ヘッダをスキップ   IT(情報・通信)総合サイト    Japan Site

サイト名日立アドバンストサーバ 日立トップページへ


ここからグローバル・ナビゲーション |  ホーム  |   製品  |   サービス  |   技術情報&ダウンロード  |   パートナー  |   おまかせ安心モデルお客様登録  | グローバル・ナビゲーションここまで

     更新履歴    ニュースリリース    サイトマップ    お問い合わせ  
検索 by Google


ここからブレット・クラム ホーム > 技術情報&ダウンロード > Windows Storage Server 2003 修正プログラム情報 >  適用確認済み修正プログラム一覧ブレット・クラムここまで




Windows Storage Server 2003 (及び、R2) モデル 適用確認済み修正プログラム一覧 (2005.8-2009.9)

 【前提条件】

  • Windows Storage Server 2003に下記修正プログラムを適用するためには、Windows Storage Server 2003 サービスパック1を適用しておく必要があります。
  • Windows Storage Server 2003 (及び、R2) モデル サービスパック(SP)情報は、こちら です(インストール手順は、こちら です)。 

 【補足】

  • 概要、ダウンロードについてはMicrosoft社のページにリンクしています。
  • 下記一覧表にに掲載してあるセキュリティパッチをWindows Updateのサイトにて適用することも可能です。適用の際には、表中のセキュリティパッチ番号をお確かめの上、Windows Updateを行ってください。
  • 表以外のセキュリティパッチを当ててしまった場合、正常に動作しなくなる場合もございますので、適用の際には十分ご注意ください。
[凡例] ○:確認済み ―:適用不要(SPで対策済) ※1:要SP2適用
  2003 :  Windows Storage  Server 2003 
        → (対応形名 GJY*****-*******) 
  2003R2:  Windows Storage  Server 2003 R2
         → (対応形名 GJN*****-*******, GSN*****-*******, GQN*****-*******)
 
