WannaCry Malware Official Patches - All Windows Versions from Microsoft Technet

WannaCry Malware Official Patches - All Windows Versions from Microsoft Technet

If you stumbled upon this post you most certainly know about the recent Ransomware called Ransom:Win32/WannaCrypt, better known as WannaCry, and you want to know if your system is immune to it. To keep it short, there's a high chance you already are... as long as you patched your OS on regular basis. The SMB Vulnerability Jump which has been exploited by WannaCry/WannaCrypt has been patched since March 2017 and distribuited through the standard Windows Update feature.

If you didn't patch - as most international companies who have been impacted - you should really spend some valuable time in doing that just now by going to the official Technet resource page for MS17-010 Jump. There you will find all patches for all Windows versions including Windows 10, Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows Server 2012 R2 and Windows Server 2016.

As soon as you did that, you might also want to do the following, as suggested by this other Technet blog post:

  • Check if your system is protected using this Powershell script in order to ensure that you performed the update properly.
  • Block SMB incoming connections (Port 445) from External - Internal Network on Edge Firewalls
  • Upgrade legacy systems to latest OS (Windows 10 , Better Inbuilt protections - Credential Guard, Device Guard, Memory Protections, Secure Kernel, VBS, Edge Browser etc).
  • Microsoft just released emergency security updates/fixes for legacy systems as well (Windows XP , Server 2003 etc). Download links are below (and also in the aforementioned Technet page).

For additional technical info about the malware, I can only suggest reading the following posts from MMPC, FireEye and Technet:

And these are the links for legacy systems:

Emergency Security Updates / Fixes for Windows XP, Windows Server 2003, Windows 8 RT

Microsoft Catalog link: KB4012598

http://www.catalog.update.microsoft.com/Search.aspx?q=KB4012598

Direct Links

Windows XP SP2 x64

http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsserver2003- kb4012598-x64-custom-enu_f24d8723f246145524b9030e4752c96430981211.exe

Windows XP SP3 x86

http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsxp-kb4012598-x86- custom-enu_eceb7d5023bbb23c0dc633e46b9c2f14fa6ee9dd.exe

Windows 8 x64

http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/05/ windows8-rt-kb4012598-x64_f05841d2e94197c2dca4457f1b895e8f632b7f8e.msu

Windows 8 x86

http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/05/ windows8-rt-kb4012598-x86_a0f1c953a24dd042acc540c59b339f55fb18f594.msu

Windows Server 2003 SP2 x64

http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsserver2003- kb4012598-x64-custom-enu_f24d8723f246145524b9030e4752c96430981211.exe

Windows Server 2003 SP2 x86

http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003- kb4012598-x86-custom-enu_f617caf6e7ee6f43abe4b386cb1d26b3318693cf.exe

Windows XP Embedded SP3 x86

http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsxp-kb4012598-x86- embedded-custom-enu_8f2c266f83a7e1b100ddb9acd4a6a3ab5ecd4059.exe

 

And last but not least, here are all the Technet official links as of May 15, 2017:

SMB Vulnerability Jump - Affected Systems and Patches/Updates - Official Technet List

Operating System Windows SMB Remote Code Execution Vulnerability – CVE-2017-0143 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0144 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0145 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0146 Windows SMB Information Disclosure Vulnerability – CVE-2017-0147 Windows SMB Remote Code Execution Vulnerability – CVE-2017-0148 Updates Replaced
Windows Vista
Windows Vista Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Vista x64 Edition Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for x64-based Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for Itanium-based Systems Service Pack 2
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows 7
Windows 7 for 32-bit Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 7 for 32-bit Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows 7 for x64-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 7 for x64-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for x64-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows 8.1
Windows 8.1 for 32-bit Systems
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 8.1 for 32-bit Systems
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows 8.1 for x64-based Systems
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows 8.1 for x64-based Systems
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012
(4012214)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012
(4012217)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205409
Windows Server 2012 R2
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 R2
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows RT 8.1
Windows RT 8.1[2]
(4012216)
Monthly Rollup
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows 10
Windows 10 for 32-bit Systems [3]
(4012606)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210720
Windows 10 for x64-based Systems [3]
(4012606)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210720
Windows 10 Version 1511 for 32-bit Systems [3]
(4013198)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210721
Windows 10 Version 1511 for x64-based Systems [3]
(4013198)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3210721
Windows 10 Version 1607 for 32-bit Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Windows 10 Version 1607 for x64-based Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Windows Server 2016
Windows Server 2016 for x64-based Systems [3]
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
(4012598)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3177186 in MS16-114
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(4012212)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
(4012215)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3212646
Windows Server 2012 (Server Core installation)
(4012214)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 (Server Core installation)
(4012217)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205409
Windows Server 2012 R2 (Server Core installation)
(4012213)
Security Only[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
None
Windows Server 2012 R2 (Server Core installation)
(4012216)
Monthly Rollup[1]
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3205401
Windows Server 2016 for x64-based Systems [3](Server Core installation)
(4013429)
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Critical
Remote Code Execution
Important
Information Disclosure
Critical
Remote Code Execution
3213986

 

That's it for now: happy patching!

About Ryan

IT Project Manager, Web Interface Architect and Lead Developer for many high-traffic web sites & services hosted in Italy and Europe. Since 2010 it's also a lead designer for many App and games for Android, iOS and Windows Phone mobile devices for a number of italian companies. Microsoft MVP for Development Technologies since 2018.

View all posts by Ryan

2 Comments on “WannaCry Malware Official Patches - All Windows Versions from Microsoft Technet”

  1. Pingback: WannaCry: how to check if your System is protected using PowerShell
  2. Pingback: Change Password Complexity and Minimum Length in Windows Server

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.

This site uses Akismet to reduce spam. Learn how your comment data is processed.