Security Bulletin

Microsoft Security Bulletin MS10-089 - Important

Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074)

Published: November 09, 2010

Version: 1.0

General Information

Executive Summary

This security update resolves four privately reported vulnerabilities in Forefront Unified Access Gateway (UAG). The most severe of these vulnerabilities could allow elevation of privilege if a user visits an affected Web site using a specially crafted URL. However, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

This security update is rated Important for all supported versions of Forefront Unified Access Gateway 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that UAG handles input and redirect verification. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 2316074 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Forefront Unified Access Gateway 2010[1]\ (KB2433585) Elevation of Privilege Important None
Forefront Unified Access Gateway 2010 Update 1[1]\ (KB2433584) Elevation of Privilege Important None
Forefront Unified Access Gateway 2010 Update 2[1]\ (KB2418933) Elevation of Privilege Important None

[1]This update is available from the Microsoft Download Center only. Please see the next section, Frequently Asked Questions (FAQ) Related to This Security Update.

Why are the updates only available from the Microsoft Download Center? 
Microsoft is releasing these updates to the Microsoft Download Center so that customers can begin updating their systems as soon as possible. These updates will also be provided through our other standard distribution methods once testing has been completed to ensure distribution will be successful through these channels.

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Is Intelligent Application Gateway (IAG) affected by the vulnerabilities described in this bulletin? 
Yes. Microsoft Intelligent Application Gateway 2007 Service Pack 2 is affected by UAG Redirection Spoofing Vulnerability (CVE-2010-2732) and UAG XSS Allows EOP Vulnerability (CVE-2010-2733). For more information, IAG customers should contact their OEMs. Customers in the U.S. and Canada can also receive technical support from Customer Service and Support at 1-800-936-3100. International customers can also receive technical support from the Services and Field Security Support Team at 1-425-454-7946. Microsoft does not charge for support calls that are associated with security updates. For more information about how to contact Microsoft for support issues, visit Microsoft Support.

Do administrators need to perform any additional actions after installing this update? 
Yes. After installing this update, the UAG administrator needs to open the Forefront UAG Management console and activate the configuration for customers to be protected from the vulnerabilities described in this bulletin.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software UAG Redirection Spoofing Vulnerability - CVE-2010-2732 UAG XSS Allows EOP Vulnerability - CVE-2010-2733 XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability - CVE-2010-2734 XSS in Signurl.asp Vulnerability - CVE-2010-3936 Aggregate Severity Rating
Forefront Unified Access Gateway 2010 Important \ Spoofing Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important
Forefront Unified Access Gateway 2010 Update 1 Important \ Spoofing Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important
Forefront Unified Access Gateway 2010 Update 2 Important \ Spoofing Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important

UAG Redirection Spoofing Vulnerability - CVE-2010-2732

A spoofing vulnerability exists in Forefront Unified Access Gateway (UAG). The vulnerability could allow spoofing or redirecting of traffic intended for the UAG server if a UAG user clicks a specially crafted link. An attacker could send a specially crafted URL to a user of the UAG server to redirect Web traffic to a malicious site with content similar to the original Web site. By doing so, the attacker could potentially acquire sensitive information, such as the user's credentials.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2732.

Mitigating Factors for UAG Redirection Spoofing Vulnerability - CVE-2010-2732

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for UAG Redirection Spoofing Vulnerability - CVE-2010-2732

Microsoft has not identified any workarounds for this vulnerability.

FAQ for UAG Redirection Spoofing Vulnerability - CVE-2010-2732

What is the scope of the vulnerability? 
A spoofing vulnerability exists in Forefront UAG servers. An attacker who successfully exploited this vulnerability could impersonate a legitimate UAG Web interface.

What causes the vulnerability? 
The vulnerability is caused when the UAG web interface fails to validate and confirm redirection to an external Web site.

What might an attacker use the vulnerability to do? 
The attacker can redirect the authenticated UAG user to a malicious Web page and trick the user into entering username, password, or other private information.

How could an attacker exploit the vulnerability? 
An attacker can persuade a UAG user to click a specially crafted UAG URL through e-mail, IM, or other means. The URL will redirect the user's browser session to an arbitrary site controlled by the attacker.

What systems are primarily at risk from the vulnerability? 
Client systems that access a UAG server through the Web interface are primarily at risk.

What does the update do? 
The update modifies UAG to require further verification before redirecting a user to another Web site.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

UAG XSS Allows EOP Vulnerability - CVE-2010-2733

A cross-site scripting (XSS) vulnerability exists in Forefront Unified Access Gateway (UAG) that could allow specially crafted script code to run under the guise of the server. This is a non-persistent cross-site scripting vulnerability that could allow an attacker to issue commands to the UAG server in the context of the targeted user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2733.