セキュリティ
パッチ番号

概要

2003

2003R2

掲載日 ダウン
ロード
適用
手順

SP1

SP1

SP2

MS09-048(KB967723) Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-047(KB968816) Vulnerabilities in Windows Media Format Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-046(KB956844) Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-044(KB958469) Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-042(KB960859) Vulnerability in Telnet Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-041(KB971657) Vulnerability in Workstation Service Could Allow Elevation of Privilege ※1 ※1 2009.10.9 ↓DL
MS09-040(KB971032) Vulnerability in Message Queuing Could Allow Elevation of Privilege ※1 ※1 2009.10.9 ↓DL
MS09-038(KB971557) Vulnerabilities in Windows Media File Processing Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-034(KB972260) Cumulative Security Update for Internet Explorer ※1 ※1 2009.10.9 ↓DL
MS09-032(KB973346) Cumulative Security Update of ActiveX Kill Bits ※1 ※1 2009.10.9 ↓DL
MS09-029(KB961371) Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-028(KB971633) Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution ※1 ※1 2009.10.9 ↓DL
MS09-026(KB970238) Vulnerability in RPC Could Allow Elevation of Privilege ※1 ※1 2009.10.9 ↓DL
MS09-025(KB968537) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege ※1 ※1 2009.10.9 ↓DL
MS09-020(KB970483) Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege ※1 ※1 2009.10.9 ↓DL
MS09-019(KB969897) Cumulative Security Update for Internet Explorer ※1 ※1 2009.10.9 ↓DL
MS09-015(KB959426) Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege 2009.4.27 ↓DL
MS09-014(KB963027) Cumulative Security Update for Internet Explorer 2009.4.27 ↓DL
MS09-013(KB960803) Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution 2009.4.27 ↓DL
MS09-012(KB956572) Vulnerabilities in Windows Could Allow Elevation of Privilege 2009.4.27 ↓DL
MS09-012(KB952004) Vulnerabilities in Windows Could Allow Elevation of Privilege 2009.4.27 ↓DL
MS09-011(KB961373) Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution 2009.4.27 ↓DL
MS09-010(KB923561) Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution 2009.4.27 ↓DL
MS09-007(KB960225) Vulnerability in SChannel Could Allow Spoofing 2009.3.18 ↓DL
MS09-006(KB958690) Vulnerabilities in Windows Kernel Could Allow Remote Code Execution 2009.3.18 ↓DL
MS09-001(KB958687) Vulnerabilities in SMB Could Allow Remote Code Execution 2009.3.18 ↓DL
MS08-078(KB960714) Security Update for Internet Explorer 2009.1.9 ↓DL
MS08-076(KB952069) Vulnerabilities in Windows Media Components Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-076(KB954600) Vulnerabilities in Windows Media Components Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-073(KB958215) Cumulative Security Update for Internet Explorer 2009.1.9 ↓DL
MS08-071(KB956802) Vulnerabilities in GDI Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-069(KB955069) Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-068(KB957097) Vulnerability in SMB Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-067(KB958644) Vulnerability in Server Service Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-066(KB956803) Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege  2009.1.9 ↓DL
MS08-064(KB956841) Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege  2009.1.9 ↓DL
MS08-063(KB957095) Vulnerability in SMB Could Allow Remote Code Execution  2009.1.9 ↓DL
MS08-062(KB953155) Vulnerability in Windows Internet Printing Service Could Allow Remote Code Execution 2009.1.9 ↓DL
MS08-061(KB954211) Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege  2009.1.9 ↓DL
