Microsoft Security Bulletin Summary for October 2009

Published: October 13, 2009 | Updated: June 22, 2010

Version: 4.2

This bulletin summary lists security bulletins released for October 2009.

With the release of the bulletins for October 2009, this bulletin summary replaces the bulletin advance notification originally issued October 8, 2009. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 14, 2009, at 11:00 AM Pacific Time (US & Canada). Register now for the October security bulletin webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517)\ \ This security update resolves one publicly disclosed and two privately reported vulnerabilities in Server Message Block Version 2 (SMBv2). The most severe of the vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB packet to a computer running the Server service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS09-051 Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682)\ \ This security update resolves two privately reported vulnerabilities in Windows Media Runtime. The vulnerabilities could allow remote code execution if a user opened a specially crafted media file or received specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-052 Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)\ \ This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if a specially crafted ASF file is played using Windows Media Player 6.4. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-054 Cumulative Security Update for Internet Explorer (974455)\ \ This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Firefox users who are running the Windows Presentation Foundation (WPF) plug-in and do not have it disabled should also apply this security update. For more information regarding this issue, please see the FAQ section for HTML Component Handling Vulnerability - CVE-2009-2529. Critical \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS09-055 Cumulative Security Update of ActiveX Kill Bits (973525)\ \ This security update addresses a privately reported vulnerability that is common to multiple ActiveX controls and is currently being exploited. The vulnerability that affects ActiveX controls that were compiled using the vulnerable version of the Microsoft Active Template Library (ATL) could allow remote code execution if a user views a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965)\ \ This security update resolves several privately reported vulnerabilities in ActiveX Controls for Microsoft Office that were compiled with a vulnerable version of Microsoft Active Template Library (ATL). The vulnerabilities could allow remote code execution if a user loaded a specially crafted component or control. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Office
MS09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378)\ \ This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in persuading a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing it, as could be the case in a Web hosting scenario. Microsoft .NET applications, Silverlight applications, XBAPs and ASP.NET pages that are not malicious are not at risk of being compromised because of this vulnerability. Critical \ Remote Code Execution May require restart Microsoft Windows,\ Microsoft .NET Framework,\ Microsoft Silverlight
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488)\ \ This security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows,\ Internet Explorer,\ Microsoft .NET Framework,\ Microsoft Office,\ Microsoft SQL Server,\ Microsoft Developer Tools,\ Microsoft Forefront
MS09-053 Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)\ \ This security update resolves two publicly disclosed vulnerabilities in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, Microsoft Internet Information Services (IIS) 6.0, and Microsoft Internet Information Services (IIS) 7.0. On IIS 7.0, only FTP Service 6.0 is affected. The vulnerabilities could allow remote code execution (RCE) on systems running FTP Service on IIS 5.0, or denial of service (DoS) on systems running FTP Service on IIS 5.0, IIS 5.1, IIS 6.0 or IIS 7.0. Important \ Remote Code Execution May require restart Microsoft Windows
MS09-056 Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571)\ \ This security update resolves two publicly disclosed vulnerabilities in Microsoft Windows. The vulnerabilities could allow spoofing if an attacker gains access to the certificate used by the end user for authentication. Important \ Spoofing Requires restart Microsoft Windows
MS09-057 Vulnerability in Indexing Service Could Allow Remote Code Execution (969059)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker set up a malicious Web page that invokes the Indexing Service through a call to its ActiveX component. This call could include a malicious URL and exploit the vulnerability, granting the attacker access to the client system with the privileges of the user browsing the Web page. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution Requires restart Microsoft Windows
MS09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486)\ \ This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logged on to the system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit any of these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS09-059 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sent a maliciously crafted packet during the NTLM authentication process. Important \ Denial of Service Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID and CVE ID.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) CVE-2009-2526 3 - Functioning exploit code unlikely This is a limited denial of service vulnerability.
MS09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) CVE-2009-2532 1 - Consistent exploit code likely (None)
MS09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) CVE-2009-3103 1 - Consistent exploit code likely Exploit code has been posted publicly.
MS09-051 Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682) CVE-2009-0555 1 - Consistent exploit code likely (None)
MS09-051 Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682) CVE-2009-2525 2 - Inconsistent exploit code likely (None)
MS09-052 Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) CVE-2009-2527 1 - Consistent exploit code likely (None)
MS09-053 Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254) CVE-2009-2521 3 - Functioning exploit code unlikely This is a denial of service vulnerability. Exploit code has been posted publicly.
MS09-053 Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254) CVE-2009-3023 1 - Consistent exploit code likely Exploit code has been posted publicly.
MS09-054 Cumulative Security Update for Internet Explorer (974455) CVE-2009-1547 2 - Inconsistent exploit code likely (None)
MS09-054 Cumulative Security Update for Internet Explorer (974455) CVE-2009-2529 1 - Consistent exploit code likely (None)
MS09-054 Cumulative Security Update for Internet Explorer (974455) CVE-2009-2530 2 - Inconsistent exploit code likely On Microsoft Windows 2000 systems, the lack of heap protections increases the exploitability index assessment to 1 - Consistent exploit code likely.
