Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

MS13-031: Vulnerabilities in Windows Kernel could allow elevation of privilege: April 9, 2013


View products that this article applies to.

Introduction

Microsoft has released security bulletin MS13-031. To view the complete security bulletin, go to one of the following Microsoft websites:

How to obtain help and support for this security update

Help installing updates: Support for Microsoft Update

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

↑ Back to the top


File information

File hash information

File nameSHA1 hashSHA256 hash
Windows6.0-KB2813170-ia64.msuCCFF5B033560DA8F47C8ED109F2C9875516D69865F807AF2B478F555F877B2164ADD9A2EBADB98C69FFD0A5646ED4A3A2B5F5218
Windows6.0-KB2813170-x64.msu11A4890190A790135E3A62C170519FF314BE442E20450D5FE5E56C3E827B52BDDFD62A4DD7D7BB503E5D09F1710935BD00991215
Windows6.0-KB2813170-x86.msuEED6D63EC8F84DA1439A993FA76DA6718038CA0475F89A1352F5B7D3E6849E21334FDD81CA11EC1B4EFC05B1D21AE89C131300FE
Windows6.1-KB2813170-ia64.msuF00A53A82B20EC1327CE00BD4EF04A875B2E39AC4C93D058F0BA58A8DF1E9CAED3143460E8A59C96E3AD1A6721579811670A37FB
Windows6.1-KB2813170-x64.msu3410F5DAA5714905C27C3DB832B704532BAAFA32F23CC4317C3500BBC20CA0A011A439C3781C0D550A42E979FE9BCCDB3B4DAAAF
Windows6.1-KB2813170-x86.msuC84888685ED11222E370F99A373C46D0F7C74C5B3EBCF19D63DC08D74A23104E2286FD36D3EB1986133F4793CC2A9279B9A474B1
Windows8-RT-KB2813170-x64.msu4821A7B0B5C14351AFBC5A76B7F44AF96C628881076390E602A60017E567018777A75C8F9D96B9149130F89CB657A5D38C5A783D
Windows8-RT-KB2813170-x86.msu8E757BB8557C5C10DEFECC8BC02DED3F9D6CC1C713357E342E67693C44AB9DD67D7E2F834512E5539F6A4312F64C6AFEC3891DAF
WindowsServer2003-KB2813170-ia64-DEU.exeA9C0A6246127DEFC61CFD3A9007E3D3C50977EB64A51B6B029A3B1B82BF19C48893FD6F69593C83307F7C90C1417F98EE2B2D060
WindowsServer2003-KB2813170-ia64-ENU.exe04FA52B4D878DE0F0BF7A0A22B64F2ABA8ACEC1F41455F5AB5242CF58897439DA916DC189F4EE982AD51D070CAC340614F8059CA
WindowsServer2003-KB2813170-ia64-FRA.exe1DDF7A3ADD97147D5203F07655B7ABB99672F61A299E2D5E1A0859CD0CD463D8C3D5888443958803F593DDE00613B350024FA2DD
WindowsServer2003-KB2813170-ia64-JPN.exeA7D78BDF5194BC68E80702976924861BBD09C83A405C4B3A3136AA45AE44BA6842DA8A782215E05150985C7CB1B35A3696C6A349
WindowsServer2003-KB2813170-x86-CHS.exe90D30F90BA41D91A9CE3D04FA32C71DBF47E559CE0318DD92B04EAF686A1F380788F45B1F608B0A0A027F8E01C2ED292D213428C
WindowsServer2003-KB2813170-x86-CHT.exe6185BB315CEB9D6D4DC2F9A379B5CA7B574E1E5956C243A50B4256ED25A39751FE35FDFFBDC0948DFC09E99716BD07984629454A
WindowsServer2003-KB2813170-x86-CSY.exe735F09286E68C1957EB1A1E31E3FEED5D4B7A7F2FA79A51ADBD3C5986A03E5D8D942A9B01D118EEFEC0B5A974A98934016EEB63F
WindowsServer2003-KB2813170-x86-DEU.exe12AAE6E83178DC68ECBD84F95ADEFF991B66AA4D8DEFBD9E274CF17FDD2FCAB9CA52E1238539F163D8F19109293F61B4BF57136C
WindowsServer2003-KB2813170-x86-ENU.exe85DCAB35CEC02A3AB319C039B1EC12D8BE6A21D43141F219C1EA6A26A447873778052DC4EAFE15A97D84849194C053C62F633D2D
WindowsServer2003-KB2813170-x86-ESN.exe059AA1A60E64D826FE8B00B6A663BB7CF710D1945AECFFA2382F5C93E1C6277383F94985758216A96CA817055A9B5FAA9B1E99E5
WindowsServer2003-KB2813170-x86-FRA.exe083876C53E199C5522BE91CEFD489413326EC32E4ED5E6290FC3FF965A2D44B1309C9CEFF3F63F4A7AFE326CA737AF44682B9842