MS08-058(KB956390) Cumulative Security Update for Internet Explorer 2009.1.9 ↓DL
MS08-052(KB938464) Vulnerabilities in GDI+ Could Allow Remote Code Execution 2008.9.29 ↓DL
MS08-049(KB950974) Vulnerabilities in Event System Could Allow Remote Code Execution 2008.9.4 ↓DL
MS08-048(KB951066) Security Update for Outlook Express and Windows Mail 2008.9.4 ↓DL
MS08-046(KB952954) Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution 2008.9.4 ↓DL
MS08-045(KB953838) Cumulative Security Update for Internet Explorer 2008.9.4 ↓DL
MS08-037(KB951748) Vulnerabilities in DNS Could Allow Spoofing 2008.9.4 ↓DL
MS08-022(KB944338v2) Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution 2008.8.27 ↓DL
MS08-036(KB950762) Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service 2008.6.23 ↓DL
MS08-033(KB951698) Vulnerabilities in DirectX Could Allow Remote Code Execution 2008.6.23 ↓DL
MS08-032(KB950760) Cumulative Security Update of ActiveX Kill Bits 2008.6.23 ↓DL
MS08-031(KB950759) Cumulative Security Update for Internet Explorer 2008.6.23 ↓DL
MS08-028(KB950749) Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution - 2008.6.23 ↓DL
MS08-025(KB941693) Vulnerability in Windows Kernel Could Allow Elevation of Privilege 2008.6.23 ↓DL
MS08-024(KB947864) Cumulative Security Update for Internet Explorer 2008.6.23 ↓DL
MS08-023(KB948881) Security Update of ActiveX Kill Bits 2008.6.23 ↓DL
MS08-021(KB948590) Vulnerabilities in GDI Could Allow Remote Code Execution  2008.6.23 ↓DL
MS08-020(KB945553) Vulnerability in DNS Client Could Allow Spoofing (945553) 2008.6.23 ↓DL
MS08-010(KB944533) Cumulative Security Update for Internet Explorer 2008.3.10 ↓DL
MS08-008(KB943055) Vulnerability in OLE Automation Could Allow Remote Code Execution 2008.3.10 ↓DL
MS08-007(KB946026) Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution 2008.3.10 ↓DL
MS08-006(KB942830) Vulnerability in Internet Information Services Could Allow Remote Code Execution 2008.3.10 ↓DL
MS08-005(KB942831) Vulnerability in Internet Information Services Could Allow Remote Code Execution 2008.3.10 ↓DL
MS08-002(KB943485) Vulnerability in LSASS Could Allow Local Elevation of Privilege 2008.2.1 ↓DL
MS08-001(KB941644) Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution 2008.2.1 ↓DL
MS07-069(KB942615) Cumulative Security Update for Internet Explorer 2008.2.1 ↓DL
MS07-068(KB941569)  Vulnerability in Windows Media File Format Could Allow Remote Code Execution 2008.2.1 ↓DL
MS07-067(KB944653)  Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege 2008.2.1 ↓DL
MS07-064(KB941568)  Vulnerabilities in DirectX Could Allow Remote Code Execution 2008.2.1 ↓DL
MS07-061(KB943460)  Vulnerability in Windows URI Handling Could Allow Remote Code Execution 2008.2.1 ↓DL
MS07-058
(KB933729)
Vulnerability in RPC Could Allow Denial of Service 2007.11.12 ↓DL
MS07-057
(KB939653)
Cumulative Security Update for Internet Explorer 2007.11.12 ↓DL
MS07-056
(KB941202)
Security Update for Outlook Express and Windows Mail 2007.11.12 ↓DL
MS07-050
(KB938127)
 Vulnerability in Vector Markup Language Could Allow Remote Code Execution  2007.10.17 ↓DL
MS07-047
(KB936782)
 Vulnerabilities in Windows Media Player Could Allow Remote Code Execution  2007.10.17 ↓DL
MS07-046
(KB938829)
 Vulnerability in GDI Could Allow Remote Code Execution 2007.10.17 ↓DL
MS07-045
(KB937143)
 Cumulative Security Update for Internet Explorer  2007.10.17 ↓DL
MS07-043
(KB921503)
 Vulnerability in OLE Automation Could Allow Remote Code Execution  2007.10.17 ↓DL
MS07-042
(KB936227)
 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution  2007.10.17 ↓DL
MS07-040
(KB931212)
Vulnerabilities in .NET Framework Could Allow Remote Code Execution

