Patch Repository

MS10-061 Bulletin Details
Bulletin ID MS10-061
Title Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290)
Summary This security update resolves a publicly disclosed vulnerability in the Print Spooler service. The vulnerability could allow remote code execution if an attacker sends a specially crafted print request to a vulnerable system that has a print spooler interface exposed over RPC. By default, printers are not shared on any currently supported Windows operating system.
Knowledgebase 2347290

List of Patches

S.No Patch Description Severity
.Security Update for Windows Server 2008 (KB2347290)Important
.Security Update for Windows Server 2008 (KB2347290)Important
.Security Update for Windows 7 (KB2347290)Important
.Security Update for Windows Server 2008 x64 Edition (KB2347290)Important
.Security Update for Windows Server 2008 x64 Edition (KB2347290)Important
.Security Update for Windows 7 for x64-based Systems (KB2347290)Important
.Security Update for Windows Server 2008 R2 x64 Edition (KB2347290)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.