WindowsServer2003-KB2813170-x86-HUN.exe71F1CD95B21C624C84F30EEAEA871A89EC7AFCDAE2DD42ACFD050F00343120C54B0F3A0F3151914586EAE813871F122500A554DE
WindowsServer2003-KB2813170-x86-ITA.exe059686FF1CA43997C6AF02A26B51CAFD92C794C64C20A070257914AD11257215762AE01DAE9177D0CA4561048E9AC65C956AB0BD
WindowsServer2003-KB2813170-x86-JPN.exe9E05AEC6141E0D8E969C9268302367F788CD6BBC937639D3131503F998B46168BFA088A2D3C3505F9F2DBBDBF6509C1A3A239CF3
WindowsServer2003-KB2813170-x86-KOR.exe4D344FD68B3B03381CD28395A64C4BC3E8DA265D599A87749D2275AC49509D01328909D81661E7525002845A7034F52B6E99D8BF
WindowsServer2003-KB2813170-x86-NLD.exe20A313EDBE9E5D63023575DE3D3F7E549CDFFC036F7FEBE397274CE95F240CC11F4881A254ABB8640D6C8A76C44C8A2E460D3755
WindowsServer2003-KB2813170-x86-PLK.exeF5DC5CE70314397BF555485C32F4FD4C4C7A8EF60A5E1F3F66B4CC4B32D313B656669F702647E8BC805B1783179C819DC7BF8048
WindowsServer2003-KB2813170-x86-PTB.exe9C27B952A57131E8BE83876AFD7926C031AE9A10B59928844BF54FBAED207CACBBADCDDEDA10C04BF3CEA4E4F001ED13185ED19C
WindowsServer2003-KB2813170-x86-PTG.exeDA5674DBFB3D0DF7D056FDFD87A5928C4851E265934257886D875EB97A2DB145CE3E8F80CEB195107D1DDFB7AE0F03E61B3DD47C
WindowsServer2003-KB2813170-x86-RUS.exe1E51A684D4B1C7BE14177811461CE850DBC690E685DC2D775CC09C9183F6ACC094457A2DEA435221C3D494573BEC08E3DCAD5A9E
WindowsServer2003-KB2813170-x86-SVE.exeF23105EA9B8CE844AA99ADF958A9C7BA0DF91D28C194CAEE8480D713EAE0A61F0B136CF31CF3590E0067F9BDD465F49E4CBB9445
WindowsServer2003-KB2813170-x86-TRK.exe2596E47835BA1E6E8281E907466F18D79136F930114287E8913F33578759B454652AB37917DA20E851E5EDE36377B45369E17A07
WindowsServer2003.WindowsXP-KB2813170-x64-CHS.exe8008E34601035A5B8BBB04DE1DD1C184DC3D4A7E03251EDED008A9C57005276FCE90D4CF4C0FDCBE418429F7F48116D1B338C2C3
WindowsServer2003.WindowsXP-KB2813170-x64-CHT.exeBCC3252738F547E9ED6650B3872B3AC9670C4A7655BB76BDC0DACD6C5125E3847DE7399740A274936C5CC03C5781F1D809BCA0FE
WindowsServer2003.WindowsXP-KB2813170-x64-DEU.exe37BD62B0F19DD127480CB5F8EB3059DE3089FD715596E6515ECBE26E1E31C8BDE940C933C367A79C8EC7FA1A4B317192C99DC499
WindowsServer2003.WindowsXP-KB2813170-x64-ENU.exe590D774FD23F65FB09298C6F369611E4D67FA112E4D3D0A0C70E130FA87984ABBCBFA3B36B3AC5E8458F0735B5B43C23326B62E5
WindowsServer2003.WindowsXP-KB2813170-x64-ESN.exe117BD8E50684AFC4837300F8FF21F3DA82E200F4814E75CD5C47316C9C5BF7227E81ACA308A6AF5CFB03F6BB2168F5A41E73F24C
WindowsServer2003.WindowsXP-KB2813170-x64-FRA.exe8700482ADE549C1651D881F4F232889F1690CDE36DE24F8674E611BFE8DC9788E91706C6F1C2C64A38E279CD781DACF788C2A4BE
WindowsServer2003.WindowsXP-KB2813170-x64-ITA.exeFC0A118963367672B3EB03B0815B47334C4B96977953049F7552EF476D561D9599D44B9044DA72C58CFA24025EF236D27B414CAD
WindowsServer2003.WindowsXP-KB2813170-x64-JPN.exeE2C28B9A9EA5A1980871C2138BDC02B31247BB33A50E44B228F5791A0DE018C9171C7195416E0D32F3DA147FD5D1C856BE3D84C6
WindowsServer2003.WindowsXP-KB2813170-x64-KOR.exe933EC5DF82A358D17BB8E7B68814F52BF6884370C06B2AC22A758DBBA11060968CD2472A20F623C955C14D31AE0E012E63F7D7FA
WindowsServer2003.WindowsXP-KB2813170-x64-PTB.exe04890AF24F5A5F2BBA0E0634FFF2F50374B42CBFCD58D1C37ABC57EBF41DDB3B6BB3522F0BD6B41DFE6AC6EFF9234F7F58730813
WindowsServer2003.WindowsXP-KB2813170-x64-RUS.exeB7F15E7DD9F334FCA6473567E5CD10A6535E0A60BBFB1E5948F8A9BC16A1C75D21CD80E273A3E00C22310D3A9C37E5B38A07DA38