※ .NET Framework 2.0
2007.08.03 ↓DL
Vulnerabilities in .NET Framework Could Allow Remote Code Execution

※ .NET Framework 1.1 Service Pack 1
2007.08.03 ↓DL
MS07-039(KB926122) Vulnerability in Windows Active Directory Could Allow Remote Code Execution 2007.08.03 ↓DL
MS07-035(KB935839) Vulnerability in Win 32 API Could Allow Remote Code Execution 2007.06.28 ↓DL
MS07-034(KB929123) Cumulative Security Update for Outlook Express and Windows Mail 2007.06.28 ↓DL
MS07-033(KB933566) Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2007.06.28 ↓DL
MS07-031(KB935840) Vulnerability in the Windows Schannel Security Package Could Allow Remote Code Execution 2007.06.28 ↓DL
MS07-027(KB931768) Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2007.06.28 ↓DL
MS07-022(KB931784) Vulnerability in Windows Kernel Could Allow Elevation of Privilege 2007.06.28 ↓DL
MS07-021(KB930178) Vulnerabilities in CSRSS Could Allow Remote Code Execution 2007.06.28 ↓DL
MS07-020(KB932168) Vulnerability in Microsoft Agent Could Allow Remote Code Execution ○  2007.06.28 ↓DL
MS07-017
(KB925902)
Vulnerabilities in GDI Could Allow Remote Code Execution 2007.06.28 ↓DL
MS07-016
(KB928090)
Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2007.02.28 ↓DL
MS07-013
(KB918118)
Vulnerability in Microsoft RichEdit Could Allow Remote Code Execution ○  2007.02.28 ↓DL
MS07-012
(KB924667)
Vulnerability in Microsoft MFC Could Allow Remote Code Execution ○  2007.02.28 ↓DL
MS07-011
(KB926436)
Vulnerability in Microsoft OLE Dialog Could Allow Remote Code Execution 2007.02.28 ↓DL
MS07-008
(KB928843)
Vulnerability in HTML Help ActiveX Control Could Allow Remote Code Execution 2007.02.28 ↓DL
MS07-006
(KB928255)
Vulnerability in Windows Shell Could Allow Elevation of Privilege 2007.02.28 ↓DL
MS07-004
(KB929969)
Vulnerability in Vector Markup Language Could Allow Remote Code Execution 2007.01.26 ↓DL
MS06-078
(KB925398)
Vulnerability in Windows Media Format Could Allow Remote Code Execution 2006.12.28 ↓DL
MS06-078
(KB923689)
Vulnerability in Windows Media Format Could Allow Remote Code Execution ○  2006.12.28 ↓DL
MS06-076
(KB923694)
Cumulative Security Update for Outlook Express ○  2006.12.28 ↓DL
MS06-074
(KB926247)
Vulnerability in SNMP Could Allow Remote Code Execution 2006.12.28 ↓DL
MS06-072
(KB925454)
Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2006.12.28 ↓DL
MS06-068
(KB920213)
Vulnerability in Microsoft Agent Could Allow Remote Code Execution 2006.11.29 ↓DL
MS06-067
(KB922760)
Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
○  2006.11.29 ↓DL
MS06-065
(KB924496)
Vulnerability in Windows Object Packager Could Allow Remote Execution 2006.10.30 ↓DL
MS06-064
(KB922819)
Vulnerabilities in TCP/IP IPv6 Could Allow Denial of Service 2006.10.30 ↓DL
MS06-063
(KB923414)
Vulnerability in Server Service Could Allow Denial of Service and Remote Code Execution 2006.10.30 ↓DL
MS06-061
(KB924191)
Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution 2006.10.30 ↓DL
MS06-057
(KB923191)
Vulnerability in Windows Explorer Could Allow Remote Execution 2006.10.30 ↓DL
MS06-056
(KB922770)
Vulnerability in ASP.NET 2.0 Could Allow Information Disclosure
※.NET Framework 2.0を使用している場合のみ
2006.10.30 ↓DL
MS06-042
(KB918899v3)
Cumulative Security Update for Internet Explorer 2006.10.13 ↓DL
MS06-040
(KB921883v2)
Vulnerability in Server Service Could Allow Remote Code Execution 2006.10.13 ↓DL
MS06-055
(KB925486)
Vulnerability in Vector Markup Language Could Allow Remote Code Execution 2006.10.05 ↓DL
MS06-053
(KB920685)
Vulnerability in Indexing Service Could Allow Cross-Site Scripting 2006.10.05 ↓DL
MS06-051
(KB917422)
Vulnerability in Windows Kernel Could Result in Remote Code Execution 2006.09.01 ↓DL
MS06-050
(KB920670)
Vulnerabilities in Microsoft Windows Hyperlink Object Library Could Allow Remote Code Execution 2006.09.01 ↓DL
MS06-046
(KB922616)
Vulnerability in HTML Help Could Allow Remote Code Execution 2006.09.01 ↓DL
MS06-045
(KB921398)
Vulnerability in Windows Explorer Could Allow Remote Code Execution 2006.09.01 ↓DL
MS06-043
(KB920214)
Vulnerability in Microsoft Windows Could Allow Remote Code Execution 2006.09.01 ↓DL
KB912945 Non-Security Update for Internet Explorer  ○ 2006.09.01 ↓DL
