Patch Repository

MS09-063 Bulletin Details
Bulletin ID MS09-063
Title Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565)
Summary This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet. Only attackers on the local subnet would be able to exploit this vulnerability.
Knowledgebase 973565

List of Patches

S.No Patch Description Severity
.Security Update for Windows Server 2008 (KB973565)Critical
.Security Update for Windows Server 2008 (KB973565)Critical
.Security Update for Windows Vista for x64-based Systems (KB973565)Critical
.Security Update for Windows Vista for x64-based Systems (KB973565)Critical
.Security Update for Windows Server 2008 x64 Edition (KB973565)Critical
.Security Update for Windows Server 2008 x64 Edition (KB973565)Critical

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.