Security Bulletin

Microsoft Security Bulletin MS09-061 - Critical

Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)

Published: October 13, 2009 | Updated: June 22, 2010

Version: 1.4

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in persuading a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing it, as could be the case in a Web hosting scenario. Microsoft .NET applications, Silverlight applications, XBAPs and ASP.NET pages that are not malicious are not at risk of being compromised because of this vulnerability.

This security update is rated Critical for all affected editions of the Microsoft .NET Framework on Microsoft Windows 2000, Windows XP, and Windows Vista; Microsoft Silverlight 2 when installed on Mac; and Microsoft Silverlight 2 when installed on all releases of Microsoft Windows clients.

This security update is rated Important for all affected editions of the Microsoft .NET Framework on Windows Server 2003 and Windows Server 2008.

This security update is rated Moderate for Microsoft Silverlight 2 when installed on all releases of Microsoft Windows servers.

For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way in which the Microsoft .NET verifies and enforces the rules of Microsoft .NET verifiable code and by modifying the way in which the Microsoft .NET Common Language Runtime (CLR) handles interfaces. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Windows 2000
Microsoft Windows 2000 Service Pack 4 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Critical MS07-040
Microsoft Windows 2000 Service Pack 4 Microsoft .NET Framework 2.0 Service Pack 1 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 (KB974417) Remote Code Execution Critical None
Windows XP
Windows XP Service Pack 2 and Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (KB953295) (Media Center Edition 2005 and Tablet PC Edition 2005 only) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Critical MS07-040
Windows XP Service Pack 2 and Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Critical MS07-040
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) Remote Code Execution Critical None
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953298) Remote Code Execution Important MS07-040
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) Remote Code Execution Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Important MS07-040
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) Remote Code Execution Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Important MS07-040
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) Remote Code Execution Important None
Windows Vista
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Critical MS07-040
Windows Vista Microsoft .NET Framework 2.0 (KB974468) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) Remote Code Execution Critical None
Windows Vista Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) Remote Code Execution Critical None
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) Remote Code Execution Critical None
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Critical MS07-040
Windows Vista x64 Edition Microsoft .NET Framework 2.0 (KB974468) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Important MS07-040
Windows Server 2008 for 32-bit Systems* Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) Remote Code Execution Important None
Windows Server 2008 for 32-bit Systems Service Pack 2* Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) Remote Code Execution Important None
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Important MS07-040
Windows Server 2008 for x64-based Systems* Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) Remote Code Execution Important None
Windows Server 2008 for x64-based Systems Service Pack 2* Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) Remote Code Execution Important None
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) Remote Code Execution Important MS07-040
Windows Server 2008 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) Remote Code Execution Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) Remote Code Execution Important None

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Operating System and Other Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Silverlight 2* when installed on Mac\ (KB970363) Remote Code Execution Critical None
Microsoft Silverlight 2* when installed on all releases of Microsoft Windows clients\ (KB970363) Remote Code Execution Critical None
Microsoft Silverlight 2* when installed on all releases of Microsoft Windows servers**\ (KB970363) Remote Code Execution Moderate None

*This download upgrades Microsoft Silverlight 2 to Microsoft Silverlight 3, which addresses the vulnerability.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 and Windows Server 2008 R2 when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software

Operating System and Other Software Component
Microsoft .NET Framework
All supported releases of Microsoft Windows Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.0 Service Pack 2 Microsoft .NET Framework 3.5.1
Windows Vista Service Pack 1 Microsoft .NET Framework 3.5
Windows Vista Service Pack 2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1
Windows Vista x64 Edition Service Pack 1 Microsoft .NET Framework 3.5
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1
Windows Server 2008 for 32-bit Systems Windows Server 2008 for x64-based Systems Windows Server 2008 for Itanium-based Systems Microsoft .NET Framework 3.5
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1
Microsoft Silverlight
Microsoft Silverlight 3 Not applicable

Why was this bulletin revised on June 22, 2010?
This bulletin was updated to remove .NET Framework 1.1 Service Pack 1 as an affected component on Windows 7 and Windows Server 2008 R2. .NET Framework 1.1 Service Pack 1 is not a supported component of these operating systems.

I have a version of Microsoft .NET Framework installed on my system that is not listed in this bulletin. Is my configuration affected by this vulnerability?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle or are not supported. Customers who have an unsupported version of the Microsoft .NET Framework installed on their system are advised to uninstall that version of the Microsoft .NET Framework and to upgrade to a newer version of the Microsoft .NET Framework.

