Security Bulletin

Microsoft Security Bulletin MS10-060 - Critical

Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906)

Published: August 10, 2010 | Updated: September 29, 2010

Version: 1.2

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in convincing a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing the page, as could be the case in a Web hosting scenario.

This security update is rated Critical for all affected releases of Microsoft .NET Framework for Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2; Microsoft Silverlight 2; and Microsoft Silverlight 3. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Microsoft Silverlight handles pointers and Microsoft .NET CLR handles interfaces. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2265906 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 3.5 (KB983582) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) Remote Code Execution Critical MS09-061
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 (KB983582) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) Remote Code Execution Critical MS09-061
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.5 (KB983582) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) Remote Code Execution Critical MS09-061
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 (KB983582) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) Remote Code Execution Critical MS09-061
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.5 (KB983582) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) Remote Code Execution Critical MS09-061
Windows Vista
Windows Vista Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) Remote Code Execution Critical MS09-061
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) Remote Code Execution Critical MS09-061
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) Remote Code Execution Critical MS09-061
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) Remote Code Execution Critical MS09-061
Windows Server 2008
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB983587) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983588) Remote Code Execution Critical MS09-061
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983589) Remote Code Execution Critical MS09-061
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB983587) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983588) Remote Code Execution Critical MS09-061
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983589) Remote Code Execution Critical MS09-061
Windows Server 2008 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) Remote Code Execution Critical MS09-061
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) Remote Code Execution Critical MS09-061
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB983590) Remote Code Execution Critical None
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB983590) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1* (KB983590) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB983590) Remote Code Execution Critical None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Silverlight 2
Microsoft Silverlight 2[1] when installed on Mac (KB982926) Remote Code Execution Critical None
Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows clients (KB982926) Remote Code Execution Critical None
Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows servers** (KB982926) Remote Code Execution Critical None
Microsoft Silverlight 3
Microsoft Silverlight 3[2] when installed on Mac (KB978464) Remote Code Execution Critical None
Microsoft Silverlight 3[2] when installed on all releases of Microsoft Windows clients (KB978464) Remote Code Execution Critical None
Microsoft Silverlight 3[2] when installed on all releases of Microsoft Windows servers** (KB978464) Remote Code Execution Critical None

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]This download upgrades Microsoft Silverlight 2 to a newer version of Microsoft Silverlight that is not affected by the vulnerabilities.

[2]This update upgrades Microsoft Silverlight to a later build that is not affected by the vulnerabilities. For more information, see the section, Frequently Asked Questions (FAQ) Related to This Security Update.

