Security Bulletin

Microsoft Security Bulletin MS11-069 - Moderate

Vulnerability in .NET Framework Could Allow Information Disclosure (2567951)

Published: August 09, 2011 | Updated: October 26, 2011

Version: 1.2

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow information disclosure if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs). In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site. This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.

This security update is rated Moderate for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5.1, and Microsoft .NET Framework 4 on all supported editions of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the manner in which the .NET Framework validates the trust level within the System.Net.Sockets namespace. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers consider applying the security update using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2567951 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (KB2539631) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2** (KB2539633) Microsoft .NET Framework 4**[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2** (KB2539633) Microsoft .NET Framework 4**[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2539633) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB2539634) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2539635) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2539634) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2539635) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1* (KB2539634) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1* (KB2539635) Microsoft .NET Framework 4*[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB2539634) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2539635) Microsoft .NET Framework 4[1](KB2539636) Information Disclosure Moderate MS11-039

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Non-Affected Software

Operating System
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1

Why was this bulletin revised on August 23, 2011?
Microsoft revised this security bulletin to announce a detection change in the package metadata for KB2539636 to correct an issue with installation return codes. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, please see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

Is this security update related to MS11-066?
No. Although both of these security updates affect the .NET Framework, the updates affect different components within the .NET Framework and are not related. These updates may be applied in any order.

I have .NET Framework 3.5 Service Pack 1 installed. Do I need to install any additional updates?
This bulletin describes a vulnerability in the .NET Framework 2.0 feature layer and the .NET Framework 4. The .NET Framework 3.5 Service Pack 1 installer chains in both the .NET Framework 2.0 Service Pack 2 setup and the .NET Framework 3.0 Service Pack 2 setup. Therefore, customers who have .NET Framework 3.5 Service Pack 1 installed also need to install security updates for .NET Framework 2.0 Service Pack 2.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Socket Restriction Bypass Vulnerability - CVE-2011-1978 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 with SP2 for Itanium-based Systems Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2** Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2** Moderate  Information Disclosure Moderate
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 with SP2 for Itanium-based Systems Moderate  Information Disclosure Moderate
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Moderate  Information Disclosure Moderate
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Moderate  Information Disclosure Moderate
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems* Moderate  Information Disclosure Moderate
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2**[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2**[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1*[1] Moderate  Information Disclosure Moderate
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1] Moderate  Information Disclosure Moderate

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Socket Restriction Bypass Vulnerability - CVE-2011-1978

An information disclosure vulnerability exists in the way that .NET Framework improperly validates the trust level within the System.Net.Sockets namespace. An attacker who successfully exploited this vulnerability would be able to access information not intended to be exposed. Additionally, this vulnerability could be used by an attacker to direct network traffic from a victim's system to other network resources the victim can access. This could allow an attacker to perform a denial of service to any system the victim's system can access or use the victim's system to perform scanning of network resources available to the victim. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1978.

Mitigating Factors for Socket Restriction Bypass Vulnerability - CVE-2011-1978

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability only on Windows Server 2008 and Windows Server 2008 R2, and only in a Web-based attack scenario. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • In a Web-hosting scenario, an attacker must have permission to upload arbitrary ASP.NET pages to a Web site and ASP.NET must be installed on that Web server. In default configuration, an anonymous user cannot upload and run Microsoft .NET code on an Internet Information Server (IIS).
  • Customers who have installed KB2562394 cannot be exploited without user interaction. This update, made available through MS11-044, prevents ClickOnce applications in the Internet zone from executing without prompting the user. Customers who have not installed KB2562394 will not receive a dialog box if the application is not using any more than Internet-only permissions. See KB2562394 for further information on this feature.

Workarounds for Socket Restriction Bypass Vulnerability - CVE-2011-1978

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer

    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.

FAQ for Socket Restriction Bypass Vulnerability - CVE-2011-1978

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability would be able to access information not intended to be exposed. Additionally, this vulnerability could be used by an attacker to direct network traffic from a victim's system to other network resources the victim can access. This could allow an attacker to perform a denial of service to any system the victim's system can access or use the victim's system to perform scanning of network resources available to the victim.

What causes the vulnerability?
This vulnerability is caused when the .NET Framework improperly validates the trust level within the System.Net.Sockets namespace.

Whatis the System.Net.Sockets Namespace?
The System.Net.Sockets namespace within the .NET Framework provides a managed implementation of the Windows Sockets (Winsock) interface for developers who need to tightly control access to the network. For more information, see the MSDN article, System.Net.Sockets Namespace.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a Web application and a rich-client application. Like Web applications, XBAPs can be published to a Web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability would be able to access information not intended to be exposed. Additionally, this vulnerability could be used by an attacker to direct network traffic from a victim's system to other network resources the victim can access. This could allow an attacker to perform a denial of service to any system the victim's system can access or use the victim's system to perform scanning of network resources available to the victim. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly, but it could be used to produce information that could be used to try to further compromise the affected system.

How could an attacker exploit the vulnerability?
There are three scenarios possible for exploiting this vulnerability: a Web browsing scenario, a Web hosting scenario, and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing scenario An attacker could host a specially crafted Web site that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.
  • Web hosting scenario If a Web hosting environment allows users to upload custom ASP.NET applications, an attacker could upload a malicious ASP.NET application that uses this vulnerability to break out of the sandbox used to prevent ASP.NET code from performing harmful actions on the server system.
  • Windows .NET applications This vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions.

What systems are primarily at risk from the vulnerability?
There are three types of systems at risk from this vulnerability, described as follows: systems that are using the Web browsing scenario, systems that are using the Web hosting scenario, and systems that are using the Windows .NET applications scenario.