MS09-054 Cumulative Security Update for Internet Explorer (974455) CVE-2009-2531 2 - Inconsistent exploit code likely
MS09-055 Cumulative Security Update of ActiveX Kill Bits (973525) CVE-2009-2493 None (This vulnerability has already been given an exploitability index assessment in the July bulletin summary. This is because this vulnerability was first addressed in MS09-035.) See also the same CVE number in MS09-060.
MS09-056 Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571) CVE-2009-2510 3 - Functioning exploit code unlikely This is a spoofing vulnerability.
MS09-056 Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571) CVE-2009-2511 3 - Functioning exploit code unlikely This is a spoofing vulnerability.
MS09-057 Vulnerability in Indexing Service Could Allow Remote Code Execution (969059) CVE-2009-2507 2 - Inconsistent exploit code likely (None)
MS09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486) CVE-2009-2515 2 - Inconsistent exploit code likely (None)
MS09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486) CVE-2009-2516 3 - Functioning exploit code unlikely This vulnerability causes a denial of service condition when targeted using a network share, and an elevation of privilege condition when used locally to target a local system.
MS09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486) CVE-2009-2517 3 - Functioning exploit code unlikely This is a denial of service vulnerability.
MS09-059 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467) CVE-2009-2524 3 - Functioning exploit code unlikely This is a limited denial of service vulnerability.
MS09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965) CVE-2009-0901 None (This vulnerability has already been given an exploitability index assessment in the July bulletin summary. This is because this vulnerability was first addressed in MS09-035.)
MS09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965) CVE-2009-2493 None (This vulnerability has already been given an exploitability index assessment in the July bulletin summary. This is because this vulnerability was first addressed in MS09-035.) See also the same CVE number in MS09-055.
MS09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965) CVE-2009-2495 3 - Functioning exploit code unlikely This is an information disclosure vulnerability.
MS09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) CVE-2009-0090 1 - Consistent exploit code likely (None)
MS09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) CVE-2009-0091 1 - Consistent exploit code likely (None)
MS09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) CVE-2009-2497 1 - Consistent exploit code likely The potential for Internet-impacting attacks exists.
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2500 2 - Inconsistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2501 2 - Inconsistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2502 2 - Inconsistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2503 1 - Consistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2504 2 - Inconsistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2518 2 - Inconsistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-2528 1 - Consistent exploit code likely (None)
MS09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) CVE-2009-3126 2 - Inconsistent exploit code likely (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating None Critical Critical Critical Critical Critical Critical Important Important Important Important None
Microsoft Windows 2000 Service Pack 4 Not applicable DirectShow WMA Voice Codec (KB969878) (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Audio Compression Manager (KB975025) (Critical) Microsoft Windows Media Player 6.4 (Critical) Microsoft Internet Explorer 5.01 Service Pack 4 (Critical) Microsoft Internet Explorer 6 Service Pack 1 (Critical) Microsoft Windows 2000 Service Pack 4 (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 (KB953300) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB974417) (Critical) Microsoft Internet Explorer 6 Service Pack 1 (KB958869) (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB971108) (Important) Microsoft .NET Framework 2.0 Service Pack 1 (KB971110) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB971111) (Important) Microsoft Windows 2000 Service Pack 4 (Important) Microsoft Windows 2000 Service Pack 4 (Important) Microsoft Windows 2000 Service Pack 4 (Important) Microsoft Windows 2000 Service Pack 4 (Important) Not applicable
Windows XP
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating None Critical Critical Critical Critical Critical Critical Important Important Important Important Important
Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable DirectShow WMA Voice Codec (KB969878) (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) (Windows XP Service Pack 2 only) Windows Media Audio Voice Decoder (KB954155) (Critical) (Windows XP Service Pack 3 only) Audio Compression Manager (KB975025) (Critical) Microsoft Windows Media Player 6.4 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Microsoft .NET Framework 1.0 Service Pack 3 (KB953295) (Critical) (Tablet PC Edition 2005 and Media Center Edition 2005 only) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3[1] (Important)
Windows XP Professional x64 Edition Service Pack 2 Not applicable DirectShow WMA Voice Codec (KB969878) (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Windows Media Audio Voice Decoder in Windows Media Format SDK 9.5 x64 Edition (KB954155) (Critical) Windows Media Audio Voice Decoder in Windows Media Format SDK 11 (KB954155) (Critical) Audio Compression Manager (KB975025) (Critical) Microsoft Windows Media Player 6.4 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2[1] (Important)
Windows Server 2003
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating None Critical Critical Critical Moderate Important Critical Important Important Important Important Important
Windows Server 2003 Service Pack 2 Not applicable DirectShow WMA Voice Codec (KB969878) (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Audio Compression Manager (KB975025) (Critical) Microsoft Windows Media Player 6.4 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows Server 2003 Service Pack 2 (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (KB953298) (Important) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) (Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) (Important) Windows Server 2003 Service Pack 2 (Critical) Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2[1] (Important)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable DirectShow WMA Voice Codec (KB969878) (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Windows Media Audio Voice Decoder in Windows Media Format SDK 9.5 x64 Edition (KB954155) (Critical) Audio Compression Manager (KB975025) (Critical) Microsoft Windows Media Player 6.4 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) (Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) (Important) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2[1] (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable Not applicable Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Moderate) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB953300) (Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974417) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems[1] (Important)
