Security Bulletin

Microsoft Security Bulletin MS10-041 - Important

Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343)

Published: June 08, 2010 | Updated: July 13, 2010

Version: 1.4

General Information

Executive Summary

This security update resolves a publicly disclosed vulnerability in Microsoft .NET Framework. The vulnerability could allow data tampering of signed XML content without being detected. In custom applications, the security impact depends on how the signed content is used in the specific application. Scenarios in which signed XML messages are transmitted over a secure channel (such as SSL) are not affected by this vulnerability.

This security update is rated Important for all affected releases of Microsoft .NET Framework for Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by changing the way in which the XMLDsig recommendation has been implemented in the Microsoft .NET Framework. For more information about the vulnerability**,** see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 981343 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Windows 2000
Microsoft Windows 2000 Service Pack 4 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Microsoft Windows 2000 Service Pack 4 Microsoft .NET Framework 2.0 Service Pack 2 (KB979909) Tampering Important None
Windows XP
Windows XP Service Pack 2 Microsoft .NET Framework 1.0 Service Pack 3 (KB979904) (Windows XP Media Center Edition 2005 only) Tampering Important None
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (KB979904) (Windows XP Media Center Edition 2005 and Windows XP Tablet PC Edition 2005 only) Tampering Important None
Windows XP Service Pack 2 and Windows XP Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows XP Service Pack 2 and Windows XP Service Pack 3 Microsoft .NET Framework 3.5 (KB982865) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) Tampering Important None
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 (KB982865) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) Tampering Important None
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979907) Microsoft .NET Framework 3.5 (KB982865) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) Tampering Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 (KB982865) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) Tampering Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.5 (KB982865) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) Tampering Important None
Windows Vista
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows Vista Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB979913) Tampering Important MS09-036
Windows Vista Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979911) Tampering Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979910) Tampering Important None
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB979913) Tampering Important MS09-036
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979911) Tampering Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979910) Tampering Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1** (KB979906) Tampering Important MS09-061
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB979913) Tampering Important MS09-036
Windows Server 2008 for 32-bit Systems Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB979911) Tampering Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB979910) Tampering Important None
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1** (KB979906) Tampering Important MS09-061
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB979913) Tampering Important MS09-036
Windows Server 2008 for x64-based Systems Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB979911) Tampering Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB979910) Tampering Important None
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) Tampering Important MS09-061
Windows Server 2008 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB979913) Tampering Important MS09-036
Windows Server 2008 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979911) Tampering Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979910) Tampering Important None
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB979916) Tampering Important None
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB979916) Tampering Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1* (KB979916) Tampering Important None
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB979916) Tampering Important None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software

Operating System Microsoft .NET Framework
All supported releases of Microsoft Windows Microsoft .NET Framework 3.0
All supported releases of Microsoft Windows Microsoft .NET Framework 3.0 Service Pack 1
All supported releases of Microsoft Windows Microsoft .NET Framework 3.0 Service Pack 2
Windows Vista Service Pack 2 Microsoft .NET Framework 3.5
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.5
Windows Server 2008 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.5
All supported releases of Microsoft Windows Microsoft .NET Framework 4.0

Why was this bulletin revised on July 13, 2010?
Microsoft revised this bulletin to announce a change to the installation logic for the updates for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) to address an issue where the original June 8, 2010 updates may fail to install via Microsoft Update and Windows Update. This installation issue is documented in the Known Issues sections of Microsoft Knowledge Base Article 979906 and Microsoft Knowledge Base Article 979909. This is a change to installation logic and files used during installation only and does not affect the update files contained in the initial update. Customers who have successfully updated their systems do not need to reinstall this update.

This change may cause the KB979906 or KB979909 update to show up as a new update for customers using Windows Server Update Services (WSUS). If you do not have auto-approve rules in place, you may need to reapprove the update manually. Not re-approving the update may cause the update to continue to be offered to systems even if the update is not applicable. For more information about this installation logic change, see Microsoft Knowledge Base Article 894199.