WindowsXP-KB2813170-x86-ARA.exe3C7A520B9C738DCDD2CD92953279B2EB514A3BD120569DB924F879A9C27CBC43C2638960B8F1BAEBD219B8C3B024B78D0FE8DE64
WindowsXP-KB2813170-x86-CHS.exe401C2918DA018900774629DAE93206BDCAF225E1E3E5A29DE1F2630C98D62E3B2C79ABF020430CC2DC702D86CFB7C15DB470C07A
WindowsXP-KB2813170-x86-CHT.exe27137709603C7E0E73B731C87D1EE7204D0573F73397C8848D997CE184A1FF574C56D5D023A427CE5CAD119139CD5A5F435DA65B
WindowsXP-KB2813170-x86-CSY.exe6D78917F6C98E7ACDC2B6BD6D2D90CBEF970DE9FD99220F050D512F87F4034BD88F25EAF19078A32D0ED9F8CB28EEBB18FD521B8
WindowsXP-KB2813170-x86-DAN.exeB386DEDA32C9CD18326C5DF226FB9DBFBA946A04F15FBE3951C3526E3451455671144DA42BB0787997D03E8224D56F985C1EE451
WindowsXP-KB2813170-x86-DEU.exe915346C8308B50724612252E358A1283A3294A4786A733EB1BC950B3838181AE5CBAA6365B21E25F93D9AA0F5F5DF46BFEC3B408
WindowsXP-KB2813170-x86-ELL.exeE81B5A178A905868ACD04D9E59E19E027928EC83656B393F6F0A3CDF96D98583F20586BED5EF7407D196690FED0EC3F4A0DF9BCC
WindowsXP-KB2813170-x86-ENU.exeAA818A00ACD498E3B393578FC5575C9CE0582BCA1BD36D7C472DD73EEEEF5DD3A0F1B171C941299467DF9D274230435F4B7EE519
WindowsXP-KB2813170-x86-ESN.exe2C91E441EAADA81005FDAB535AEBE8B1A8874D37A157D9FCE7F33D11252FC84BCA5B42ADEA97A61A97D25C2CF9A207600F66FC58
WindowsXP-KB2813170-x86-FIN.exe5FBF4DCC99E1382D1D7D81E3BEFD6C4166CD57D0D1DB0811FB2C972E09A3888DD37D1BDC2D4377676412448958A05BB7F1699A51
WindowsXP-KB2813170-x86-FRA.exe2570F41093815AEAFB362C5FEC2F82913F39AEFAC3387E4A2BCAE28CF8EE9C819690E88EBEB09C0F84ECBD79E4523AE5CB1676F9
WindowsXP-KB2813170-x86-HEB.exe52918315D5FC1EC92E245DC37A1352C641029A8F7AD13ED561BC2740076F3A70ED3B19B643579D4B641DE12884122812029E4A5F
WindowsXP-KB2813170-x86-HUN.exe895AE9FBC4FF7D13E9A821CB2C683ABCB739A4B8EF661F932D9CF2DB722442F034568B6EB648FA7730BAE6542B017E4F9D92CBDD
WindowsXP-KB2813170-x86-ITA.exe3AE7067970F8784615E0DCF03750333068C22E7BCE173013AF7B06EFBB8901DD1E0DCE59ADD7E8C997DAF4120D4ACB197E89F8D1
WindowsXP-KB2813170-x86-JPN.exeE8FDF708149CF8165A5F645D4453064AC4E46FF760E561B263F5C453FB8A0D9E7CCB7706CE9CF72AFCFC8CACCBEA0FE77B9FBBE2
WindowsXP-KB2813170-x86-KOR.exe4F62897AE0B5457BBD16E656D93F01551946676C239D20521D17CC8C45E713937C9A50FA77450732A8E26BB8DE26612498437B85
WindowsXP-KB2813170-x86-NLD.exeC773B87D8D84EA55425D09F7ED3FE17B6E8D1A58AD48B8EAA9894CC123F15CEF055C5E740858EF21794EEEE2E9E8CE010F325BCF
WindowsXP-KB2813170-x86-NOR.exe14C83FF247BD03B91ACFFBACD612A1EB3112110086600C321BEA9AF3B9F869CA7589DAE4BA55C3AC43678F118D5F1D204AB49A2A
WindowsXP-KB2813170-x86-PLK.exeEF956BC02D6F1BBFF0744DC94C1FC42313BD2078C0C7A9A56CF96E97F10BEC2526ED043AFFF80449F78A34F88CF79787EB314E21
WindowsXP-KB2813170-x86-PTB.exe7DB06115873029C05929311A5758833F28A263D61AAC7CDAF75A3AD76FFE9FEB6A696F07AE5391937440C8766FD545FF0E3119E5
WindowsXP-KB2813170-x86-PTG.exeB58CADF1B3616AACD7C4D386A36F1227C72A5C9A624975C4EF8FAAF6A27467B428B95C2C622A1FABE91CA0636EADA8ED26870D57
WindowsXP-KB2813170-x86-RUS.exe740E90D71F093516C1FEB4F99967D80EEC75F114185150A254A177C5CA1A86E3D7CEA70491D14792904978583F9B03B85B415CE9
WindowsXP-KB2813170-x86-SVE.exe8F32F2F6688EAAF348982CFE3B11A2CA3E71CBAB52F6AD58B45AF0A204011A7D790B77D8FEC616BD485314E5E5AAB4B1F8C5AE22
WindowsXP-KB2813170-x86-TRK.exe7F7319134C72E7861CF38AC89F41ABF9E0778DAF71384781BB0DCCE507D0C309FADF015929714B9931769AA84A711019C31350B7
The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.