Non-Affected Software

Operating System Component
Microsoft .NET Framework 1.0 Service Pack 3
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (Windows XP Media Center Edition 2005 and Windows XP Tablet PC Edition 2005 only)
Microsoft .NET Framework 1.1 Service Pack 1
Windows XP Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1
Windows Vista Service Pack 1 Microsoft .NET Framework 1.1 Service Pack 1
Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 1.1 Service Pack 1
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for Itanium-Based Systems Microsoft .NET Framework 1.1 Service Pack 1
Windows Server 2008 for Itanium-Based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 3.0
Windows XP Service Pack 3 Microsoft .NET Framework 3.0
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.0
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.0
Microsoft .NET Framework 3.0 Service Pack 1
Windows XP Service Pack 3 Microsoft .NET Framework 3.0 Service Pack 1
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.0 Service Pack 1
Windows Vista Service Pack 1 Microsoft .NET Framework 3.0 Service Pack 1
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 3.0 Service Pack 1
Windows Server 2008 for Itanium-Based Systems Microsoft .NET Framework 3.0 Service Pack 1
Microsoft .NET Framework 3.0 Service Pack 2
Windows XP Service Pack 3 Microsoft .NET Framework 3.0 Service Pack 2
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.0 Service Pack 2
Windows Vista Service Pack 1 Microsoft .NET Framework 3.0 Service Pack 2
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 3.0 Service Pack 2
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 for Itanium-Based Systems Microsoft .NET Framework 3.0 Service Pack 2
Windows Server 2008 with SP2 for Itanium-Based Systems Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5
Windows Vista Service Pack 2 Microsoft .NET Framework 3.5
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 with SP2 for Itanium-Based Systems Microsoft .NET Framework 3.5
Microsoft .NET Framework 4.0
Windows XP Service Pack 3 Microsoft .NET Framework 4.0
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4.0
Windows Vista Service Pack 1 Microsoft .NET Framework 4.0
Windows Vista Service Pack 2 Microsoft .NET Framework 4.0
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 4.0
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 4.0
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 4.0
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.0
Windows Server 2008 for Itanium-Based Systems Microsoft .NET Framework 4.0
Windows Server 2008 for Itanium-Based Systems Service Pack 2 Microsoft .NET Framework 4.0
Windows 7 RTM Microsoft .NET Framework 4.0
Windows 7 x64 Microsoft .NET Framework 4.0
Windows Server 2008 R2 x64 Edition Microsoft .NET Framework 4.0
Windows Server 2008 R2 for Itanium-Based Systems Microsoft .NET Framework 4.0
Software
Microsoft Silverlight 1
Microsoft Silverlight 1 when installed on Microsoft Windows
Microsoft Silverlight 1 when installed on Mac (Intel-based)
Microsoft Silverlight 1 when installed on Mac (PowerPC)
Microsoft Silverlight 4
Microsoft Silverlight 4 when installed on Mac (Intel-based)
Microsoft Silverlight 4 when installed on Microsoft Windows

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

What is Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the Web. For more information, see the official site of Microsoft Silverlight.

Which Web browsers support Silverlight applications?
In order to run Silverlight applications, most Web browsers, including Microsoft Internet Explorer, require Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 3 are affected by the vulnerabilities?
Microsoft Silverlight build 3.0.50106.0 and previous builds are affected. Microsoft Silverlight build 3.0.50611.0, which is the current build of Silverlight as of when this bulletin was first released, addresses the vulnerabilities and is not affected.

How do I know which version and build of Silverlight is currently installed?
If Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Silverlight are currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed.

You can also manually check the version number of sllauncher.exe located in the "%ProgramFiles%\Microsoft Silverlight" directory (on x86 Microsoft Windows systems) or in the "%ProgramFiles(x86)%\Microsoft Silverlight" directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight]:Version on x64 Microsoft Windows systems.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder
  2. Select the system drive and go to the folder Internet Plug-ins - Library
  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents
  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number:
    SilverlightVersion 3.0.41130.0

The version installed with this security update is 3.0.41130.0. If your version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Silverlight?
The Silverlight auto-update feature helps makes sure that your Silverlight installation is kept up to date with the latest version of Silverlight, Silverlight functionality, and security features. For more information about the Silverlight auto-update feature, see the Microsoft Silverlight Updater. Customers who have disabled the Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Silverlight, or download the latest version of Silverlight manually using the download link in the Affected Software table in the earlier section, Affected and Non-Affected Software. For information about deploying Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Does this update contain any non-security related changes to functionality?
For more information about non-security changes included in the current version of Silverlight, please see Microsoft Silverlight Release History.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019 Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista Service Pack 1 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista x64 Edition Service Pack 1 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for 32-bit Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for x64-based Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista Service Pack 1 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista x64 Edition Service Pack 1 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for 32-bit Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for x64-based Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 when installed on Windows XP Service Pack 3 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows XP Professional x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for 32-bit Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for x64-based Systems** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 3 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems* Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Not applicable Critical  Remote Code Execution Critical

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Affected Software Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019 Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898 Aggregate Severity Rating
Microsoft Silverlight 2
Microsoft Silverlight 2 when installed on Mac Not applicable Critical  Remote Code Execution Critical
Microsoft Silverlight 2 when installed on all releases of Microsoft Windows clients Not applicable Critical  Remote Code Execution Critical
Microsoft Silverlight 2 when installed on all releases of Microsoft Windows servers** Not applicable Critical  Remote Code Execution Critical
Microsoft Silverlight 3
Microsoft Silverlight 3 when installed on Mac Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Silverlight 3 when installed on all releases of Microsoft Windows clients Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft Silverlight 3 when installed on all releases of Microsoft Windows servers** Critical  Remote Code Execution Critical  Remote Code Execution Critical

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019

A remote code execution vulnerability exists in the way that Microsoft Silverlight handles pointers. The vulnerability could allow remote code execution if a user visits a specially crafted Web site that contains Silverlight content.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0019.

