Security Bulletin

Microsoft Security Bulletin MS12-016 - Critical

Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2651026)

Published: February 14, 2012 | Updated: July 10, 2012

Version: 1.3

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted web page using a web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5.1, and Microsoft .NET Framework 4 on all supported editions of Microsoft Windows; and for Microsoft Silverlight 4. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the manner in which Microsoft .NET Framework and Microsoft Silverlight use unmanaged objects. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539631 in MS11-069 is replaced by KB2633880 KB2539636 in MS11-069 is replaced by KB2633870
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539631 in MS11-069 is replaced by KB2633880 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539631 in MS11-069 is replaced by KB2633880 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539631 in MS11-069 is replaced by KB2633880 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (KB2633880) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539631 in MS11-069 is replaced by KB2633880 KB2539636 in MS11-069 is replaced by KB2633870
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539633 in MS11-069 is replaced by KB2633874 KB2539636 in MS11-069 is replaced by KB2633870
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539633 in MS11-069 is replaced by KB2633874 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539633 in MS11-069 is replaced by KB2633874 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539633 in MS11-069 is replaced by KB2633874 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2633874) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539633 in MS11-069 is replaced by KB2633874 KB2539636 in MS11-069 is replaced by KB2633870
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB2633879) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539634 in MS11-069 is replaced by KB2633879 KB2539636 in MS11-069 is replaced by KB2633870
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2633873) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539635 in MS11-069 is replaced by KB2633873 KB2539636 in MS11-069 is replaced by KB2633870
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2633879) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539634 in MS11-069 is replaced by KB2633879 KB2539636 in MS11-069 is replaced by KB2633870
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2633873) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539635 in MS11-069 is replaced by KB2633873 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1* (KB2633879) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539634 in MS11-069 is replaced by KB2633879 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1* (KB2633873) Microsoft .NET Framework 4*[1](KB2633870) Remote Code Execution Critical KB2539635 in MS11-069 is replaced by KB2633873 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB2633879) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539634 in MS11-069 is replaced by KB2633879 KB2539636 in MS11-069 is replaced by KB2633870
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2633873) Microsoft .NET Framework 4[1](KB2633870) Remote Code Execution Critical KB2539635 in MS11-069 is replaced by KB2633873 KB2539636 in MS11-069 is replaced by KB2633870

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Microsoft Developer Tools and Software

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Silverlight 4
Microsoft Silverlight 4 when installed on Mac (KB2668562) Remote Code Execution Critical None
Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows clients (KB2668562) Remote Code Execution Critical None
Microsoft Silverlight 4 when installed on all supported releases of Microsoft Windows servers (KB2668562) Remote Code Execution Critical None

Non-Affected Software

Software
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft Silverlight 5 when installed on Mac
Microsoft Silverlight 5 when installed on all releases of Microsoft Windows clients
Microsoft Silverlight 5 when installed on all releases of Microsoft Windows servers

Why was this bulletin revised on February 14, 2012?
Microsoft revised this bulletin to announce a detection change for KB2668562 for Microsoft Silverlight 4 when installed on Windows clients and servers to correct an installation issue. This is a detection change only. There were no changes to the security update files. Customers who have already successfully updated their systems do not need to take any action.

Are Microsoft .NET Framework 3.5 and Microsoft .NET Framework 4.5 on Windows Developer Preview and Microsoft .NET Framework 4.5 Developer Preview affected by this vulnerability?
Yes. This vulnerability was reported after the release of the Windows Developer Preview and the Microsoft .NET Framework 4.5 Developer Preview. Customers running the Developer Preview software are encouraged to download and apply the update to their systems. For more information, including Microsoft Download Center links, see the following Microsoft Knowledge Base Articles:

Affected Software Microsoft Knowledge Base Article
Microsoft .NET Framework 3.5 on Windows Developer Preview Microsoft Knowledge Base Article 2633877
Microsoft .NET Framework 4.5 on Windows Developer Preview Microsoft Knowledge Base Article 2633869
Microsoft .NET Framework 4.5 Developer Preview on Windows Server 2008, Windows 7, and Windows Server 2008 R2 Microsoft Knowledge Base Article 2638804

Security updates are available from Microsoft Update and Windows Update.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

Which web browsers support Microsoft Silverlight applications?
In order to run Microsoft Silverlight applications, most web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Microsoft Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 4 are affected by the vulnerability?
Microsoft Silverlight build 4.1.10111, which is the current build of Microsoft Silverlight as of when this bulletin was first released, addresses the vulnerability and is not affected. Builds of Microsoft Silverlight previous to 4.1.10111 are affected.