Why was this bulletin revised on June 22, 2010?
Microsoft revised this bulletin to announce a detection logic change to fix an issue where the June 8, 2010 security update for Microsoft .NET Framework 3.5 (KB982865) was incorrectly listed as "installed" by the Microsoft Baseline Security Analyzer (MBSA) on systems where Microsoft .NET Framework 3.5 Service Pack 1 is installed. Nevertheless, the applicability of the security update for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909) is being detected correctly by MBSA. This is a detection change only that does not affect the files contained in the initial update. Customers who have successfully updated their systems do not need to reinstall this update.

This detection change may cause the KB982865 update to show up as a new update for customers using Windows Server Update Services (WSUS). If you do not have auto-approve rules in place, you may have to reapprove the update manually. Not re-approving the update may cause the update to continue to be offered to systems even if the update is not applicable. For more information about this detection change, see Microsoft Knowledge Base Article 894199.

What is a data tampering vulnerability?
In information security, a data tampering vulnerability could allow the malicious modification of data. Examples include unauthorized changes made to persistent data, such as that held in a database, and the alteration of data as it flows between two computers over an open network, such as the Internet. Specifically for this vulnerability, if an effective cryptographic signature is used to digitally sign data, and this data is modified after it has been signed, and the verification of the digital signature fails, this indicates tampering. If the verification of the signature succeeds despite the fact that the data has been tampered with, this also indicates tampering.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, please see Microsoft Knowledge Base Article 318785 or the MSDN article, Determining Which Version of the .NET Framework Is Installed.

Why are Microsoft .NET Framework 3.5 and Microsoft .NET Framework 3.5 Service Pack 1 affected on some supported operating systems?
Microsoft .NET Framework 3.5 includes Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.0 Service Pack 1 subcomponents. Microsoft .NET Framework 3.5 Service Pack 1 contains Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.0 Service Pack 2 subcomponents. On some operating systems, Microsoft .NET Framework 3.5 and Microsoft .NET Framework 3.5 Service Pack 1 may install these vulnerable subcomponents.

I have a version of Microsoft .NET Framework installed on my system that is not listed in this bulletin. Is my configuration affected by this vulnerability?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle or are not supported. Customers who have an unsupported version of the Microsoft .NET Framework installed on their system are advised to uninstall that version of the Microsoft .NET Framework and to upgrade to a newer version of the Microsoft .NET Framework.

The Microsoft .NET Framework can be uninstalled via the Add or Remove Programs tool in Control Panel. For more information about the removal of specific versions of the Microsoft .NET Framework, see Microsoft Knowledge Base Article 320122, Microsoft Knowledge Base Article 824643, and Microsoft Knowledge Base Article 908077.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes a defense-in-depth change to the ASP.NET request validation feature, to address an issue that could allow an attacker to bypass a basic defense-in-depth measure that is enabled by default on ASP.NET-enabled Web sites.

The issue is caused because the request validation feature in ASP.NET does not properly check for a specific character sequence. The ASP.NET request validation feature cannot replace an effective validation layer restricting untrusted input variables. Developers wishing to learn more about the security features that ASP.NET provides to Web applications may refer to the MSDN article, Take Advantage of ASP.NET Built-in Features to Fend Off Web Attacks.

If a Web site does not have an effective validation layer in place to restrict untrusted user input, an attacker who successfully exploited this issue may be able to inject arbitrary content including ASP.NET content into the affected web site. This defense-in-depth change mitigates the issue that was privately reported.

What is ASP.NET Request Validation?
This defense-in-depth change to the ASP.NET request validation feature performs basic input validation on web sites running ASP.NET. However, the ASP.NET request validation feature cannot replace an effective validation layer that restricts untrusted input variables. Developers wishing to learn more about the security features that ASP.NET provides to Web applications may refer to the MSDN articles, Take Advantage of ASP.NET Built-in Features to Fend Off Web Attacks and Do Not Rely on ASP.NET Request Validation.

How do I know if my ASP.NET Web application is affected by this defense-in-depth change?
ASP.NET-developed Web applications that restrict all untrusted input variables to a range of expected values or characters would not be affected. For more information on hardening ASP.NET Web applications, see Microsoft Knowledge Base Article 815155.