Windows Vista
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating Critical Critical None Critical Important Critical Critical Important Important None Important Important
Windows Vista Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Not applicable Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 (KB974468) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) (Critical) Windows Vista and Windows Vista Service Pack 1 (Critical) Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Important) Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Important) Not applicable Windows Vista and Windows Vista Service Pack 1 (Important) Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Important)
Windows Vista Service Pack 1 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) (Critical) Same as above Same as above Same as above Not applicable Same as above Same as above
Windows Vista Service Pack 2 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) (Critical) Not applicable Same as above Same as above Not applicable Windows Vista Service Pack 2 (Moderate) Same as above
Windows Vista x64 Edition Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Media Audio Voice Decoder (KB954155) (Critical) Not applicable Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical) Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Important) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 (KB974468) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB974292) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974467) (Critical) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Critical) Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Important) Not applicable Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Important)
Windows Vista x64 Edition Service Pack 1 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) (Critical) Same as above Same as above Same as above Not applicable Same as above Same as above
Windows Vista x64 Edition Service Pack 2 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) (Critical) Not applicable Same as above Same as above Not applicable Windows Vista x64 Edition Service Pack 2 (Moderate) Same as above
Windows Server 2008
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating Critical Important None Critical Low Important Critical Important Important None Important Important
Windows Server 2008 for 32-bit Systems Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Windows Media Audio Voice Decoder** (KB954155) (Critical) Not applicable Windows Internet Explorer 7** (Critical) Windows Internet Explorer 8** (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Low) Microsoft .NET Framework 1.1 Service Pack 1** (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 1** (KB974291) (Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB974469) (Important) Windows Server 2008 for 32-bit Systems** (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for 32-bit Systems* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important)
Windows Server 2008 for 32-bit Systems Service Pack 2 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1** (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 2** (KB974470) (Important) Not applicable Same as above Same as above Not applicable Windows Server 2008 for 32-bit Systems Service Pack 2* (Moderate) Same as above
Windows Server 2008 for x64-based Systems Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Windows Media Audio Voice Decoder** (KB954155) (Critical) Not applicable Windows Internet Explorer 7** (Critical) Windows Internet Explorer 8** (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Low) Microsoft .NET Framework 1.1 Service Pack 1** (KB953297) ( Important) Microsoft .NET Framework 2.0 Service Pack 1** (KB974291) ( Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB974469) (Important) Windows Server 2008 for x64-based Systems** (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for x64-based Systems* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Same as above Same as above Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1** (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 2** (KB974470) (Important) Not applicable Same as above Same as above Not applicable Windows Server 2008 for x64-based Systems Service Pack 2* (Moderate) Same as above
Windows Server 2008 for Itanium-based Systems Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Not applicable Not applicable Windows Internet Explorer 7 (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Low) Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 1 (KB974291) (Important) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB974469) (Important) Windows Server 2008 for Itanium-based Systems (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable Windows Server 2008 for Itanium-based Systems (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Same as above Not applicable Not applicable Same as above Same as above Microsoft .NET Framework 1.1 Service Pack 1 (KB953297) (Important) Microsoft .NET Framework 2.0 Service Pack 2 (KB974470) (Important) Not applicable Same as above Same as above Not applicable Windows Server 2008 for Itanium-based Systems Service Pack 2 (Moderate) Same as above
Windows 7
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating None None None Critical Important None None None Important None Important Important
Windows 7 for 32-bit Systems Not applicable Not applicable Not applicable Windows Internet Explorer 8 (Critical) Windows 7 for 32-bit Systems (Important) Not applicable Not applicable Not applicable Windows 7 for 32-bit Systems (Important) Not applicable Not applicable Windows 7 for 32-bit Systems (Important)
Windows 7 for x64-based Systems Not applicable Not applicable Not applicable Windows Internet Explorer 8 (Critical) Windows 7 for x64-based Systems (Important) Not applicable Not applicable Not applicable Windows 7 for x64-based Systems (Important) Not applicable Not applicable Windows 7 for x64-based Systems (Important)
Windows Server 2008 R2
Bulletin Identifier MS09-050 MS09-051 MS09-052 MS09-054 MS09-055 MS09-061 MS09-062 MS09-053 MS09-056 MS09-057 MS09-058 MS09-059
Aggregate Severity Rating None None None Critical Low None None None Important None Important Important
Windows Server 2008 R2 for x64-based Systems Not applicable Not applicable Not applicable Windows Internet Explorer 8** (Critical) Windows Server 2008 R2 for x64-based Systems** (Low) Not applicable Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems* (Important) Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems* (Important)
Windows Server 2008 R2 for Itanium-based Systems Not applicable Not applicable Not applicable Windows Internet Explorer 8 (Critical) Windows Server 2008 R2 for Itanium-based Systems (Low) Not applicable Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems (Important) Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems (Important)