The Microsoft .NET Framework can be uninstalled via the Add or Remove Programs tool in Control Panel. For more information about the removal of specific versions of the Microsoft .NET Framework, see Microsoft Knowledge Base Article 320122, Microsoft Knowledge Base Article 824643, and Microsoft Knowledge Base Article 908077.

Why was this bulletin revised on May 11, 2010?
Microsoft revised this bulletin to announce a detection logic change to fix the issue where the October 13, 2009 security update for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) was incorrectly being offered after the forward compatibility update for Microsoft .NET Framework 2.0 Service Pack 2 (KB976569) had been installed on Windows XP and Windows Server 2003. This is a detection change only that does not affect the files contained in the initial update. Customers who have successfully updated their systems do not need to reinstall this update.

This detection change may cause the KB974417 update to show up as a new update for customers using Windows Server Update Services (WSUS). If you do not have auto-approve rules in place, you may have to reapprove the update manually. Not re-approving the update may cause the update to continue to be offered to systems even if the update is not applicable. For more information about this detection change, see Microsoft Knowledge Base Article 894199.

Why was this bulletin revised on November 4, 2009?
This bulletin was revised to make several corrections:

  • Added the FAQ, "Why does this security update have different severity levels for different Windows operating systems?" in this section.
  • Corrected the entries for SMS 2003 with ITMU for Windows Vista and Windows Server 2008 in the Systems Management Server table.
  • Corrected the switch information for installing without user intervention for the following combinations of Microsoft .NET Framework and Windows operating systems:
    • Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2
    • Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework Service Pack 2 on Microsoft Windows 2000
    • Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP
    • Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 for 32-bit systems
    • Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 for x64-based systems and on Windows Server 2003 for Itanium-based systems
  • Corrected the switch information for installing without restarting for the following combinations of Microsoft .NET Framework and Windows operating systems:
    • Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista, Windows Server 2008, and Windows Server 2008 R2
  • Corrected log file information and values for registry key verification for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) and for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) on all affected releases of Windows.

Why are Microsoft .NET Framework 3.5 and Microsoft .NET Framework 3.5 Service Pack 1 affected?
Microsoft .NET Framework 3.5 includes Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.0 Service Pack 1 subcomponents. Microsoft .NET Framework 3.5 Service Pack 1 contains Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.0 Service Pack 2 subcomponents. On some operating systems, both Microsoft .NET Framework 3.5 and Microsoft .NET Framework 3.5 Service Pack 1 may install these vulnerable subcomponents.

Which Web browsers support XAML browser applications or Silverlight applications?
Microsoft Internet Explorer supports XBAPs (XAML browser applications) natively. Other Web browsers may not support XBAPs or may require a browser plug-in to be installed to support XBAPs. In order to run Silverlight applications, most Web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Silverlight, see The Official Site of Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

How do I upgrade my version of Silverlight?
The Microsoft Silverlight auto-update feature helps makes sure that your Silverlight installation is kept up to date with the latest version of Silverlight, Silverlight functionality, and security features. For more information about the Silverlight auto-update feature, see the Microsoft Silverlight Updater. Customers who have disabled the Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Silverlight, or download the latest version of Silverlight manually using the download link in the Affected Software table. For information about deploying Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Why does this security update have different severity levels for different Windows operating systems?
This update has different severity levels because different mitigations apply to the vulnerability depending on the operating system. One such mitigation is that Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode known as Enhanced Security Configuration. Another mitigation is that by default, ASP.NET is not installed or enabled on Windows server operating systems.

Does MBSA support detection for this security update on Windows 7 and Windows Server 2008 R2?
MBSA supports detection for this security update on Windows 7 and Windows Server 2008 R2 as of MBSA version 2.1.1, available as of the General Availability date of these operating systems. For more information, visit MBSA.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090 Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091 Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497 Aggregate Severity Rating
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet Edition 2005 Service Pack 2, Windows XP Tablet Edition 2005 Service Pack 3, Windows XP Media Center Edition 2005 Service Pack 2, and Windows XP Media Center Edition 2005 Service Pack 3 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2 Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 Itanium-based Edition Service Pack 2 Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 2.0
Microsoft .NET Framework 2.0 on Windows Vista Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 on Windows Vista x64 Edition Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows Vista Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 when installed on Windows Vista x64 Edition Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista x64 Edition Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for 32-bit Systems* Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for x64-based Systems* Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for Itanium-based Systems Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 on Microsoft Windows 2000 Service Pack 4 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 Service Pack 2 Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 SP2 for Itanium-based Systems Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista and Windows Vista Service Pack 1 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for 32-bit Systems* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for x64-based Systems* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2008 for Itanium-based Systems Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows XP Professional x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 Service Pack 2 Not applicable Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 when installed on Windows Server 2003 SP2 for Itanium-based Systems Not applicable Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 when installed on Windows Vista Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 when installed on Windows Vista x64 Edition Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 SP2 for Itanium-based Systems Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista and Windows Vista Service Pack 1 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems* Not applicable Not applicable Important  Remote Code Execution Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Not applicable Not applicable Important  Remote Code Execution Important