↑ Back to the top


Windows xp and windows server 2003 file information

  • The files that apply to a specific milestone (SPn) and service branch (QFE, GDR) are noted in the "SP requirement" and "Service branch" columns.
  • GDR service branches contain only those fixes that are widely released to address widespread, critical issues. QFE service branches contain hotfixes in addition to widely released fixes.
  • In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KBnumber.cat) that is signed with a Microsoft digital signature.

For all supported x86-based versions of Windows XP

File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Spuninst.exe6.3.13.0231,28805-Jul-201013:15x86NoneNot Applicable
Ntkrnlmp.exe5.1.2600.63682,149,88807-Mar-201301:32x86SP3SP3GDR
Ntkrnlpa.exe5.1.2600.63682,070,01607-Mar-201300:50x86SP3SP3GDR
Ntkrpamp.exe5.1.2600.63682,028,54407-Mar-201300:50x86SP3SP3GDR
Ntoskrnl.exe5.1.2600.63682,193,40807-Mar-201301:28x86SP3SP3GDR
Ntkrnlmp.exe5.1.2600.63682,149,88807-Mar-201301:35x86SP3SP3QFE
Ntkrnlpa.exe5.1.2600.63682,070,01607-Mar-201313:23x86SP3SP3QFE
Ntkrpamp.exe5.1.2600.63682,028,54407-Mar-201300:53x86SP3SP3QFE
Ntoskrnl.exe5.1.2600.63682,193,53607-Mar-201301:31x86SP3SP3QFE

For all supported x64-based versions of Windows Server 2003 and of Windows XP Professional x64 edition