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS09-061

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Notes for MS09-062

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Note for MS09-059

[1]This operating system is only affected when KB968389, Extended Protection for Authentication (see Microsoft Security Advisory 973811), has been installed. For more information, see the entry in Frequently Asked Questions (FAQ) Related to This Security Update in MS09-059.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS09-060 MS09-062
Aggregate Severity Rating Critical Important
Microsoft Office XP Microsoft Outlook 2002 Service Pack 3 (KB973702) (Critical) Microsoft Office XP Service Pack 3[2] (KB974811) (Important)
Microsoft Office 2003 Microsoft Office Outlook 2003 Service Pack 3 (KB973705) (Critical) Microsoft Office 2003 Service Pack 3[3] (KB972580) (Important)
2007 Microsoft Office System Microsoft Office Outlook 2007 Service Pack 1 and Microsoft Office Outlook 2007 Service Pack 2 (KB972363) (Critical) 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2[4] (KB972581) (Important)
Other Microsoft Office Software
Bulletin Identifier MS09-060 MS09-062
Aggregate Severity Rating Critical Important
Microsoft Visio Not applicable Microsoft Visio 2002 Service Pack 2 (KB975365) (Important)
Microsoft Office Visio Viewer Microsoft Visio 2002 Viewer[1] (Critical) Microsoft Office Visio 2003 Viewer[1] (Critical) Microsoft Office Visio Viewer 2007 Service Pack 1 and Microsoft Office Visio Viewer 2007 Service Pack 2 (KB973709) (Critical) Microsoft Office Visio Viewer 2007 Service Pack 1 and Microsoft Office Visio Viewer 2007 Service Pack 2[4] (KB972581) (Important)
Microsoft Office Project Not applicable Microsoft Office Project 2002 Service Pack 1[2] (KB974811) (Important)
Microsoft Office Word Viewer, Microsoft Office Excel Viewer, and Microsoft PowerPoint Viewer Not applicable Microsoft Word Viewer 2003 Service Pack 3 and Microsoft Office Excel Viewer 2003 Service Pack 3[3] (KB972580) (Important) Microsoft Office Excel Viewer Service Pack 2[4] (KB972581) (Important) PowerPoint Viewer 2007 Service Pack 2[4] (KB972581) (Important)
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Not applicable Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel and PowerPoint 2007 File Formats Service Pack 2[4] (KB972581) Important)
Microsoft Works Not applicable Microsoft Works 8.5 (KB973636) (Important)