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Affected Software Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090 Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091 Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497 Aggregate Severity Rating
Microsoft Silverlight
Microsoft Silverlight 2 when installed on Mac Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft Silverlight 2 when installed on all releases of Microsoft Windows clients Not applicable Not applicable Critical  Remote Code Execution Critical
Microsoft Silverlight 2 when installed on all releases of Microsoft Windows servers* Not applicable Not applicable Moderate  Remote Code Execution Moderate

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 and Windows Server 2008 R2 when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090

A remote code execution vulnerability exists in the Microsoft .NET Framework that could allow a malicious Microsoft .NET application to obtain a managed pointer to stack memory that is no longer used. The malicious Microsoft .NET application could then use this pointer to modify legitimate values placed at that stack location later, leading to arbitrary unmanaged code execution. Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0090.

Mitigating Factors for Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability. Only applications built in a specifically malicious way could exploit this vulnerability.
  • In a Web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a Web site and ASP.NET must be installed on that Web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only in a Web-based attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • Internet Explorer 8 disables the Microsoft .NET MIME Filter in the Internet zone. This feature of Internet Explorer 8 makes successful exploitation of this vulnerability more difficult by blocking a known technique for bypassing ASLR and DEP protection. Disabling the Microsoft .NET MIME Filter in the Internet zone does not make it impossible to exploit this vulnerability in Internet Explorer 8, but it does make it more difficult for malicious Web sites to reliably exploit it.
  • In a Web-browsing attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user or the user account of ASP.NET. Users or accounts that are configured to have fewer user rights on the system could be less impacted than users or accounts that operate with administrative user rights.

Workarounds for Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable partially trusted Microsoft .NET applications

    To disable all Microsoft .NET applications running at partial trust, including XAML browser applications (XBAPs) and Microsoft .NET applications located on the network, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetlockdowncaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to complete this workaround.

    Impact of workaround. Some Microsoft .NET applications will not run.

    How to undo the workaround.

    To reset the Microsoft .NET security policies to the defaults, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetcaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to undo this workaround.

  • Disable XAML browser applications in Internet Explorer

    You can help protect against this vulnerability by changing your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Internet, and then click Custom level.
    3. Settings, for Loose XAML, click Prompt or Disable, and then click OK. Repeat these steps for XAML browser applications and XPS documents.
    4. Security tab, click Custom level, under .NET Framework-reliant components, for Run components not signed with Authenticode, click Prompt or Disable, and then click OK. Repeat these steps for Run components signed with Authenticode, and then click OK.
    5. Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without a prompt. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    How to undo the workaround.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Reset all zones to default level, and then click OK.

FAQ for Microsoft .NET Framework Pointer Verification Vulnerability - CVE-2009-0090

What is the scope of the vulnerability?
This vulnerability is a remote code execution vulnerability in either the context of the currently logged on user, or in the context of the service account associated with an application pool identity.

What causes the vulnerability?
This vulnerability results from the manner in which Microsoft .NET verifiable code is verified.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XBAP?
An XAML browser application (XBAP) combines features of both a Web application and a rich-client application. Like Web applications, XBAPs can be published to a Web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see Windows Presentation Foundation XAML Browser Applications Overview.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes and no. For the Web browsing attack scenario, running Internet Explorer on Windows Server 2003 or Windows Server 2008 mitigates the vulnerability, but for the Web hosting and .NET Application attack scenario, these platforms do not mitigate the vulnerability. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the Web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool that a Microsoft .NET application is running under. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the Web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three scenarios possible for exploitation of this vulnerability: a Web browsing scenario, a Web hosting scenario, and a Microsoft .NET Framework application scenario. These scenarios are described below.

  • Web browsing scenario
    An attacker could host a specially crafted Web site that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.
  • Web hosting scenario
    If a Web hosting environment allows users to upload custom ASP.NET applications, an attacker user could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Microsoft .NET Framework application scenario
    An attacker could place a malicious Microsoft .NET Framework application on a network share and convince users on that network to execute this application.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described below: systems that are using the Web browsing scenario, and systems that are using the Web hosting scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating XBAPs. Therefore, any systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.