What is ASP.NET?
ASP.NET is a collection of technologies within the Microsoft .NET Framework that enable developers to build Web applications and XML Web Services.

Unlike traditional Web pages, which use a combination of static HTML and scripting, ASP.NET uses compiled, event-driven pages. Because ASP.NET is a Web-based application environment, requiring an underlying Web server to provide basic HTTP functionality, ASP.NET runs on top of Internet Information Services (IIS). For more information, see The Official Microsoft ASP.NET Site.

Why is this issue addressed as a defense-in-depth measure?
ASP.NET request validation is being addressed as a defense-in-depth change, which can be used as an extra precautionary measure in addition to the developer's own input validation. Only the developer can define what constitutes good input for a specific application. Defense-in-depth features are not designed to be relied upon, even though multiple such layers can substantially help prevent attackers from compromising the security of the system in question. Therefore, if ASP.NET request validation misses a specific character sequence, the maximum security impact of this issue cannot be higher than if this feature were disabled altogether.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software XML Signature HMAC Truncation Bypass Vulnerability - CVE-2009-0217 Aggregate Severity Rating
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Service Pack 2 (Windows XP Media Center Edition 2005 only) Important  Tampering Important
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Service Pack 3 (Windows XP Media Center Edition 2005 and Windows XP Tablet PC Edition 2005 only) Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista Service Pack 1 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista x64 Edition Service Pack 1 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for 32-bit Systems** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for x64-based Systems** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista Service Pack 1 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista x64 Edition Service Pack 1 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for 32-bit Systems** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for x64-based Systems** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows XP Professional x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for 32-bit Systems** Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for x64-based Systems** Important  Tampering Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2008 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** Important  Tampering Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Tampering Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Important  Tampering Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Important  Tampering Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems* Important  Tampering Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Important  Tampering Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

XML Signature HMAC Truncation Authentication Bypass Vulnerability - CVE-2009-0217

A data tampering vulnerability exists in the Microsoft .NET Framework that could allow an attacker to tamper with signed XML content without being detected. In custom applications, the security impact depends on the specific usage scenario. Scenarios in which signed XML messages are transmitted over a secure channel (such as SSL) are not affected by this vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0217.

Mitigating Factors for XML Signature HMAC Truncation Authentication Bypass Vulnerability - CVE-2009-0217

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Microsoft Office implements XML signature checking in a way that cannot be exploited by an attacker attempting to exploit this data tampering vulnerability.

Workarounds for XML Signature HMAC Truncation Authentication Bypass Vulnerability - CVE-2009-0217

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Use a secure channel to transmit sensitive information

    If your application transmits sensitive XML data or XML data that is critical to the security of your application, use a secure channel to transmit this information. For instance, if you use Internet Information Server, require SSL for sensitive or security critical applications.

FAQ for XML Signature HMAC Truncation Authentication Bypass Vulnerability - CVE-2009-0217

What is the scope of the vulnerability?
This vulnerability is a data tampering vulnerability that can be used to bypass a cryptographic signature.

What causes the vulnerability?
The vulnerability is caused by the way that the W3C XML Signature Syntax and Processing (XMLDsig) recommendation has been implemented in the Microsoft .NET Framework. For more information about XMLDsig, see the W3C Recommendation, XML Signature Syntax and Processing (Second Edition) or see section "E03 HMAC truncation (CVE-2009-0217)" in Errata for XML Signature Second Edition.

What is the Microsoft .NET Framework?
The Microsoft .NET Framework is a component of the Microsoft Windows operating system that enables building and running software applications and Web services. It includes technologies for Web services and Web applications (ASP.NET), data access (ADO.NET), smart client applications (Windows Forms), and many others.

What is HMAC?
A Hash-based Message Authentication Code (HMAC) can be used to determine whether a message sent over an insecure channel has been tampered with, provided that the sender and receiver share a secret key, by verifying the integrity and authenticity of the message.