How do I know which version and build of Microsoft Silverlight is currently installed?
If Microsoft Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Microsoft Silverlight are currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed.

You can also manually check the version number of sllauncher.exe located in the "%ProgramFiles%\Microsoft Silverlight" directory (on x86 Microsoft Windows systems) or in the "%ProgramFiles(x86)%\Microsoft Silverlight" directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight]:Version on x64 Microsoft Windows systems.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder
  2. Select the system drive and go to the folder Internet Plug-ins - Library
  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents
  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number: SilverlightVersion 4.1.10111

The version installed with this security update is 4.1.10111. If your version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Microsoft Silverlight?
The Microsoft Silverlight auto-update feature helps makes sure that your Microsoft Silverlight installation is kept up to date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see the Microsoft Silverlight Updater. Customers who have disabled the Microsoft Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Microsoft Silverlight, or download the latest version of Microsoft Silverlight manually using the download link in the Affected Software table in the earlier section, Affected and Non-Affected Software. For information about deploying Microsoft Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

I have .NET Framework 3.0 Service Pack 2 installed; this version is not listed among the affected software in this bulletin. Do I need to install an update?
This bulletin describes a vulnerability in the .NET Framework 2.0 feature layer. The .NET Framework 3.0 Service Pack 2 installer chains in the .NET Framework 2.0 Service Pack 2 setup, so installing the former also installs the latter. Therefore, customers who have .NET Framework 3.0 Service Pack 2 installed need to install security updates for .NET Framework 2.0 Service Pack 2.

I have .NET Framework 3.5 Service Pack 1 installed. Do I need to install any updates?
This bulletin describes a vulnerability in the .NET Framework 2.0 feature layer. The .NET Framework 3.5 Service Pack 1 installer chains in both the .NET Framework 2.0 Service Pack 2 setup and the .NET Framework 3.0 Service Pack 2 setup. Therefore, customers who have .NET Framework 3.5 Service Pack 1 installed need to install security updates for .NET Framework 2.0 Service Pack 2.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software .NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014 .NET Framework Heap Corruption Vulnerability - CVE-2012-0015 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems and Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1* Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Critical  Remote Code Execution Critical
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1*[1] Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1] Critical  Remote Code Execution Not applicable Critical
Microsoft Silverlight 4
Microsoft Silverlight 4 when installed on Mac Critical  Remote Code Execution Not applicable Critical
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows clients Critical  Remote Code Execution Not applicable Critical
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows servers** Critical  Remote Code Execution Not applicable Critical

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

.NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014

A remote code execution vulnerability exists in Microsoft .NET Framework and Silverlight that can allow a specially crafted Microsoft .NET Framework application to access memory in an unsafe manner. An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0014.

Mitigating Factors for .NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a web page that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only on Windows Server 2008 and Windows Server 2008 R2, and only in a web browsing attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user or the user account of ASP.NET. Users or accounts that are configured to have fewer user rights on the system could be less impacted than users or accounts that operate with administrative user rights.
  • In a web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a website and ASP.NET must be installed on that web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • By default, partial trust ASP.NET applications are not granted SocketPermission. As a consequence, in a server-side scenario, this vulnerability can not be exploited in ASP.NET applications with a trust level of medium or lower unless those applications are explicitly granted SocketPermission by the administrator. For more information about ASP.NET trust levels, see the MSDN article ASP.NET Trust Levels and Policy Files.

Workarounds for .NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer

    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.
  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Internet Explorer (Method 1)

    You can help protect against these vulnerabilities by temporarily preventing attempts to instantiate the Silverlight ActiveX control in Internet Explorer by setting the kill bit for the control.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    We recommend that you back up the registry before you edit it.

    Use the following text to create a .reg file that temporarily prevents attempts to instantiate the Silverlight ActiveX control in Internet Explorer. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension. Run the .reg file on the vulnerable client.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DFEAF541-F3E1-4C24-ACAC-99C30715084A}]
    "Compatibility Flags"=dword:00000400
    

    Close Internet Explorer and reopen it for the changes to take effect.

    For detailed steps about stopping a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent the Silverlight ActiveX control from running in Internet Explorer.

    Impact of workaround. Applications and Web sites that require the Microsoft Silverlight ActiveX control may no longer function correctly. If you implement this workaround it would affect any Silverlight ActiveX control you have installed on your system.