I have written a Microsoft .NET application. Do I need to recompile it?
Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability and do not need to be recompiled. Only applications built in a specifically malicious way could exploit this vulnerability.

What does the update do?
This update modifies the way in which the Microsoft .NET Framework verifies and enforces the rules of Microsoft .NET verifiable code.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091

A remote code execution vulnerability exists in the Microsoft .NET Framework that could allow a malicious Microsoft .NET application to bypass a type equality check. The malicious Microsoft .NET application could exploit this vulnerability by casting an object of one type into another type, leading to arbitrary unmanaged code execution. Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0091.

Mitigating Factors for Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability. Only applications built in a specifically malicious way could exploit this vulnerability.
  • In a Web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a Web site and ASP.NET must be installed on that Web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only in a Web-based attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • Internet Explorer 8 disables the Microsoft .NET MIME Filter in the Internet zone. This feature of Internet Explorer 8 makes successful exploitation of this vulnerability more difficult by blocking a known technique for bypassing ASLR and DEP protection. Disabling the Microsoft .NET MIME Filter in the Internet zone does not make it impossible to exploit this vulnerability in Internet Explorer 8, but it does make it more difficult for malicious Web sites to reliably exploit it.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user or the user account of ASP.NET. Users or accounts that are configured to have fewer user rights on the system could be less impacted than users or accounts that operate with administrative user rights.

Workarounds for Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable partially trusted Microsoft .NET applications

    To disable all Microsoft .NET applications running at partial trust, including XAML browser applications (XBAPs) and Microsoft .NET applications located on the network, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetlockdowncaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to complete this workaround.

    Impact of workaround. Some Microsoft .NET applications will not run.

    How to undo the workaround.

    To reset the Microsoft .NET security policies to the defaults, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetcaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to undo this workaround.

  • Disable XAML browser applications in Internet Explorer

    You can help protect against this vulnerability by changing your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Internet, and then click Custom level.
    3. Settings, for Loose XAML, click Prompt or Disable, and then click OK. Repeat these steps for XAML browser applications and XPS documents.
    4. Security tab, click Custom level, under .NET Framework-reliant components, for Run components not signed with Authenticode, click Prompt or Disable, and then click OK. Repeat these steps for Run components signed with Authenticode, and then click OK.
    5. Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without a prompt. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    How to undo the workaround.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Reset all zones to default level, and then click OK.

FAQ for Microsoft .NET Framework Type Verification Vulnerability - CVE-2009-0091

What is the scope of the vulnerability?
This vulnerability is a remote code execution vulnerability in either the context of the currently logged on user, or in the context of the service account associated with an application pool identity.

What causes the vulnerability?
This vulnerability results from the manner in which Microsoft .NET verifiable code is verified.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XBAP?
An XAML browser application (XBAP) combines features of both a Web application and a rich-client application. Like Web applications, XBAPs can be published to a Web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see Windows Presentation Foundation XAML Browser Applications Overview.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes and no. For the Web browsing attack scenario, running Internet Explorer on Windows Server 2003 or Windows Server 2008 mitigates the vulnerability, but for the Web hosting and Microsoft .NET application attack scenario, these platforms do not mitigate the vulnerability. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the Web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool that a Microsoft .NET application is running under. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the Web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three scenarios possible for exploitation of this vulnerability: a Web browsing scenario, a Web hosting scenario, and a Microsoft .NET Framework application scenario. These scenarios are described below.

  • Web browsing scenario
    An attacker could host a specially crafted Web site that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.
  • Web hosting scenario
    If a Web hosting environment allows users to upload custom ASP.NET applications, an attacker user could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Microsoft .NET Framework application scenario
    An attacker could place a malicious Microsoft .NET Framework application on a network share and convince users on that network to execute this application.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described below: systems that are using the Web browsing scenario, and systems that are using the Web hosting scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating XBAPs. Therefore, any systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.

I have written a Microsoft .NET application. Do I need to recompile it?
Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability and do not need to be recompiled. Only applications built in a specifically malicious way could exploit this vulnerability.