What is XML?
Extensible Markup Language, or XML, is a markup language that provides a format for describing structured data. Extensible Markup Language (XML) is a World Wide Web Consortium (W3C) specification and a subset of Standard Generalized Markup Language (SGML). For more information about XML, see the MSDN Data Developer Center page XML home page or the W3C Recommendation, Extensible Markup Language (XML) 1.0 (Fifth Edition).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could bypass certain cryptographic signatures and as a result, tamper with signed XML content without the receiver detecting the changes. If the message is changed completely from its original meaning, this may also constitute spoofing. In situations where a developer has written an application that relies on HMAC signed XML content, the security impact depends on the specific usage scenario for that application.

How could an attacker exploit the vulnerability?
An attacker would need to send specially crafted XML content to a vulnerable system. Microsoft Office implements XML signature checking in a way that cannot be exploited by an attacker.

What systems are primarily at risk from the vulnerability?
Systems or applications that rely on Hash-based Message Authentication Code (HMAC) for cryptographic operations are primarily at risk. Microsoft Office implements XML signature checking in a way that cannot be exploited by an attacker attempting to exploit the vulnerability.

What does the update do?
The update addresses the way in which the XMLDsig recommendation has been implemented in the Microsoft .NET Framework.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-0217.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems Yes
Windows 7 for x64-based Systems Yes
Windows Server 2008 R2 for x64-based Systems Yes
Windows Server 2008 R2 for Itanium-based Systems Yes

The latest version of MBSA has been released: Microsoft Baseline Security Analyzer 2.1.1. For more information, see Microsoft Baseline Security Analyzer 2.1.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Microsoft Windows 2000 Service Pack 4 No No Yes Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 No No Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 2 No No Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 No No Yes Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No Yes Yes
Windows 7 for 32-bit Systems No No Yes Yes
Windows 7 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for Itanium-based Systems No No Yes Yes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB979906-X86 /qn
For Microsoft .NET Framework 2.0 Service Pack 2:\ NDP20SP2-KB979909-x86 /q
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB979906-X86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 2:\ NDP20SP2-KB979909-x86 /q /norestart
Update log file For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB979906-x86-msi.0.log\ NDP1.1SP1-KB979906-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB979909_-msi0.txt\ Microsoft .NET Framework 2.0-KB979909_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1, and Microsoft .NET Framework 2.0 Service Pack 2, use the Add or Remove Programs tool in Control Panel
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M979906\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB979909\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 (KB979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB979909) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 2.0 Service Pack 2 (KB9979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Media Center Edition 2005 Service Pack 2, Windows XP Media Center Edition 2005 Service Pack 3 and Windows XP Tablet PC Edition 2005 Service Pack 3:\ NDP1.0SP3-KB979904-X86-OCM-ENU /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB982865- x86 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB979909-x86 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB982865-x64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB979909-x64 /q
Installing without restarting For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Media Center Edition 2005 Service Pack 2, Windows XP Media Center Edition 2005 Service Pack 3 and Windows XP Tablet PC Edition 2005 Service Pack 3:\ NDP1.0SP3-KB979904-X86-OCM-ENU /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB982865- x86 /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB979909-x86 /q /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB982865-x64 /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB979909-x64 /q /norestart
Update log file For Microsoft .NET Framework 1.0 Service Pack 3:\ KB979904.log
For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB979906-x86-msi.0.log\ NDP1.1SP1-KB979906-x86-wrapper.log
For Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB982865_-msi0.txt\ Microsoft .NET Framework 2.0-KB982965_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB979909_-msi0.txt\ Microsoft .NET Framework 2.0-KB979909_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.0 Service Pack 3, use the Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB979904$\Spuninst folder.
For Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 3.5, and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.0\M979904|
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M979906\ "Installed" = dword:1
For Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB982865\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB979909\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M979906\ "Installed" = dword:1
For Microsoft .NET Framework 3.5 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB982865\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB979909\ "ThisVersionInstalled" = "Y"

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.0 Service Pack 3 (KB979904)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 3.5 (KB982865) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q Sets user interface level
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB979909) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