Mitigating Factors for UAG XSS Allows EOP Vulnerability - CVE-2010-2733

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for UAG XSS Allows EOP Vulnerability - CVE-2010-2733

Microsoft has not identified any workarounds for this vulnerability.

FAQ for UAG XSS Allows EOP Vulnerability - CVE-2010-2733

What is the scope of the vulnerability? 
This is a non-persistent cross-site scripting (XSS) vulnerability. An attacker who successfully exploited this vulnerability could cause script code to run in the guise of a third-party Web site. Such script code would run inside the browser when visiting the third-party Web site, and could take any action on the user's computer that the third-party Web site was permitted to take. The vulnerability could only be exploited if the user clicked on a hypertext link, either in an HTML e-mail or if the user visited an attacker's Web site or a Web site containing content that is under the attacker's control.

What is cross-site scripting? 
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to inject script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow specially crafted script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, specially crafted script that can execute at the browser in the context that is associated with a trusted server.

How does cross-site scripting work? 
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that such injection has occurred and to take protective measures.

What causes the vulnerability? 
This vulnerability results from improper input validation of the HTTP stream.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could inject a client-side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site on behalf of the targeted user.

How could an attacker exploit the vulnerability? 
An attacker could exploit this vulnerability by having a user visit the affected Web site using a specially crafted URL. This can be done by way of any medium that can contain URL Web links controlled by the attacker, such as a link in an e-mail, on a Web site, or a redirect on a Web site. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the affected Web site using a specially crafted URL, or to the attacker's Web site.

What systems are primarily at risk from the vulnerability? 
UAG servers with users who are authorized to access UAG Web Monitor are primarily at risk.

What does the update do? 
This update modifies the way that the UAG Web Monitor accepts input.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability - CVE-2010-2734

A cross-site scripting (XSS) vulnerability exists in Forefront Unified Access Gateway (UAG) that could allow specially crafted script code to run under the guise of the server. This is a non-persistent cross-site scripting vulnerability that could allow an attacker to issue commands to the UAG server in the context of the targeted user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2734.

Mitigating Factors for XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability - CVE-2010-2734

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability - CVE-2010-2734

Microsoft has not identified any workarounds for this vulnerability.

FAQ for XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability - CVE-2010-2734

What is the scope of the vulnerability? 
This is a non-persistent cross-site scripting (XSS) vulnerability. An attacker who successfully exploited this vulnerability could cause script code to run in the guise of a third-party Web site. Such script code would run inside the browser when visiting the third-party Web site, and could take any action on the user's computer that the third-party Web site was permitted to take. The vulnerability could only be exploited if the user clicked on a hypertext link, either in an HTML e-mail or if the user visited an attacker's Web site or a Web site containing content that is under the attacker's control.

What is cross-site scripting? 
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to inject script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow specially crafted script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, specially crafted script that can execute at the browser in the context that is associated with a trusted server.

How does cross-site scripting work? 
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that such injection has occurred and to take protective measures.

What causes the vulnerability? 
This vulnerability results from improper input validation of the HTTP stream.

What is UAG mobile portal? 
Forefront UAG provides a number of front-end portals to allow a wide range of endpoint devices to access the applications that are published by the administrator. The mobile portals correspond to mobile endpoint devices. Forefront UAG mobile portal is not on by default.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could inject a client-side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site on behalf of the targeted user.

How could an attacker exploit the vulnerability? 
An attacker could exploit this vulnerability by having a user visit the affected Web site using a specially crafted URL. This can be done by way of any medium that can contain URL Web links controlled by the attacker, such as a link in an e-mail, on a Web site, or a redirect on a Web site. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the affected Web site using a specially crafted URL, or to the attacker's Web site.

What systems are primarily at risk from the vulnerability? 
UAG systems with users and administrators who are authenticated against UAG are primarily at risk.

What does the update do? 
This update modifies the way that the UAG mobile portal accepts input.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

XSS in Signurl.asp Vulnerability - CVE-2010-3936

A cross-site scripting (XSS) vulnerability exists in Forefront Unified Access Gateway (UAG) that could allow specially crafted script code to run under the guise of the server. This is a non-persistent cross-site scripting vulnerability that could allow an attacker to issue commands to the UAG server in the context of the targeted user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3936.