Mitigating Factors for Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps mitigate attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click **Prompt **or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer (Method 1)

    You can help protect against these vulnerabilities by temporarily preventing attempts to instantiate the Silverlight ActiveX control in Internet Explorer by setting the kill bit for the control.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    We recommend that you back up the registry before you edit it.

    Use the following text to create a .reg file that temporarily prevents attempts to instantiate the Silverlight ActiveX control in Internet Explorer. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension. Run the .reg file on the vulnerable client.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFEAF541-F3E1-4C24-ACAC-99C30715084A}]
    "Compatibility Flags"=dword:00000400
    

    Close Internet Explorer and reopen it for the changes to take effect.

    For detailed steps about stopping a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent the Silverlight ActiveX control from running in Internet Explorer.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround. Remove the registry keys added to temporarily prevent attempts to instantiate the Silverlight ActiveX control in Internet Explorer.

  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer (Method 2)

    To modify the registry key to disable Microsoft Silverlight, follow these steps:

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    • Using the Interactive Method
      1. Click Start, click Run, type Regedit in the Open box, and then click OK.
      2. Locate and then click the following registry subkey:
        HKEY_CLASSES_ROOT\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}
      3. Right click on {DFEAF541-F3E1-4c24-ACAC-99C30715084A} and select Export. Save the file to disk.
      4. Delete the entire {DFEAF541-F3E1-4c24-ACAC-99C30715084A} key.
      5. Quit the registry editor.
    • Using a registry file
      1. Create a backup copy of the registry keys. A backup copy can be made using a managed deployment script with the following command:
        Regedit.exe /e SL_backup.reg HKEY_CLASSES_ROOT\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}
      2. Save the following to a file with a .REG extension (e.g. Disable_Silverlight.reg):
        Windows Registry Editor Version 5.00
        [-HKEY_CLASSES_ROOT\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}]
      3. Run the above registry script created in step 2 on the target system with the following command:
        Regedit /s Disable_Silverlight.reg

    How to undo the workaround.

    • Using the Interactive Method

      1. Click Start, click Run, type Regedit in the Open box, and then click OK.
      2. On the File menu, click Import.
      3. In Look in, select the drive, folder, or network computer and folder where the file you previously exported is located.
      4. Select the correct file name and then click Open.
    • Using a Managed Deployment Script

      Restore the file backed up in Step 1 above with the following command: Regedit /s SL_backup.reg

  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Firefox or Chrome

    To modify the registry key to disable Microsoft Silverlight, follow these steps:

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    • Using the Interactive Method
      1. Click Start, click Run, type Regedit in the Open box, and then click OK.
      2. Locate and then click the following registry subkey: HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0
      3. Right click on @Microsoft.com/NpCtrl,version=1.0 and select Export. Save the file to disk.
      4. Delete the entire @Microsoft.com/NpCtrl,version=1.0 key.
      5. Quit the registry editor.
    • Using a registry file
      1. Create a backup copy of the registry keys. A backup copy can be made using a managed deployment script with the following command:
        Regedit.exe /e SL_backup.reg HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0
      2. Save the following to a file with a .REG extension (e.g. Disable_Silverlight.reg):
        Windows Registry Editor Version 5.00 [-HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
      3. Run the above registry script created in step 2 on the target system with the following command:
        Regedit /s Disable_Silverlight.reg

    How to undo the workaround.