What does the update do?
This update modifies the way in which the Microsoft .NET Framework verifies and enforces the rules of Microsoft .NET verifiable code.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497

A remote code execution vulnerability exists in the Microsoft .NET Framework that can allow a malicious Microsoft .NET application or a malicious Silverlight application to modify memory of the attacker's choice, leading to arbitrary unmanaged code execution. Microsoft .NET applications and Silverlight applications that are not malicious are not at risk for being compromised because of this vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2497.

Mitigating Factors for Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The current version of Microsoft Silverlight, Silverlight 3, is not affected by this vulnerability. By default, Silverlight will periodically check a Microsoft Web site for updates to provide you with the latest features and improvements. If a newer version is available, it will be downloaded and installed on your computer. Most systems will already be running a version of Silverlight 3. For more information, see Microsoft Silverlight Updater.
  • Microsoft .NET applications that are not malicious are not at risk for being compromised because of this vulnerability. Only applications built in a specifically malicious way could exploit this vulnerability.
  • In a Web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a Web site and ASP.NET must be installed on that Web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only in a Web-based attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • Internet Explorer 8 disables the Microsoft .NET MIME Filter in the Internet Zone. This feature of Internet Explorer 8 makes successful exploitation of this vulnerability more difficult in Internet Explorer 8 by blocking a known technique for bypassing ASLR and DEP protection. This does not make it impossible to exploit this vulnerability in Internet Explorer 8, but it does make it more difficult for malicious Web sites to reliably exploit it.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user or the user account of ASP.NET. Users or accounts that are configured to have fewer user rights on the system could be less impacted than users or accounts that operate with administrative user rights.

Workarounds for Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable partially trusted Microsoft .NET applications

    To disable all Microsoft .NET applications running at partial trust, including XBAPs and Microsoft .NET applications located on the network, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetlockdowncaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to complete this workaround.

    Impact of workaround. Some Microsoft .NET applications will not run.

    How to undo the workaround.

    To reset the Microsoft .NET security policies to the defaults, run the following commands from an elevated command prompt:

    caspol -pp offcaspol -m -resetcaspol -pp on

    Note You must be logged in as administrator or have administrative credentials to undo this workaround.

  • Disable XAML browser applications in Internet Explorer

    You can help protect against this vulnerability by changing your settings to prompt before running XAML browser applications or to disable XAML browser applications in the Internet and Local intranet security zones.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Internet, and then click Custom level.
    3. Settings, for Loose XAML, click Prompt or Disable, and then click OK. Repeat these steps for XAML browser applications and XPS documents.
    4. Security tab, click Custom level, under .NET Framework-reliant components, for Run components not signed with Authenticode, click Prompt or Disable, and then click OK. Repeat these steps for Run components signed with Authenticode, and then click OK.
    5. Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without a prompt. Disabling Microsoft .NET applications and components in the Internet and Local Intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    How to undo the workaround.

    1. Tools menu and then select Internet Options.
    2. Security tab, click Reset all zones to default level, and then click OK.
  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer on Windows XP Service Pack 2 or later

    You can help protect against these vulnerabilities by temporarily preventing the Silverlight ActiveX control from running in Internet Explorer. You can use the Internet Explorer Manage Add-ons feature to disable the ActiveX control.

    1. Tools menu and then select Manage Add-ons.
    2. Microsoft Silverlight.
    3. Disable, and then click OK.

    Note If you cannot locate the ActiveX control, use the drop-down box to switch from "Add-ons currently being used in Internet Explorer" to "Add-ons that have been used by Internet Explorer", or from "Currently loaded add-ons" to "All add-ons", and then follow steps 2 and 3. If the ActiveX control is not present in this list you either have not used the ActiveX control before or it is not present on your system.

    Note This workaround is intended only for systems on which Silverlight is already installed, and cannot be used proactively on systems where Silverlight is not yet installed.

    For more information on the Internet Explorer Manage Add-ons feature in Windows XP Service Pack 2, see Microsoft Knowledge Base Article 883256.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround.

    1. Tools menu and then select Manage Add-ons.
    2. Microsoft Silverlight, click Enable, and then click OK.
  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer

    You can help protect against these vulnerabilities by temporarily preventing attempts to instantiate the Silverlight ActiveX control in Internet Explorer by setting the kill bit for the control.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    We recommend that you back up the registry before you edit it.

    Use the following text to create a .reg file that temporarily prevents attempts to instantiate the Silverlight ActiveX control in Internet Explorer. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension. Run the .reg file on the vulnerable client.

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFEAF541-F3E1-4C24-ACAC-99C30715084A}]

    Close Internet Explorer and reopen it for the changes to take effect.