Mitigating Factors for XSS in Signurl.asp Vulnerability - CVE-2010-3936

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for XSS in Signurl.asp Vulnerability - CVE-2010-3936

Microsoft has not identified any workarounds for this vulnerability.

FAQ for XSS in Signurl.asp Vulnerability - CVE-2010-3936

What is the scope of the vulnerability? 
This is a non-persistent cross-site scripting (XSS) vulnerability. An attacker who successfully exploited this vulnerability could cause script code to run in the guise of a third-party Web site. Such script code would run inside the browser when visiting the third-party Web site, and could take any action on the user's computer that the third-party Web site was permitted to take. The vulnerability could only be exploited if the user clicked on a hypertext link, either in an HTML e-mail or if the user visited an attacker's Web site or a Web site containing content that is under the attacker's control.

What is cross-site scripting? 
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to inject script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow specially crafted script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, specially crafted script that can execute at the browser in the context that is associated with a trusted server.

How does cross-site scripting work? 
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that such injection has occurred and to take protective measures.

What causes the vulnerability? 
This vulnerability results from improper input validation of the HTTP stream.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could inject a client-side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site on behalf of the targeted user.

How could an attacker exploit the vulnerability? 
An attacker could exploit this vulnerability by having a user visit the affected Web site using a specially crafted URL. This can be done by way of any medium that can contain URL Web links controlled by the attacker, such as a link in an e-mail, on a Web site, or a redirect on a Web site. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the affected Web site using a specially crafted URL, or to the attacker's Web site.

What systems are primarily at risk from the vulnerability? 
Systems running UAG are primarily at risk.

What does the update do? 
This update modifies the way that the UAG Signurl.asp accepts input.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update." These updates will also be provided through our other standard distribution methods once testing has been completed to ensure distribution will be successful through these channels.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Forefront Unified Access Gateway 2010 (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Forefront Unified Access Gateway 2010 (KB2433585):\ UAG-KB2433585-v4.0.1101.052-ENU.msp /quiet
For Forefront Unified Access Gateway 2010 Update 1 (KB2433584):\ UAG-KB2433584-v4.0.1152.150-ENU.msp/quiet
For Forefront Unified Access Gateway 2010 Update 2 (KB2418933):\ UAG-KB2418933-v4.0.1269.250-ENU.msp /quiet
Installing without restarting For Forefront Unified Access Gateway 2010 (KB2433585):\ UAG-KB2433585-v4.0.1101.052-ENU.msp /norestart
For Forefront Unified Access Gateway 2010 Update 1 (KB2433584):\ UAG-KB2433584-v4.0.1152.150-ENU.msp /norestart
For Forefront Unified Access Gateway 2010 Update 2 (KB2418933):\ UAG-KB2418933-v4.0.1269.250-ENU.msp /norestart
Update log file For Forefront Unified Access Gateway 2010 (KB2433585):\ MSI2433585.log
For Forefront Unified Access Gateway 2010 Update 1 (KB2433584):\ MSI2433584.log
For Forefront Unified Access Gateway 2010 Update 2 (KB2418933):\ MSI2418933.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use the Installed Updates window as build-in Administrator or run msiexec from an elevated command line.
File Information For Forefront Unified Access Gateway 2010 (KB2433585):\ See Microsoft Knowledge Base Article 2433585
For Forefront Unified Access Gateway 2010 Update 1 (KB2433584):\ See Microsoft Knowledge Base Article 2433584
For Forefront Unified Access Gateway 2010 Update 2 (KB2418933):\ See Microsoft Knowledge Base Article 2418933
Registry Key Verification For Forefront Unified Access Gateway 2010 (KB2433585):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\C3580717-F275-4FF0-A7C1-C3E5402104B5
For Forefront Unified Access Gateway 2010 Update 1 (KB2433584):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\5D66AE29-0C7A-4DFB-A7D1-242F99FCE110
For Forefront Unified Access Gateway 2010 Update 2 (KB2418933):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\2E0821E6-01CC-49AD-9A29-AB8D1179E981

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Note for this update However, you may not combine /quiet and /forcerestart for this update. See this known issue about install switch options in Microsoft Knowledge Base Article 2316074.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Eyal Gruner of BugSec for working with us on the UAG Redirection Spoofing Vulnerability (CVE-2010-2732)
  • Eyal Gruner of BugSec for working with us on the UAG XSS Allows EOP Vulnerability (CVE-2010-2733)
  • Eyal Gruner of BugSec for working with us on the XSS in Signurl.asp Vulnerability (CVE-2010-3936)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 9, 2010): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00