Notes for MS09-060

[1]Microsoft recommends that users of Microsoft Visio Viewer 2002 and Microsoft Visio Viewer 2003 upgrade to Microsoft Office Visio Viewer 2007 Service Pack 2.

Notes for MS09-062

[2]These updates are identical.

[3]These updates are identical.

[4]These updates are identical.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Server Software

Microsoft SQL Server
Bulletin Identifier MS09-062
Aggregate Severity Rating Critical
SQL Server 2000 Reporting Services Service Pack 2 GDR update Not applicable QFE update: SQL Server 2000 Reporting Services Service Pack 2 (KB970899) (Critical)
SQL Server 2005 Service Pack 2 GDR update: SQL Server 2005 Service Pack 2[1] (KB970895) (Critical) QFE update: SQL Server 2005 Service Pack 2[1] (KB970896) (Critical)
SQL Server 2005 x64 Edition Service Pack 2 GDR update: SQL Server 2005 x64 Edition Service Pack 2[1] (KB970895) (Critical) QFE update: SQL Server 2005 x64 Edition Service Pack 2[1] (KB970896) (Critical)
SQL Server 2005 for Itanium-based Systems Service Pack 2 GDR update: SQL Server 2005 for Itanium-based Systems Service Pack 2[1] (KB970895) (Critical) QFE update: SQL Server 2005 for Itanium-based Systems Service Pack 2[1] (KB970896) (Critical)
SQL Server 2005 Service Pack 3 GDR update SQL Server 2005 Service Pack 3[2] (KB970892) (Critical) QFE update: SQL Server 2005 Service Pack 3[2] (KB970894) (Critical)
SQL Server 2005 x64 Edition Service Pack 3 GDR update: SQL Server 2005 x64 Edition Service Pack 3[2] (KB970892) (Critical) QFE update: SQL Server 2005 x64 Edition Service Pack 3[2] (KB970894) (Critical)
SQL Server 2005 for Itanium-based Systems Service Pack 3 GDR update: SQL Server 2005 for Itanium-based Systems Service Pack 3[2] (KB970892) (Critical) QFE update: SQL Server 2005 for Itanium-based Systems Service Pack 3[2] (KB970894) (Critical)

Note for MS09-062

[1]SQL Server 2005 Service Pack 2 customers with a Reporting Services SharePoint dependency are also required to install the Microsoft SQL Server 2005 Reporting Services Add-in for Service Pack 2 from the Microsoft Download Center.