    For detailed steps about stopping a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent the Silverlight ActiveX control from running in Internet Explorer.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround. Remove the registry keys added to temporarily prevent attempts to instantiate the Silverlight ActiveX control in Internet Explorer.

FAQ for Microsoft Silverlight and Microsoft .NET Framework CLR Vulnerability - CVE-2009-2497

What is the scope of the vulnerability?
This vulnerability is a remote code execution vulnerability in either the context of the currently logged on user, or in the context of the service account associated with an application pool identity.

What causes the vulnerability?
This vulnerability results from the manner in which the Microsoft .NET Common Language Runtime (CLR) handles interfaces.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XBAP?
An XAML browser application (XBAP) combines features of both a Web application and a rich-client application. Like Web applications, XBAPs can be published to a Web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see Windows Presentation Foundation XAML Browser Applications Overview.

What is Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the Web. For more information, see The Official Site of Silverlight.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the Web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool that a Microsoft .NET application is running under. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the Web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three scenarios possible for exploitation of this vulnerability: a Web browsing scenario, a Web hosting scenario, and a Microsoft .NET Framework application scenario. These scenarios are described below.

  • Web browsing scenario
    An attacker could host a specially crafted Web site that contains a specially crafted XBAP (XAML browser application) or Silverlight application that could exploit this vulnerability and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.
  • Web hosting scenario
    If a Web hosting environment allows users to upload custom ASP.NET applications, an attacker could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Microsoft .NET Framework application scenario
    An attacker could place a malicious Microsoft .NET Framework application on a network share and convince users on that network to execute this application.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described below: systems that are using the Web browsing scenario, and systems that are using the Web hosting scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating XBAPs or Silverlight applications. Therefore, any systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.

I am running Internet Explorer on Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes and no. For the Web browsing attack scenario, running Internet Explorer on Windows Server 2003 and Windows Server 2008 mitigates the vulnerability, but for the Web hosting and Microsoft .NET application attack scenario, these platforms do not mitigate the vulnerability. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

I have written a Microsoft .NET application or a Silverlight application. Do I need to recompile it?
Microsoft .NET applications and Silverlight applications that are not malicious are not at risk for being compromised because of this vulnerability and do not need to be recompiled. Only applications built in a specifically malicious way could exploit this vulnerability.

What does the update do?
This update modifies the way in which the Microsoft .NET CLR handles interfaces.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-2497.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems Yes
Windows 7 for x64-based Systems Yes
Windows Server 2008 R2 for x64-based Systems Yes
Windows Server 2008 R2 for Itanium-based Systems Yes
Microsoft Silverlight 2 when installed on Microsoft Windows Yes
Microsoft Silverlight 2 when installed on Mac No

The latest version of MBSA has been released: Microsoft Baseline Security Analyzer 2.1.1. For more information, see Microsoft Baseline Security Analyzer 2.1.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Microsoft Windows 2000 Service Pack 4 No No Yes Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 No No Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 2 No No Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 No No Yes Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No Yes Yes
Windows 7 for 32-bit Systems No No No Yes
Windows 7 for x64-based Systems No No No Yes
Windows Server 2008 R2 for x64-based Systems No No No Yes
Windows Server 2008 R2 for Itanium-based Systems No No No Yes
Microsoft Silverlight 2 when installed on Microsoft Windows No No No Yes
Microsoft Silverlight 2 when installed on Mac No No No No

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1sp1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1:\ NDP20SP1-KB953300-v2-x86 /q
For Microsoft .NET Framework 2.0 Service Pack 2:\ NDP20SP2-KB974417-x86 /q
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1sp1-KB953297-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1:\ NDP20SP1-KB953300-v2-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2:\ NDP20SP2-KB974417-x86 /norestart
Update log file For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB953297-x86-msi.0.log\ NDP1.1SP1-KB953297-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 1:\ Microsoft .NET Framework 2.0-KB953300_-msi0.txt\ Microsoft .NET Framework 2.0-KB953300_.html
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB974417_-msi0.txt\ Microsoft .NET Framework 2.0-KB974417_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1, and Microsoft .NET Framework 2.0 Service Pack 2, use the Add or Remove Programs tool in Control Panel
File Information See Microsoft Knowledge Base Article 974378
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NET Framework\1.1\M953297\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 1: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft.NET Framework 2.0 Service Pack 1\KB953300\ "ThisVersionInstalled" = REG_SZ:"Y"
For Microsoft .NET Framework 2.0 Service Pack 2: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB974417\ "ThisVersionInstalled" = REG_SZ:"Y"