File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Spuninst.exe6.3.4.1293,16808-Mar-201323:35x64NoneNot Applicable
Ntkrnlmp.exe5.2.3790.51384,592,64008-Mar-201323:26x64SP2SP2GDR
Ntoskrnl.exe5.2.3790.51384,523,52008-Mar-201323:26x64SP2SP2GDR
Fltmgr.sys5.2.3790.5107229,37608-Mar-201323:24x64SP2SP2QFE
Hal.dll5.2.3790.4354280,06408-Mar-201323:24x64SP2SP2QFE
Ntkrnlmp.exe5.2.3790.51384,618,75208-Mar-201323:24x64SP2SP2QFE
Ntoskrnl.exe5.2.3790.51384,546,04808-Mar-201323:24x64SP2SP2QFE

For all supported x86-based versions of Windows Server 2003

File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Spuninst.exe6.3.4.1221,48807-Jul-201015:19x86NoneNot Applicable
Ntkrnlmp.exe5.2.3790.51382,492,41607-Mar-201303:04Not ApplicableSP2SP2GDR
Ntkrnlpa.exe5.2.3790.51382,303,48807-Mar-201300:52x86SP2SP2GDR
Ntkrpamp.exe5.2.3790.51382,342,91208-Mar-201323:34Not ApplicableSP2SP2GDR
Ntoskrnl.exe5.2.3790.51382,452,48007-Mar-201303:04x86SP2SP2GDR
Fltmgr.sys5.2.3790.5107132,09607-Jan-201300:43x86SP2SP2QFE
Ntkrnlmp.exe5.2.3790.51382,503,16807-Mar-201308:50Not ApplicableSP2SP2QFE
Ntkrnlpa.exe5.2.3790.51382,314,24007-Mar-201307:01x86SP2SP2QFE
Ntkrpamp.exe5.2.3790.51382,354,68807-Mar-201307:02Not ApplicableSP2SP2QFE
Ntoskrnl.exe5.2.3790.51382,462,72007-Mar-201308:50x86SP2SP2QFE
Mpsyschk.dll5.2.3790.513817,40808-Mar-201310:45x86NoneNot Applicable

For all supported IA-64-based versions of Windows Server 2003

File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Spuninst.exe6.3.4.1501,55208-Mar-201323:35IA-64NoneNot Applicable
Ntkrnlmp.exe5.2.3790.51386,560,25608-Mar-201323:27IA-64SP2SP2GDR
Fltmgr.sys5.2.3790.5107476,67208-Mar-201323:24IA-64SP2SP2QFE
Ntdll.dll5.2.3790.49371,652,22408-Mar-201323:24IA-64SP2SP2QFE
Ntkrnlmp.exe5.2.3790.51386,588,41608-Mar-201323:24IA-64SP2SP2QFE
Wntdll.dll5.2.3790.4937778,24008-Mar-201323:24x86SP2SP2QFE\WOW

↑ Back to the top


Windows vista and windows server 2008 file information

  • The files that apply to a specific product, milestone (SPn), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:
    VersionProductMilestoneService branch
    6.0.6002.18xxxWindows Vista SP2 and Windows Server 2008 SP2SP2GDR
    6.0.6002.22xxxWindows Vista SP2 and Windows Server 2008 SP2SP2LDR
  • GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes.
Note The MANIFEST files (.manifest) and MUM files (.mum) that are installed are not listed.

For all supported x86-based versions of Windows Vista and Windows Server 2008

File nameFile versionFile sizeDateTimePlatform
Csrsrv.dll6.0.6002.1880549,15209-Mar-201303:45x86
Csrsrv.dll6.0.6002.2307649,15209-Mar-201302:45x86
Ntkrnlpa.exe6.0.6002.188053,603,81611-Mar-201313:25Not Applicable
Ntoskrnl.exe6.0.6002.188053,551,08011-Mar-201313:25Not Applicable
Ntkrnlpa.exe6.0.6002.230763,606,90411-Mar-201310:38Not Applicable
Ntoskrnl.exe6.0.6002.230763,555,19211-Mar-201310:38Not Applicable
Smss.exe6.0.6002.1880564,00009-Mar-201301:28x86
Smss.exe6.0.6002.2307664,51209-Mar-201301:16x86