    How to undo the workaround. Remove the registry keys added to temporarily prevent attempts to instantiate the Silverlight ActiveX control in Internet Explorer.

  • Temporarily prevent the Microsoft Silverlight ActiveX control from running in Firefox or Chrome

    To modify the registry key to disable Microsoft Silverlight, follow these steps:

    Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    • Using the Interactive Method

      1. Click Start, click Run, type Regedit in the Open box, and then click OK.

      2. Locate and then click the following registry subkey:

        HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0

      3. Right click on @Microsoft.com/NpCtrl,version=1.0 and select Export. Save the file to disk.

      4. Delete the entire @Microsoft.com/NpCtrl,version=1.0 key.

      5. Quit the registry editor.

    • Using a registry file

      1. Create a backup copy of the registry keys. A backup copy can be made using a managed deployment script with the following command:

        Regedit.exe /e SL_backup.reg HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0

      2. Save the following to a file with a .REG extension (e.g. Disable_Silverlight.reg):

        Windows Registry Editor Version 5.00
        [-HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
        
      3. Run the above registry script created in step 2 on the target system with the following command:

        Regedit /s Disable_Silverlight.reg

    How to undo the workaround.

    • Using the Interactive Method

      1. Click Start, click Run, type Regedit in the Open box, and then click OK.
      2. On the File menu, click Import.
      3. In Look in, select the drive, folder, or network computer and folder where the file you previously exported is located.
      4. Select the correct file name and then click Open.
    • Using a Managed Deployment Script

      Restore the file backed up in Using a registry file Step 1, above, with the following command:

      Regedit /s SL_backup.reg

FAQ for .NET Framework Unmanaged Objects Vulnerability - CVE-2012-0014

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when the Microsoft .NET Framework and Microsoft Silverlight improperly use unmanaged objects.

What is Microsoft Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the web. For more information, see the official site of Microsoft Silverlight.

What might an attacker use the vulnerability to do?
In the web browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool in which a Microsoft .NET application is running. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see the TechNet article, Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three attack scenarios possible for exploiting this vulnerability: a web browsing scenario, a web hosting scenario, and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Web hosting attack scenario
    If a web hosting environment allows users to upload custom ASP.NET applications, an attacker could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are three types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario, systems that are using the web hosting scenario, and systems that are using the Windows .NET applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.
  • Windows .NET applications
    Workstations and server that run untrusted Windows .NET applications are also at risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by correcting the manner in which the Microsoft .NET Framework and Microsoft Silverlight use unmanaged objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

.NET Framework Heap Corruption Vulnerability - CVE-2012-0015

A remote code execution vulnerability exists in Microsoft .NET Framework due to it improperly calculating a buffer length while processing specially crafted input. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0015.

Mitigating Factors for .NET Framework Heap Corruption Vulnerability - CVE-2012-0015

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a web page that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only on Windows Server 2008 and Windows Server 2008 R2, and only in a web browsing attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • In a web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a website and ASP.NET must be installed on that web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).

Workarounds for .NET Framework Heap Corruption Vulnerability - CVE-2012-0015

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer

    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.

FAQ for .NET Framework Heap Corruption Vulnerability - CVE-2012-0015

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly calculates a buffer length while processing specially crafted input.

What might an attacker use the vulnerability to do?
In the web browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In the web hosting scenario, an attacker who successfully exploits this vulnerability could obtain the same permissions as the service account associated with the application pool identity of the application pool in which a Microsoft .NET application is running. Depending on application pool isolation configuration and permissions granted to the service account, an attacker might be able to take control over other application pools on the web server or be able to take complete control of the affected system. For more information about application pool identities and configuration, see the TechNet article, Configure Application Pool Identity.