    • Using the Interactive Method

      1. Click Start, click Run, type Regedit in the Open box, and then click OK.
      2. On the File menu, click Import.
      3. In Look in, select the drive, folder, or network computer and folder where the file you previously exported is located.
      4. Select the correct file name and then click Open.
    • Using a Managed Deployment Script

      Restore the file backed up in Using a registry file Step 1, above, with the following command: Regedit /s SL_backup.reg

FAQ for Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019

What is the scope of the vulnerability?
If Microsoft Silverlight is installed on a system, this vulnerability can allow remote code execution in the context of the currently logged-on user.

What causes the vulnerability?
The vulnerability is caused by the way that Silverlight handles pointers. When Silverlight parses specially crafted Silverlight code, a memory corruption can occur that may either cause Silverlight to stop responding, or allow code execution.

What is Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the Web. For more information, see the official site of Microsoft Silverlight.

What might an attacker use the vulnerability to do?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability and then convince a user to visit the Web site. This could also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating Silverlight applications. Therefore, any systems on which Microsoft Silverlight is installed, on either the Microsoft Windows or Apple Mac OS platform, are primarily at risk. Systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers; however, best practices strongly discourage allowing this.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
This update modifies the way in which Microsoft Silverlight handles pointers.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898

A remote code execution vulnerability exists in the Microsoft .NET Framework that can allow a specially crafted Microsoft .NET application or a specially crafted Silverlight application to access memory, leading to arbitrary unmanaged code execution.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1898.

Mitigating Factors for Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only in a Web-based attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user or the user account of ASP.NET. Users or accounts that are configured to have fewer user rights on the system could be less impacted than users or accounts that operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • Internet Explorer 8 disables the Microsoft .NET MIME Filter in the Internet Zone. This feature of Internet Explorer 8 makes successful exploitation of this vulnerability more difficult in Internet Explorer 8 by blocking a known technique for bypassing ASLR and DEP protection. This does not make it impossible to exploit this vulnerability in Internet Explorer 8, but it does make it more difficult for malicious Web sites to reliably exploit it.
  • In a Web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a Web site and ASP.NET must be installed on that Web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • The current version of Microsoft Silverlight, Silverlight 4, is not affected by this vulnerability. By default, Silverlight will periodically check a Microsoft Web site for updates to provide you with the latest features and improvements. If a newer version is available, it will be downloaded and installed on your computer. Most systems will already be running a version of Silverlight 4. For more information, see Microsoft Silverlight Updater.

Workarounds for Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable partially trusted Microsoft .NET applications

    To disable all Microsoft .NET applications running at partial trust, including XAML browser applications (XBAPs) and Microsoft .NET applications located on the network, run the following commands from an elevated command prompt:

    caspol -pp off
    caspol -m -resetlockdown
    caspol -pp on
    

    Note You must be logged in as administrator or have administrative credentials to complete this workaround.

    Impact of workaround. Some Microsoft .NET applications will not run.

    How to undo the workaround.

    To reset the Microsoft .NET security policies to the defaults, run the following commands from an elevated command prompt:

    caspol -pp off
    caspol -m -reset
    caspol -pp on
    

    Note You must be logged in as administrator or have administrative credentials to undo this workaround.

  • Disable XAML browser applications in Internet Explorer

    You can help protect against this vulnerability by changing your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Internet, and then click Custom level.
    3. Settings, for Loose XAML, click Prompt or Disable, and then click OK. Repeat these steps for XAML browser applications and XPS documents.
    4. Security tab, click Custom level, under .NET Framework-reliant components, for Run components not signed with Authenticode, click Prompt or Disable, and then click OK. Repeat these steps for Run components signed with Authenticode, and then click OK.
    5. Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without a prompt. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    How to undo the workaround.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Reset all zones to default level, and then click OK.
  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer on Windows XP Service Pack 2 or later

    You can help protect against these vulnerabilities by temporarily preventing the Silverlight ActiveX control from running in Internet Explorer. You can use the Internet Explorer Manage Add-ons feature to disable the ActiveX control.