  • Web browsing scenario Successful exploitation of this vulnerability requires that a user is logged on and is visiting Web sites using a Web browser capable of instantiating XBAPs. Therefore, any systems where a Web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read e-mail on servers. However, best practices strongly discourage allowing this.
  • Web hosting scenario Web hosting sites that allow users to upload custom ASP.NET applications are at increased risk.
  • Windows .NET applications Workstations and server that run untrusted Windows .NET applications are also at risk from this vulnerability.

I am running Internet Explorer for Windows Server 2008 or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2008 and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by correcting the manner in which the .NET Framework validates the trust level within the System.Net.Sockets namespace.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
**Installing without user intervention ** For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 3:\ NDP20SP2-KB2539631-x86.exe /q
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-2539636x86.exe /q
** ** For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB2539631-x64.exe /q
** ** For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 3:\ NDP20SP2-KB2539631-x86.exe /q /norestart
** ** For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2539636-x86.exe /q /norestart
** ** For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional Edition x64 Edition Service Pack 2:\ NDP20SP2-KB2539631-x64.exe /q /norestart
** ** For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q /norestart
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2539631_-msi0.txt\ Microsoft .NET Framework 2.0-KB2539631_.html
** ** For Microsoft .NET Framework 4:\ KB2539636__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2539636__.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012
Hotpatching Not applicable
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2567951
** Registry Key Verification** For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2539631\ "ThisVersionInstalled" = "Y"
** ** For Microsoft .NET Framework 4 on Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2539636\ "ThisVersionInstalled" = "Y"
** ** For Microsoft .NET Framework 2.0 Service Pack 2 on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2539631\ "ThisVersionInstalled" = "Y"
** ** For Microsoft .NET Framework 4 on x64-based systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2539636\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q Sets user interface level
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

This security update supports the following setup switches for Microsoft .NET Framework 3.5.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches for removing Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

This security update supports the following setup switches for removing Microsoft .NET Framework 3.5.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 Service Pack 2:\ NDP20SP2-KB2539631-x86.exe /q
For Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2:\ NDP40-KB2539636-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 x64 Edition Service Pack 2:\ NDP20SP2-KB2539631-x64.exe /q
For Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP20SP2-KB2539631-ia64.exe /q
For Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP40-KB2539636-IA64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 Service Pack 2:\ NDP20SP2-KB2539631-x86.exe /q /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2:\ NDP40-KB2539636-x86.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 x64 Edition Service Pack 2:\ NDP20SP2-KB2539631-x64.exe /q /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP20SP2-KB2539631-ia6.exe 4 /q /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP40-KB2539636-IA64.exe /q /norestart
Update log file For Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 2.0-KB2478658_-msi0.txt\ Microsoft .NET Framework 2.0-KB2478658_.html
For Microsoft .NET Framework 4:\ KB2446708__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2478663__.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching This security update does not support Hotpatching. For more information about Hotpatching, see Microsoft Knowledge Base Article 897341.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2567951
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2539631\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 on 32-bit systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2539636\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 on x64-based systems and Itanium-based systems:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2539636\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q Sets user interface level
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

This security update supports the following setup switches for Microsoft .NET Framework 3.5.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches for removing Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 4.

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

This security update supports the following setup switches for removing Microsoft .NET Framework 3.5.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB2539633-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2:\ NDP40-KB2539636-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB2539633-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2:\ Windows6.0-KB2539633-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2:\ NDP40-KB2539636-x86.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2:\ Windows6.0-KB2539633-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP40-KB2539636-x64.exe /q /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2567951
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 security updates support the following setup switches:

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

The Microsoft .NET Framework 4 security update supports the following setup switches:

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention  For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2539633-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2539636-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2539633-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2539636-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB2539633-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2539636-IA64.exe /q
Installing without restarting  For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2539633-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2539636-x86.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2539633-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2539636-x64.exe /q /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ Windows6.0-KB2539633-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2539636-IA64.exe /q /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2567951
Registry Key Verification Note Registry keys do not exist to validate the presence of these updates.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The Microsoft .NET Framework 2.0 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, and Microsoft .NET Framework 3.5 Service Pack 1 security updates support the following setup switches:

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

The Microsoft .NET Framework 4 security update supports the following setup switches:

Switch Description
/help Displays usage dialog box.
Setup Modes
/q No user interface
Install Options
/extract [directory] Extract the package to the specified directory.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Always restarts the computer after installation.
/promptrestart Prompts the user to restart if necessary.
Logging Options
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Sets logging options
i - status messages
w - non-fatal warnings
e - all error messages
a - start up of actions
r - action-specific records
u - user request
c - initial UI parameters
m - out-of-memory or fatal exit information
o - out-of-disk-space messages
p - terminal properties
v - verbose output
x - extra debugging information
+ - append to existing log file
! - flush each line to the log
* - log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2539634-x86.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2539635-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2539636-x86.exe /q
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2539634-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2539635-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-x64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2539634-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2539635-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2539636-x86.exe /q /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2539634-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2539635-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-x64.exe /q /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2567951
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2539634-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2539635-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-x64.exe /q
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2539634-ia64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2539635-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-ia64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2539634-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2539635-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-x64.exe /q/norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2539634-ia64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2539635-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2539636-ia64.exe /q /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2567951
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Michael J. Liu for reporting the Socket Restriction Bypass Vulnerability (CVE-2011-1978)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 9, 2011): Bulletin published.
  • V1.1 (August 23, 2011): Added an update FAQ to announce a detection change for KB2539636 that corrects an installation issue. This is a detection change only. There were no changes to the security update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (October 26, 2011): Corrected Server Core installation applicability for .NET Framework 4 on Windows Server 2008 R2 for x64-based Systems.

Built at 2014-04-18T13:49:36Z-07:00