How could an attacker exploit the vulnerability?
There are three attack scenarios possible for exploiting this vulnerability: a web browsing scenario, a web hosting scenario, and a Windows .NET application bypass of Code Access Security (CAS) restrictions scenario. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Web hosting attack scenario
    If a web hosting environment allows users to upload custom ASP.NET applications, an attacker could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are three types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario, systems that are using the web hosting scenario, and systems that are using the Windows .NET applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario
    Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.
  • Windows .NET applications
    Workstations and server that run untrusted Windows .NET applications are also at risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by correcting the manner in which the Microsoft .NET Framework calculates buffer lengths.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2012-0015.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code, published publicly, that could attempt to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned Common Vulnerability and Exposure number CVE-2012-0015.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Microsoft Silverlight 4 when installed on Mac No
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows clients Yes
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows servers Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Microsoft Silverlight 4 when installed on Mac No No
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows clients Yes Yes
Microsoft Silverlight 4 when installed on all releases of Microsoft Windows servers Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS website.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 3:\ NDP20SP2-KB2633880-x86.exe /q
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2633870-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB2633880-x64.exe /q
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 3:\ NDP20SP2-KB2633880-x86.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2633870-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB2633880-x64.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /norestart
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2633880_-msi0.txt\ Microsoft .NET Framework 2.0-KB2633880_.html
For Microsoft .NET Framework 4:\ KB2633870__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2633870__.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2633880\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 on Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 Service Pack 2:\ NDP20SP2-KB2633880-x86.exe /q
For Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2:\ NDP40-KB2633870-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 x64 Edition Service Pack 2:\ NDP20SP2-KB2633880-x64.exe /q
  For Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /q
  For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP20SP2-KB2633880-ia64.exe /q
For Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP40-KB2633870-ia64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 Service Pack 2:\ NDP20SP2-KB2633880-x86.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2:\ NDP40-KB2633870-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 x64 Edition Service Pack 2:\ NDP20SP2-KB2633880-x64.exe /norestart
  For Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /norestart
  For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP20SP2-KB2633880-ia64.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP40-KB2633870-ia64.exe /norestart
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2633880_-msi0.txt\ Microsoft .NET Framework 2.0-KB2633880_.html
For Microsoft .NET Framework 4:\ KB2633870__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2633870__.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2633880\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2 and Windows Server 2003 Itanium-based Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Removing the Update

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB2633874-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2:\ NDP40-KB2633870-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB2633874-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB2633874-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2:\ NDP40-KB2633870-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB2633874-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP40-KB2633870-x64.exe /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 2

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Installing the Update for Microsoft .NET Framework 4

This security update supports the following setup switches for Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and then click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2633874-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2633870-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2633874-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2633870-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems:\ Windows6.0-KB2633874-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2633870-ia64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2633874-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2633870-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2633874-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2633870-x64.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems:\ Windows6.0-KB2633874-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2633870-ia64.exe /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 and Windows Server 2008 for Itanium-based Systems Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 2.0 Service Pack 2

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Installing the Update for Microsoft .NET Framework 4

This security update supports the following setup switches for Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and then click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2633879-x86.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2633873-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2633870-x86.exe /q
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2633879-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2633873-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2633870-x64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2633879-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2633873-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2633870-x86.exe /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2633879-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2633873-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2633870-x64.exe /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 3.5.1 on Windows 7:\ A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 3.5.1

This security update supports the following setup switches for Microsoft .NET Framework 3.5.1.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Installing the Update for Microsoft .NET Framework 4

This security update supports the following setup switches for Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and then click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2633879-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2633873-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2633870-x64.exe /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2633879-ia64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2633873-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2633870-ia64.exe /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2633879-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2633873-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2633870-x64.exe /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2633879-ia64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2633873-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2633870-ia64.exe /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2651026
Registry Key Verification For Microsoft .NET Framework 3.5.1:\ A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2633870\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Installing the Update for Microsoft .NET Framework 3.5.1

This security update supports the following setup switches for Microsoft .NET Framework 3.5.1.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Installing the Update for Microsoft .NET Framework 4

This security update supports the following setup switches for Microsoft .NET Framework 4.

Switch Description
/? /h /help Displays usage dialog box.
Setup Modes
**/q[n b r f]** Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI (default)
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and then click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jeroen Frijters of Sumatra for reporting the .NET Framework Unmanaged Objects Vulnerability (CVE-2012-0014)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support website.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 14, 2012): Bulletin published.
  • V1.1 (February 14, 2012): Added an entry to the update FAQ to announce a detection change for KB2668562 for Microsoft Silverlight 4 when installed on Windows clients and servers to correct an installation issue. This is a detection change only. There were no changes to the security update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (February 15, 2012): Removed erroneous reference to known issues from the Executive Summary.
  • V1.3 (July 10, 2012): Microsoft revised this bulletin to communicate a minor detection change for KB2633880 for Microsoft .NET Framework 2.0 Service Pack 2 to correct an offering issue. There were no changes to the security update files. Customers who have already successfully updated their systems do not need to take any action.

Built at 2014-04-18T13:49:36Z-07:00