For all supported x64-based versions of Windows Vista and Windows Server 2008

File nameFile versionFile sizeDateTimePlatform
Csrsrv.dll6.0.6002.1880585,50409-Mar-201304:16x64
Csrsrv.dll6.0.6002.2307685,50409-Mar-201303:40x64
Ntoskrnl.exe6.0.6002.188054,691,30411-Mar-201313:33x64
Ntoskrnl.exe6.0.6002.230764,678,50411-Mar-201313:33x64
Smss.exe6.0.6002.1880575,26409-Mar-201301:48x64
Smss.exe6.0.6002.2307675,77609-Mar-201301:52x64

For all supported IA-64-based versions of Windows Server 2008

File nameFile versionFile sizeDateTimePlatform
Csrsrv.dll6.0.6002.18805145,40809-Mar-201303:23IA-64
Csrsrv.dll6.0.6002.23076148,48009-Mar-201302:15IA-64
Ntoskrnl.exe6.0.6002.188059,474,40811-Mar-201313:13IA-64
Ntoskrnl.exe6.0.6002.230769,472,36011-Mar-201313:13IA-64
Smss.exe6.0.6002.18805159,23209-Mar-201301:17IA-64
Smss.exe6.0.6002.23076159,23209-Mar-201300:55IA-64

↑ Back to the top


Windows 7 and windows server 2008 r2 file information

  • The files that apply to a specific product, milestone (RTM, SPn), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:
    VersionProductMilestoneService branch
    6.1.7600.16xxxWindows 7 and Windows Server 2008 R2RTMGDR
    6.1.7600.20xxxWindows 7 and Windows Server 2008 R2RTMLDR
    6.1.7601.17xxxWindows 7 and Windows Server 2008 R2SP1GDR
    6.1.7601.21xxxWindows 7 and Windows Server 2008 R2SP1LDR
  • GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes.
Note The MANIFEST files (.manifest) and MUM files (.mum) that are installed are not listed.

For all supported x86-based versions of Windows 7

File nameFile versionFile sizeDateTimePlatform
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201305:11Not Applicable
Appid.sys6.1.7600.2149050,17619-Mar-201303:16x86
Appidapi.dll6.1.7600.2149050,68819-Mar-201304:49x86
Appidcertstorecheck.exe6.1.7600.2149016,89619-Mar-201303:16x86
Appidpolicyconverter.exe6.1.7600.2149097,79219-Mar-201303:16x86
Appidsvc.dll6.1.7600.2149029,69619-Mar-201303:16x86
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201304:55Not Applicable
Appid.sys6.1.7601.2228050,17619-Mar-201303:09x86
Appidapi.dll6.1.7601.2228050,68819-Mar-201304:30x86
Appidcertstorecheck.exe6.1.7601.2228016,89619-Mar-201303:09x86
Appidpolicyconverter.exe6.1.7601.2228097,79219-Mar-201303:09x86
Appidsvc.dll6.1.7601.2228029,69619-Mar-201303:09x86
Csrsrv.dll6.1.7600.1727338,91219-Mar-201304:54x86
Csrsrv.dll6.1.7600.2149038,91219-Mar-201304:50x86
Csrsrv.dll6.1.7601.1811338,91219-Mar-201304:48x86
Csrsrv.dll6.1.7601.2228038,91219-Mar-201304:31x86
Ntkrnlpa.exe6.1.7600.172733,958,12019-Mar-201305:06Not Applicable
Ntoskrnl.exe6.1.7600.172733,902,31219-Mar-201305:06Not Applicable
Ntkrnlpa.exe6.1.7600.214903,971,43219-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7600.214903,915,60819-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.181133,968,85619-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7601.181133,913,56019-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.222803,972,44019-Mar-201304:41Not Applicable
Ntoskrnl.exe6.1.7601.222803,916,63219-Mar-201304:41Not Applicable
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:03x86
Smss.exe6.1.7600.1727369,63219-Mar-201302:50x86
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:03x86
Smss.exe6.1.7600.2149069,63219-Mar-201302:51x86
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:03x86
Smss.exe6.1.7601.1811369,63219-Mar-201302:49x86
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:03x86
Smss.exe6.1.7601.2228069,63219-Mar-201302:43x86
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:07x86
Smss.exe6.1.7600.1727369,63219-Mar-201302:50x86
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:07x86
Smss.exe6.1.7600.2149069,63219-Mar-201302:51x86
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:07x86
Smss.exe6.1.7601.1811369,63219-Mar-201302:49x86
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:07x86
Smss.exe6.1.7601.2228069,63219-Mar-201302:43x86