    1. Tools menu and then select Manage Add-ons.
    2. Microsoft Silverlight.
    3. Disable, and then click OK.

    Note If you cannot locate the ActiveX control, use the drop-down box to switch from "Add-ons currently being used in Internet Explorer" to "Add-ons that have been used by Internet Explorer", or from "Currently loaded add-ons" to "All add-ons", and then follow steps 2 and 3. If the ActiveX control is not present in this list you either have not used the ActiveX control before or it is not present on your system.

    Note This workaround is intended only for systems on which Silverlight is already installed, and cannot be used proactively on systems where Silverlight is not yet installed.

    For more information on the Internet Explorer Manage Add-ons feature in Windows XP Service Pack 2, see Microsoft Knowledge Base Article 883256.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround.

    1. Tools menu and then select Manage Add-ons.
    2. Microsoft Silverlight, click Enable, and then click OK.
  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer

    You can help protect against these vulnerabilities by temporarily preventing attempts to instantiate the Silverlight ActiveX control in Internet Explorer by setting the kill bit for the control.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    We recommend that you back up the registry before you edit it.

    Use the following text to create a .reg file that temporarily prevents attempts to instantiate the Silverlight ActiveX control in Internet Explorer. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension. Run the .reg file on the vulnerable client.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFEAF541-F3E1-4C24-ACAC-99C30715084A}]
    "Compatibility Flags"=dword:00000400
    

    Close Internet Explorer and reopen it for the changes to take effect.

    For detailed steps about stopping a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent the Silverlight ActiveX control from running in Internet Explorer.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround. Remove the registry keys added to temporarily prevent attempts to instantiate the Silverlight ActiveX control in Internet Explorer.

  • Upgrade to the latest version of Microsoft Silverlight

    Silverlight 4 is not affected by this vulnerability. Instead of installing the Silverlight security update, customers can upgrade to the latest version of Silverlight. For more information, see Microsoft Silverlight.

FAQ for Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability - CVE-2010-1898

What is the scope of the vulnerability?
This vulnerability is a remote code execution vulnerability in either the context of the currently logged-on user, or in the context of the service account associated with an application pool identity.

What causes the vulnerability?
This vulnerability results from the manner in which the Microsoft .NET Common Language Runtime (CLR) handles delegates to virtual methods.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XBAP?
An XAML browser application (XBAP) combines features of both a Web application and a rich-client application. Like Web applications, XBAPs can be published to a Web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see Windows Presentation Foundation XAML Browser Applications Overview.

What is Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the Web. For more information, see the official site of Microsoft Silverlight.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes and no. For the Web browsing attack scenario, running Internet Explorer on Windows Server 2003 or Windows Server 2008 mitigates the vulnerability, but for the Web hosting and .NET Application attack scenario, these platforms do not mitigate the vulnerability. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the Web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool that a Microsoft .NET application is running under. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the Web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three scenarios possible for exploitation of this vulnerability: a Web browsing scenario, a Web hosting scenario, and a Microsoft .NET Framework application scenario. These scenarios are described below.

  • Web browsing scenario
    An attacker could host a specially crafted Web site that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.
  • Web hosting scenario
    If a Web hosting environment allows users to upload custom ASP.NET applications, an attacker user could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Microsoft .NET Framework application scenario
    An attacker could place a malicious Microsoft .NET Framework application on a network share and convince users on that network to execute this application.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described below: systems that are using the Web browsing scenario, and systems that are using the Web hosting scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating XBAPs. Therefore, any systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.

What does the update do?
This update modifies the way in which the Microsoft .NET CLR handles interfaces.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1.1
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems Yes
Windows 7 for x64-based Systems Yes
Windows Server 2008 R2 for x64-based Systems Yes
Windows Server 2008 R2 for Itanium-based Systems Yes
Microsoft Silverlight 2 when installed on Microsoft Windows Yes
Microsoft Silverlight 2 when installed on Mac No
Microsoft Silverlight 3 when installed on Microsoft Windows Yes
Microsoft Silverlight 3 when installed on Mac No