MS06-036
(KB914388)
Vulnerability in DHCP Client Service Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-035
(KB917159)
Vulnerability in Server Service Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-034
(KB917537)
Vulnerability in Microsoft Internet Information Services using Active Server Pages Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-033
(KB917283)
Vulnerability in ASP.NET Could Allow Information Disclosure
※.NET Framework 2.0を使用している場合のみ
2006.08.01 ↓DL
MS06-032
(KB917953)
Vulnerability in TCP/IP Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-030
(KB914389)
Vulnerability in Server Message Block Could Allow Elevation of Privilege −  2006.08.01 ↓DL
MS06-025
(KB911280)
Vulnerability in Routing and Remote Access Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-024
(KB917734)
Vulnerability in Windows Media Player Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-023
(KB917344)
Vulnerability in Microsoft JScript Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-022
(KB918439)
Vulnerability in ART Image Rendering Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-021
(KB916281)
Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2006.08.01 ↓DL
MS06-0015
(KB908531)
Vulnerability in Windows Explorer Could Allow Remote Code Execution 2006.08.01 ↓DL
MS06-014
(KB911562)
Vulnerability in the Microsoft Data Access Components (MDAC) Function Could Allow Code Execution 2006.08.01 ↓DL
MS06-013
(KB912812)
Cumulative Security Update for Internet Explorer
※IE6のブラウザを使用している場合のみ
2006.08.01 ↓DL
MS06-008
(KB911927)
Vulnerability in Web Client Service Could Allow Remote Code Execution 2006.03.24 ↓DL
MS06-007
(KB913446)
Vulnerability in TCP/IP Could Allow Denial of Service 2006.03.24 ↓DL
MS06-006
(KB911564)
Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution 2006.03.24 ↓DL
MS06-002
(KB908519)
Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution 2006.03.24 ↓DL
MS06-001
(KB912919)
Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution 2006.03.24 ↓DL
MS05-054
(KB905915)
Cumulative Security Update for Internet Explorer 2006.03.24 ↓DL
MS05-050
(KB904706)
Vulnerability in DirectShow Could Allow Remote Code Execution 2006.03.24 ↓DL
MS05-053
(KB896424)
Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution 2005.12.21 ↓DL
MS05-052
(KB896688)
Cumulative Security Update for Internet Explorer 2005.12.21 ↓DL
MS05-051
(KB902400)
Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution 2005.12.21 ↓DL
MS05-049
(KB900725)
Vulnerabilities in Windows Shell Could Allow Remote Code Execution 2005.12.21 ↓DL
MS05-048
(KB901017)
Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution 2005.12.21 ↓DL
MS05-045
(KB905414)
Vulnerability in Network Connection Manager Could Allow Denial of Service 2005.12.21 ↓DL
MS05-042
(KB899587)
Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing 2005.08.24 ↓DL
MS05-041
(KB899591)
Vulnerability in Remote Desktop Protocol Could Allow Denial of Service 2005.08.24 ↓DL
MS05-040
(KB893756)
Vulnerability in Telephony Service Could Allow Remote Code Execution 2005.08.24 ↓DL
MS05-039
(KB899588)
Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege 2005.08.24 ↓DL
MS05-038
(KB896727)
Cumulative Security Update for Internet Explorer for Windows Server 2003
※IE6のブラウザを使用している場合のみ
2005.08.24 ↓DL
MS05-037
(KB903235)
Vulnerability in JView Profiler Could Allow Remote Code Execution
※IE6のブラウザを使用している場合のみ
2005.08.24 ↓DL
MS05-036
(KB901214)
Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution 2005.08.24 ↓DL
MS05-032
(KB890046)
Vulnerability in Microsoft Agent Could Allow Spoofing 2005.08.24 ↓DL
MS05-027
(KB896422)
Vulnerability in Server Message Block Could Allow Remote Code Execution 2005.08.24 ↓DL
MS05-026
(KB896358)
Vulnerability in HTML Help Could Allow Remote Code Execution 2005.08.24 ↓DL
MS05-025
(KB883939)
Cumulative Security Update for Internet Explorer for Windows Server 2003
※IE6のブラウザを使用している場合のみ
2005.08.24 ↓DL
[ top (↑) ]

ここからローカル・ナビゲーション


お問い合わせは、個人情報の取り扱いに、同意の上HCAセンタへご連絡ください。尚、ご連絡いただいた個人情報は、お問い合わせに回答した時点で消去し、当社が個人情報を保有することはありません。

ここからフッタ  サイトの利用条件 個人情報の取り扱い 商標について | フッタここまで

(c)Hitachi, Ltd. All rights reserved. WRITTEN BY INTERNET SYSTEMS PLATFORM DIVISION