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB974417) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 2.0 Service Pack 1 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 2, Windows XP Tablet PC Edition 2005 Service Pack 3, Windows XP Media Center Edition 2005 Service Pack 2, and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0SP3-KB953295-X86-OCM-ENU /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB953300-v2-x86 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB974417-x86 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB953300-v2-x64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB974417-x64 /q
Installing without restarting For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 2, Windows XP Tablet PC Edition 2005 Service Pack 3, Windows XP Media Center Edition 2005 Service Pack 2, and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0SP3-KB953295-X86-OCM-ENU /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ NDP1.1SP1-KB953297-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ NDP20SP1-KB953300-v2-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ NDP20SP2-KB974417-x86 /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP1.1SP1-KB953297-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP1-KB953300-v2-x64 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB974417-x64 /norestart
Update log file For Microsoft .NET Framework 1.0 Service Pack 3:\ KB953295.log
For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB953297-x86-msi.0.log\ NDP1.1SP1-KB953297-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB953300_-msi0.txt\ Microsoft .NET Framework 2.0-KB953300_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB974417_-msi0.txt\ Microsoft .NET Framework 2.0-KB974417_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.0 Service Pack 3, use the Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB953295$\Spuninst folder
For Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel
File Information See Microsoft Knowledge Base Article 974378
Registry Key Verification For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.0\M953295|
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M953297\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB953300\ "ThisVersionInstalled" = REG_SZ:"Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB974417\ "ThisVersionInstalled" = REG_SZ:"Y"
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M953297\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB953300\ "ThisVersionInstalled" = REG_SZ:"Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB974417\ "ThisVersionInstalled" = REG_SZ:"Y"

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.0 Service Pack 3 (KB953295)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q Sets user interface level
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB974417) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

Removing the Update for Microsoft .NET Framework 1.0 Service Pack 3 (KB953295)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ WindowsServer2003-KB953298-x86-ENU /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB953300-v2-x86 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB974417-x86 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB953300-v2-x64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB974417-x64 /q
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Itanium-based systems:\ NDP20SP1-KB953300-v2-ia64 /q
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB974417-ia64 /q
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ WindowsServer2003-KB953298-x86-ENU /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2003 32-bit systems:\ NDP20SP1-KB953300-v2-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 32-bit systems:\ NDP20SP2-KB974417-x86 /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP1.1SP1-KB953297-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2003 x64-based systems:\ NDP20SP1-KB953300-v2-x64 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 x64-based systems:\ NDP20SP2-KB974417-x64 /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP1.1SP1-KB953297-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 on Windows Server 2003 Itanium-based systems:\ NDP20SP1-KB953300-v2-ia64 /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2003 Itanium-based systems:\ NDP20SP2-KB974417-ia64 /norestart
Update log file For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ KB953298.log
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64 and Itanium-based systems:\ NDP1.1SP1-KB953297-x86-msi.0.log\ NDP1.1SP1-KB953297-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5:\ Microsoft .NET Framework 2.0-KB953300_-msi0.txt\ Microsoft .NET Framework 2.0-KB953300_.html
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB974417_-msi0.txt\ Microsoft .NET Framework 2.0-KB974417_.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems, use the Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB953298$\Spuninst folder
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64-based systems and Windows Server 2003 Itanium-based systems, use the Add or Remove Programs tool in Control Panel
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5, use the Add or Remove Programs tool in Control Panel
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1, use the Add or Remove Programs tool in Control Panel
File Information See Microsoft Knowledge Base Article 974378
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB953298\Filelist
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 x64 and Itanium-based systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M953297\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB953300\ "ThisVersionInstalled" = REG_SZ:"Y"
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB974417\ "ThisVersionInstalled" = REG_SZ:"Y"

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953298)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note for Microsoft .NET Framework 2.0 Service Pack 2 (KB974417) When you install this security update, the installer checks whether the product or component being updated has previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the LDR (or QFE) version of the files to your system. Otherwise, the installer copies the GDR version of the files to your system. For more information about this behavior, see Microsoft Knowledge Base Article 960043.