For all supported x64-based versions of Windows 7 and Windows Server 2008 R2

File nameFile versionFile sizeDateTimePlatform
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201306:19Not Applicable
Appid.sys6.1.7600.2149061,44019-Mar-201303:57x64
Appidapi.dll6.1.7600.2149058,36819-Mar-201305:51x64
Appidcertstorecheck.exe6.1.7600.2149017,92019-Mar-201303:57x64
Appidpolicyconverter.exe6.1.7600.21490148,48019-Mar-201303:57x64
Appidsvc.dll6.1.7600.2149034,30419-Mar-201305:51x64
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201305:41Not Applicable
Appid.sys6.1.7601.2228061,44019-Mar-201303:37x64
Appidapi.dll6.1.7601.2228058,36819-Mar-201305:16x64
Appidcertstorecheck.exe6.1.7601.2228017,92019-Mar-201303:37x64
Appidpolicyconverter.exe6.1.7601.22280148,48019-Mar-201303:37x64
Appidsvc.dll6.1.7601.2228034,30419-Mar-201305:16x64
Csrsrv.dll6.1.7600.1727343,52019-Mar-201305:54x64
Csrsrv.dll6.1.7600.2149043,52019-Mar-201305:52x64
Csrsrv.dll6.1.7601.1811343,52019-Mar-201305:46x64
Csrsrv.dll6.1.7601.2228043,52019-Mar-201305:17x64
Ntoskrnl.exe6.1.7600.172735,497,68819-Mar-201306:19x64
Ntoskrnl.exe6.1.7600.214905,466,47219-Mar-201306:05x64
Ntoskrnl.exe6.1.7601.181135,550,42419-Mar-201306:04x64
Ntoskrnl.exe6.1.7601.222805,553,49619-Mar-201305:25x64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:24x64
Smss.exe6.1.7600.17273112,64019-Mar-201303:19x64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:24x64
Smss.exe6.1.7600.21490112,64019-Mar-201303:20x64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:24x64
Smss.exe6.1.7601.18113112,64019-Mar-201303:06x64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:24x64
Smss.exe6.1.7601.22280112,64019-Mar-201302:57x64
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:26x64
Smss.exe6.1.7600.17273112,64019-Mar-201303:19x64
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:26x64
Smss.exe6.1.7600.21490112,64019-Mar-201303:20x64
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:26x64
Smss.exe6.1.7601.18113112,64019-Mar-201303:06x64
Apisetschema.dll6.1.7600.1638512,64802-Apr-201003:26x64
Smss.exe6.1.7601.22280112,64019-Mar-201302:57x64
Appidapi.dll6.1.7600.2149050,68819-Mar-201304:49x86
Appidapi.dll6.1.7601.2228050,68819-Mar-201304:30x86
Apisetschema.dll6.1.7600.172736,65619-Mar-201304:53x86
Apisetschema.dll6.1.7600.214906,65619-Mar-201304:49x86
Apisetschema.dll6.1.7601.181136,65619-Mar-201304:47x86
Apisetschema.dll6.1.7601.222806,65619-Mar-201304:30x86
Apisetschema.dll6.1.7600.172736,65619-Mar-201304:53x86
Apisetschema.dll6.1.7600.214906,65619-Mar-201304:49x86
Apisetschema.dll6.1.7601.181136,65619-Mar-201304:47x86
Apisetschema.dll6.1.7601.222806,65619-Mar-201304:30x86
Ntkrnlpa.exe6.1.7600.172733,958,12019-Mar-201305:06Not Applicable
Ntoskrnl.exe6.1.7600.172733,902,31219-Mar-201305:06Not Applicable
Ntkrnlpa.exe6.1.7600.214903,971,43219-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7600.214903,915,60819-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.181133,968,85619-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7601.181133,913,56019-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.222803,972,44019-Mar-201304:41Not Applicable
Ntoskrnl.exe6.1.7601.222803,916,63219-Mar-201304:41Not Applicable