[2]SQL Server 2005 Service Pack 3 customers with a Reporting Services SharePoint dependency are also required to install the Microsoft SQL Server 2005 Reporting Services Add-in for Service Pack 3 from the Microsoft Download Center.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS09-061 MS09-062
Aggregate Severity Rating Critical None
Microsoft Silverlight Microsoft Silverlight 2[1] when installed on Mac (KB970363) (Critical) Not applicable
Microsoft Silverlight Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows clients (KB970363) (Critical) Not applicable
Microsoft Silverlight Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows servers** (KB970363) (Moderate) Not applicable
Microsoft Visual Studio
Bulletin Identifier MS09-061 MS09-062
Aggregate Severity Rating None None
Microsoft Visual Studio .NET 2003 Service Pack 1 Not applicable Microsoft Visual Studio .NET 2003 Service Pack 1 (KB971022) (No severity rating[2])
Microsoft Visual Studio 2005 Service Pack 1 Not applicable Microsoft Visual Studio 2005 Service Pack 1 (KB971023) (No severity rating[2])
Microsoft Visual Studio 2008 Not applicable Microsoft Visual Studio 2008 (KB972221) (No severity rating[2])
Microsoft Visual Studio 2008 Service Pack 1 Not applicable Microsoft Visual Studio 2008 Service Pack 1 (KB972222) (No severity rating[2])
Microsoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 (KB971104) Not applicable Microsoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 (KB971104) (No severity rating[2])
Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4 (KB971105) Not applicable Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4 (KB971105) (No severity rating[2])
Microsoft Report Viewer
Bulletin Identifier MS09-061 MS09-062
Aggregate Severity Rating None Critical
Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package Not applicable Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package (KB971117) (Critical)
Microsoft Report Viewer 2008 Redistributable Package Not applicable Microsoft Report Viewer 2008 Redistributable Package (KB971118) (Critical)
Microsoft Report Viewer 2008 Redistributable Package Service Pack 1 Not applicable Microsoft Report Viewer 2008 Redistributable Package Service Pack 1 (KB971119) (Critical)
Microsoft Platform SDK Redistributable: GDI+ Not applicable Microsoft Platform SDK Redistributable: GDI+ (KB975337) (No severity rating[2])

Notes for MS09-061

[1]This download upgrades Microsoft Silverlight 2 to Microsoft Silverlight 3, which addresses the vulnerability described in the bulletin.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Notes for MS09-062

[2]Severity ratings do not apply to this update because Microsoft has not identified any attack vectors relating to the vulnerabilities discussed in this bulletin specific to these software. However, this security update is being offered to developers who use this software so that they may issue their own updated version of their applications.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Security Software

Microsoft Forefront Security
Bulletin Identifier MS09-062
Aggregate Severity Rating Important
Microsoft Forefront Client Security 1.0 Microsoft Forefront Client Security 1.0 when installed on Microsoft Windows 2000 Service Pack 4 (KB975962) (Important)

Note for MS09-062

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note As of August 1, 2009, Microsoft discontinued support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Security Update Inventory Tool (SUIT) to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2009): Bulletin Summary published.
  • V1.1 (October 14, 2009): Corrected the download link for Windows XP x64 Edition Service Pack 2 for MS09-055.
  • V1.2 (October 18, 2009): Revised the Executive Summary for MS09-054 to provide direction for Firefox users.
  • V2.0 (October 28, 2009): Added Microsoft Office Visio Viewer 2007, Microsoft Office Visio Viewer 2007 Service Pack 1, and Microsoft Office Visio Viewer 2007 Service Pack 2 as affected software for MS09-062, and added notes for MS09-062 for SQL Server 2005 customers with a Reporting Services SharePoint dependency.
  • V3.0 (November 2, 2009): Revised to announce the availability of a hotfix for MS09-054 to address application compatibility issues. Customers who have already applied this update may install the hotfix from Microsoft Knowledge Base Article 976749.
  • V3.1 (November 4, 2009): Removed erroneous references to the original release version of Microsoft Office Visio Viewer 2007 as affected software in MS09-060 and MS09-062.
  • V4.0 (November 10, 2009): Bulletin revised to communicate the rerelease of the update for Audio Compression Manager on Microsoft Windows 2000 Service Pack 4 in MS09-051 to fix a detection issue. This is a detection change only; there were no changes to the binaries. Customers who have successfully updated their systems do not need to reinstall this update.
  • V4.1 (January 12, 2010): Removed Microsoft Expression Web, Microsoft Expression Web 2, Microsoft Office Groove 2007, and Microsoft Office Groove 2007 Service Pack 1 as affected software for MS09-062.
  • V4.2 (June 22, 2010): Removed .NET Framework 1.1 Service Pack 1 as an affected component on Windows 7 and Windows Server 2008 R2 for MS09-061.

Built at 2014-04-18T13:49:36Z-07:00