 8 for 64-bit SystemsFor a complete list of patch download links, please refer to Microsoft Security Bulletin MS12-082.Microsoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (MS12-083)SeverityCritical4Qualys ID90845Vendor ReferenceMS12-083CVE ReferenceCVE-2012-2549CVSS ScoresBase 5.8 / Temporal 4.8DescriptionIP over HTTPS (IP-HTTPS) is a protocol that allows secure IP tunnels to be established using secure HTTP connections. It is commonly used in Microsoft DirectAccess deployments.A security feature bypass vulnerability exists in Windows due to the way the IP-HTTPS Component handles certificates. An attacker who successfully exploited this vulnerability could bypass certificate validation checks. (CVE-2012-2549)Affected Software:Windows Server 2008 R2 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems Service Pack 1Windows Server 2012This security update is rated Important.ConsequenceAn attacker who successfully exploited this vulnerability could bypass a security feature that relies on the validity of certificates.SolutionPatch:Following are links for downloading patches to fix the vulnerabilities:Windows Server 2008 R2 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2008 R2 for Itanium-based SystemsWindows Server 2008 R2 for Itanium-based Systems Service Pack 1Windows Server 2012Windows Server 2008 R2 for x64-based SystemsWindows Server 2008 R2 for x64-based Systems Service Pack 1Windows Server 2012Refer to Microsoft Security Bulletin MS12-083 for further details.Workaround:Disable the domain computer accounts associated with revoked client certificates.These new vulnerability checks are included in Qualysvulnerability signature2.2.302-3.Each Qualys account is automatically updated with the latestvulnerability signatures as they become available. To view thevulnerability signature version in your account, from theQualys Help menu, select the About tab. 2b1af7f3a8