The latest version of MBSA has been released: Microsoft Baseline Security Analyzer 2.1.1. For more information, see Microsoft Baseline Security Analyzer 2.1.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy this security update using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 No No Yes Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No Yes Yes
Windows 7 for 32-bit Systems No No Yes Yes
Windows 7 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for Itanium-based Systems No No Yes Yes
Microsoft Silverlight 2 when installed on Microsoft Windows No No No Yes
Microsoft Silverlight 2 when installed on Mac No No No No
Microsoft Silverlight 3 when installed on Microsoft Windows No No No Yes
Microsoft Silverlight 3 when installed on Mac No No No No

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB983582-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB983583-x86.exe /q
For Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB983582-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB983583-x64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB983582-x86.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB983583-x86.exe /q /norestart
For Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB983582-x64.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB983583-x64.exe /q /norestart
Update log file For Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB983582_-msi0.txt\ Microsoft .NET Framework 2.0-KB983582_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB983583_-msi0.txt\ Microsoft .NET Framework 2.0-KB983583_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information For Microsoft .NET Framework 3.5 and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB983582\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB983583\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.5 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB983582\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB983583\ "ThisVersionInstalled" = "Y"

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update for Microsoft .NET Framework 3.5 (KB983582) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q Sets user interface level
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB983583) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

Removing the Update for Microsoft .NET Framework 3.5 (KB983582) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB983582-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB983583-x86.exe /q
For Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB983582-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB983583-x64.exe /q
For Microsoft .NET Framework 3.5 on Itanium-based systems:\ NDP20SP1-KB983582-ia64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB983583-ia64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB983582-x86.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB983583-x86.exe /q /norestart
For Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB983582-x64.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB983583-x64.exe /q /norestart
For Microsoft .NET Framework 3.5 on Itanium-based systems:\ NDP20SP1-KB983582-ia64.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB983583-ia6.exe 4 /q /norestart
Update log file For Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB983582_-msi0.txt\ Microsoft .NET Framework 2.0-KB983582_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB983583_-msi0.txt\ Microsoft .NET Framework 2.0-KB983583_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching This security update does not support Hotpatching. For more information about Hotpatching, see Microsoft Knowledge Base Article 897341.
Removal Information For Microsoft .NET Framework 3.5 and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification For Microsoft .NET Framework 3.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0\Service Pack 1\SP1\KB983582\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB983583\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update for Microsoft .NET Framework 3.5 (KB983582) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB983583) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update for Microsoft .NET Framework 3.5 (KB983582) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista Service Pack 1:\ Windows6.0-KB983587-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB983588-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 2:\ Windows6.0-KB983589-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB983587-x64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB983588-x64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB983589-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista Service Pack 1:\ Windows6.0-KB983587-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB983588-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 2:\ Windows6.0-KB983589-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB983587-x64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB983588-x64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB983589-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588 and KB983589)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention  For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB983587-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB983588-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB983589-x86.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB983587-x64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB983588-x64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB983589-x64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB983587-ia64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB983588-ia64.msu /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB983589-ia64.msu /quiet
Installing without restarting  For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB983587-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB983588-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB983589-x86.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB983587-x64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB983588-x64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB983589-x64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB983587-ia64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB983588-ia64.msu /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB983589-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588 and KB983589)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB983590-x86.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB983590-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB983590-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB983590-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a messages appears that advises you to restart.
Hotpatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB983590-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB983590-ia64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB983590-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB983590-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2265906
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Carsten Book of the for reporting the Microsoft Silverlight Memory Corruption Vulnerability (CVE-2010-0019)
  • Eamon Nerbonne for reporting the Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability (CVE-2010-1898)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 10, 2010): Bulletin published.
  • V1.1 (August 11, 2010): Added a link to Microsoft Knowledge Base Article 2265906 under Known Issues in the Executive Summary. Also corrected the entries for Microsoft Silverlight in the Non-Affected Software table and the workarounds for Microsoft Silverlight Memory Corruption Vulnerability - CVE-2010-0019.
  • V1.2 (September 29, 2010): Added a "Compatibility Flags" value to the workaround, "Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer (Method 1)."

Built at 2014-04-18T13:49:36Z-07:00