Removing the Update for Microsoft .NET Framework 1.0 Service Pack 3 (KB979904)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 3.5 (KB982865) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ WindowsServer2003-KB979907-x86-ENU /quiet
For Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB982865-x86 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB979909-x86 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB982865-x64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB979909-x64 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 3.5 on Itanium-based systems:\ NDP20SP1-KB982865-ia64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB979909-ia64 /q
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ WindowsServer2003-KB979907-x86-ENU /quiet /norestart
For Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB982865-x86 /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB979909-x86 /q /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB982865-x64 /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB979909-x64 /q /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 3.5 on Itanium-based systems:\ NDP20SP1-KB982865-ia64 /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB979909-ia64 /q /norestart
Update log file For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ KB979907.log
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64 and Itanium-based systems:\ NDP1.1SP1-KB979906-x86-msi.0.log\ NDP1.1SP1-KB979906-x86-wrapper.log
For Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB982865_-msi0.txt\ Microsoft .NET Framework 2.0-KB982865_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB979909_-msi0.txt\ Microsoft .NET Framework 2.0-KB979909_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems, use the Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB979907$\Spuninst folder.
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems and Windows Server 2003 Itanium-based systems, use the Add or Remove Programs tool in Control Panel.
For Microsoft .NET Framework 3.5 and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB979907\Filelist
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64 and Itanium-based systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M979906\ "Installed" = dword:1
For Microsoft .NET Framework 3.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0\Service Pack 1\SP1\KB982865\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB979909\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979907)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 3.5 (KB982865) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB979909) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979907)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
&43; - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 3.5 (KB982865) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
&43; - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista Service Pack 1 and Windows Vista Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista Service Pack 1:\ Windows6.0-KB979913-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB979911-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 2:\ Windows6.0-KB979910-x86 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB979913-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB979911-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB979910-x64 /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista Service Pack 1 and Windows Vista Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista Service Pack 1:\ Windows6.0-KB979913-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB979911-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 2:\ Windows6.0-KB979910-x86 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB979913-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB979911-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB979910-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista (KB979906), use the Add or Remove Programs tool in Control Panel.
For all other supported versions of Microsoft .NET Framework on Windows Vista, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
&43; - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB979913), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB 979910 and KB979911)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB979913-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB979911-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB979910-x86 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB979913-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB979911-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB979910-x64 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB979913-ia64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB979911-ia64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB979910-ia64 /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB979913-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB979911-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB979910-x86 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB979913-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB979911-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB979910-x64 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP1.1SP1-KB979906-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB979913-ia64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB979911-ia64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB979910-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) on all affected editions of Windows Server 2008, use the Add or Remove Programs tool in Control Panel.
For all other affected editions of Microsoft .NET Framework on Windows Server 2008, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
&43; - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB979913), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979910 and KB979911)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB979916-x86 /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB979916-x64 /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB979916-x86 /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB979916-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a messages appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB979916-x64 /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB979916-ia64 /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB979916-x64 /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB979916-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 981343
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Arian Evans of WhiteHat Security for reporting the bypass issue in ASP.NET request validation that is addressed in this bulletin through a defense-in-depth change

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 8, 2010): Bulletin published.
  • V1.1 (June 16, 2010): Corrected the registry key verification for Microsoft .NET Framework 2.0 Service Pack 2.
  • V1.2 (June 22, 2010): Revised this bulletin to announce a detection logic change to fix a Microsoft Baseline Security Analyzer (MBSA) issue with Microsoft .NET Framework 3.5. This is a detection change only that does not affect the files contained in the initial update. Customers who have successfully updated their systems do not need to reinstall this update.
  • V1.3 (June 30, 2010): Corrected the registry key verification for Microsoft .NET Framework 3.5 and Microsoft .NET Framework 2.0 Service Pack 2.
  • V1.4 (July 13, 2010): Revised this bulletin to announce an installation logic change to the updates for Microsoft .NET Framework 1.1 Service Pack 1 (KB979906) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB979909). This is an installation logic change only that does not affect the update files contained in the initial update. Customers who have successfully updated their systems do not need to reinstall this update.

Built at 2014-04-18T13:49:36Z-07:00