For more information about the installer, visit the MSDN Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953298)

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Removing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update for Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 on Windows Vista:\ Windows6.0-KB974468-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET 3.5 on Windows Vista:\ Windows6.0-KB974292-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB974291-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista:\ Windows6.0-KB974467-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB974469-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB974470-x86 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 on Windows Vista x64 Edition:\ Windows6.0-KB974468-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET 3.5 on Windows Vista x64 Edition:\ Windows6.0-KB974292-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB974291-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition:\ Windows6.0-KB974467-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB974469-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB974470-x64 /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn /norestart
For Microsoft .NET Framework 2.0 on Windows Vista:\ Windows6.0-KB974468-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET 3.5 on Windows Vista:\ Windows6.0-KB974292-x86 /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB974291-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista:\ Windows6.0-KB974467-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista Service Pack 1:\ Windows6.0-KB974469-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB974470-x86 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn /norestart
For Microsoft .NET Framework 2.0 on Windows Vista x64 Edition:\ Windows6.0-KB974468-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET 3.5 on Windows Vista x64 Edition:\ Windows6.0-KB974292-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB974291-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition:\ Windows6.0-KB974467-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB974469-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB974470-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) on Windows Vista, use the Add or Remove Programs tool in Control Panel
For Microsoft .NET Framework 2.0 (KB974468), Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) on Windows Vista, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 1 (KB974291), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) on Windows Vista Service Pack 1, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) on Windows Vista Service Pack 2, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 (KB974468), Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) on Windows Vista x64 Edition, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 1 (KB974291), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) on Windows Vista x64 Edition Service Pack 1, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) on Windows Vista x64 Edition Service Pack 2, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974378
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Installing the Update for Microsoft .NET Framework 2.0 (KB974468), Microsoft .NET Framework 2.0 Service Pack 1 (KB674291), Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292), Microsoft .NET Framework 2.0 Service Pack 2 (KB974470), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467 and KB974469)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB974291-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB974469-x86 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB974470-x86 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB974291-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB974469-x64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB974470-x64 /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB974291-ia64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB974469-ia64 /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB974470-ia64 /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB974291-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB974469-x86 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB974470-x86 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB974291-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for x64-based Systems:\ Windows6.0-KB974469-x64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB974470-x64 /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP1.1SP1-KB953297-x86 /qn /norestart
For Microsoft .NET Framework 2.0 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB974291-ia64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB974469-ia64 /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB974470-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information For Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) on Windows Server 2008 for 32-bit systems, Windows Server 2008 for x64-based systems, and Windows Server 2008 for Itanium-based systems, use the Add or Remove Programs tool in Control Panel
For Microsoft .NET Framework 2.0 Service Pack 1 (KB974291), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) on Windows Server 2008 for 32-bit Systems, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) on Windows Server 2008 for 32-bit Systems Service Pack 2, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 1 (KB974291), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) on Windows Server 2008 for x64-based Systems, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) on Windows Server 2008 for x64-based Systems Service Pack 2, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 1 (KB974291), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) on Windows Server 2008 for Itanium-based Systems, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
For Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) on Windows Server 2008 for Itanium-based Systems Service Pack 2, WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974378
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update for Microsoft .NET Framework 1.1 Service Pack 1 (KB953297)

This security update supports the following setup switches.

Switch Description
/help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - no UI
b - basic UI
r - reduced UI
f - full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 1 (KB674291), Microsoft .NET Framework 2.0 Service Pack 2 (KB974470), and Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469)

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Pavel Minaev for reporting the Microsoft .NET Framework Pointer Verification Vulnerability (CVE-2009-0090)
  • Jeroen Frijters of Sumatra for reporting the Microsoft .NET Framework Type Verification Vulnerability (CVE-2009-0091)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2009): Bulletin published.
  • V1.1 (October 21, 2009): Corrected the deployment information for Microsoft .NET Framework on all supported releases of Microsoft Windows. This is an informational change only. Customers who have successfully installed this update do not need to reinstall.
  • V1.2 (November 4, 2009): Added an entry to the Frequently Asked Questions (FAQ) Related to This Security Update section to explain this revision. Customers who have successfully installed this update do not need to reinstall.
  • V1.3 (May 11, 2010): Revised this bulletin to announce a detection logic change to fix a reoffer issue with Windows XP and Windows Server 2003. This is a detection change only that does not affect the files contained in the initial update. Also, corrected installation switches for KB953300 and KB974417 on Windows 2000, Windows XP, and Windows Server 2003, and corrected verification registry keys for KB953300 on Windows XP. Customers who have successfully updated their systems do not need to reinstall this update.
  • V1.4 (June 22, 2010): Removed .NET Framework 1.1 Service Pack 1 as an affected component on Windows 7 and Windows Server 2008 R2.

Built at 2014-04-18T13:49:36Z-07:00