For all supported IA-64-based versions of Windows Server 2008 R2

File nameFile versionFile sizeDateTimePlatform
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201305:18Not Applicable
Appid.sys6.1.7600.21490131,07219-Mar-201303:23IA-64
Appidapi.dll6.1.7600.21490116,73619-Mar-201304:52IA-64
Appidcertstorecheck.exe6.1.7600.2149039,42419-Mar-201303:23IA-64
Appidpolicyconverter.exe6.1.7600.21490282,62419-Mar-201303:23IA-64
Appidsvc.dll6.1.7600.2149074,24019-Mar-201304:52IA-64
Appid-ppdlic.xrm-msNot Applicable3,01319-Mar-201304:55Not Applicable
Appid.sys6.1.7601.22280131,07219-Mar-201303:17IA-64
Appidapi.dll6.1.7601.22280116,73619-Mar-201304:31IA-64
Appidcertstorecheck.exe6.1.7601.2228039,42419-Mar-201303:17IA-64
Appidpolicyconverter.exe6.1.7601.22280282,62419-Mar-201303:17IA-64
Appidsvc.dll6.1.7601.2228074,24019-Mar-201304:31IA-64
Csrsrv.dll6.1.7600.1727394,72019-Mar-201305:58IA-64
Csrsrv.dll6.1.7600.2149094,72019-Mar-201304:53IA-64
Csrsrv.dll6.1.7601.1811394,72019-Mar-201304:36IA-64
Csrsrv.dll6.1.7601.2228094,72019-Mar-201304:32IA-64
Ntoskrnl.exe6.1.7600.1727311,170,64819-Mar-201306:23IA-64
Ntoskrnl.exe6.1.7600.2149011,139,94419-Mar-201305:08IA-64
Ntoskrnl.exe6.1.7601.1811311,114,85619-Mar-201304:52IA-64
Ntoskrnl.exe6.1.7601.2228011,124,56819-Mar-201304:40IA-64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:33IA-64
Smss.exe6.1.7600.17273207,87219-Mar-201303:33IA-64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:33IA-64
Smss.exe6.1.7600.21490207,87219-Mar-201302:41IA-64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:33IA-64
Smss.exe6.1.7601.18113207,87219-Mar-201302:24IA-64
Apisetschema.dll6.1.7600.163856,65614-Jul-200901:33IA-64
Smss.exe6.1.7601.22280207,87219-Mar-201302:35IA-64
Appidapi.dll6.1.7600.2149050,68819-Mar-201304:49x86
Appidapi.dll6.1.7601.2228050,68819-Mar-201304:30x86
Apisetschema.dll6.1.7600.172736,65619-Mar-201304:53x86
Apisetschema.dll6.1.7600.214906,65619-Mar-201304:49x86
Apisetschema.dll6.1.7601.181136,65619-Mar-201304:47x86
Apisetschema.dll6.1.7601.222806,65619-Mar-201304:30x86
Ntkrnlpa.exe6.1.7600.172733,958,12019-Mar-201305:06Not Applicable
Ntoskrnl.exe6.1.7600.172733,902,31219-Mar-201305:06Not Applicable
Ntkrnlpa.exe6.1.7600.214903,971,43219-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7600.214903,915,60819-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.181133,968,85619-Mar-201305:04Not Applicable
Ntoskrnl.exe6.1.7601.181133,913,56019-Mar-201305:04Not Applicable
Ntkrnlpa.exe6.1.7601.222803,972,44019-Mar-201304:41Not Applicable
Ntoskrnl.exe6.1.7601.222803,916,63219-Mar-201304:41Not Applicable

↑ Back to the top


Windows 8 and windows server 2012 file information

  • The files that apply to a specific product, milestone (RTM,SPn), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:
    VersionProductMilestoneService branch
    6.2.920 0.16 xxxWindows 8 and Windows Server 2012RTMGDR
    6.2.920 0.20 xxxWindows 8 and Windows Server 2012RTMLDR
  • GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes.
Note The MANIFEST files (.manifest) and MUM files (.mum) that are installed are not listed.

For all supported x86-based versions of Windows 8

File nameFile versionFile sizeDateTimePlatform
Ntoskrnl.exe6.2.9200.165515,575,40007-Mar-201304:47Not Applicable
Ntoskrnl.exe6.2.9200.206055,548,26413-Jan-201323:58Not Applicable

For all supported x64-based versions of Windows 8 and Windows Server 2012

File nameFile versionFile sizeDateTimePlatform
Ntoskrnl.exe6.2.9200.165516,991,59207-Mar-201306:50x64
Ntoskrnl.exe6.2.9200.206556,962,40807-Mar-201306:49x64

↑ Back to the top


Applies to:

↑ Back to the top

Keywords: atdownload, kbbug, kbexpertiseinter, kbfix, kbsecbulletin, kbsecurity, kbsecvulnerability, KB2813170

↑ Back to the top

Article Info
Article ID : 2813170
Revision : 1
Created on : 4/9/2013
Published on : 4/9/2013
Exists online : False
Views : 503