Microsoft Security Bulletin Summary for April 2010

Published: April 13, 2010 | Updated: July 13, 2010

Version: 4.0

This bulletin summary lists security bulletins released for April 2010.

With the release of the bulletins for April 2010, this bulletin summary replaces the bulletin advance notification originally issued April 8, 2010. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on April 14, 2010, at 11:00 AM Pacific Time (US & Canada). Register now for the April Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS10-019 Vulnerabilities in Windows Could Allow Remote Code Execution (981210)\ \ This security update resolves two privately reported vulnerabilities in Windows Authenticode Verification that could allow remote code execution. An attacker who successfully exploited either vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-020 Vulnerabilities in SMB Client Could Allow Remote Code Execution (980232)\ \ This security update resolves one publicly disclosed and several privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker sent a specially crafted SMB response to a client-initiated SMB request. To exploit these vulnerabilities, an attacker must convince the user to initiate an SMB connection to a specially crafted SMB server. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-025 Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858)\ \ This security update resolves a privately reported vulnerability in Windows Media Services running on Microsoft Windows 2000 Server. The vulnerability could allow remote code execution if an attacker sent a specially crafted transport information packet to a Microsoft Windows 2000 Server system running Windows Media Services. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate from outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. On Microsoft Windows 2000 Server, Windows Media Services is an optional component and is not installed by default. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-026 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816)\ \ This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opened a specially crafted AVI file containing an MPEG Layer-3 audio stream. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-027 Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402)\ \ This security update resolves a privately reported vulnerability in Windows Media Player. The vulnerability could allow remote code execution if Windows Media Player opened specially crafted media content hosted on a malicious Web site. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-021 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683)\ \ This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-022 Vulnerability in VBScript Could Allow Remote Code Execution (981169)\ \ This security update resolves a publicly disclosed vulnerability in VBScript on Microsoft Windows that could allow remote code execution. This security update is rated Important for Microsoft Windows 2000, Windows XP, and Windows Server 2003. On Windows Server 2008, Windows Vista, Windows 7, and Windows Server 2008 R2, the vulnerable code is not exploitable, however, as the code is present, this update is provided as a defense-in-depth measure and has no severity rating.\ \ The vulnerability could allow remote code execution if a malicious Web site displayed a specially crafted dialog box on a Web page and a user pressed the F1 key, causing the Windows Help System to be started with a Windows Help File provided by the attacker. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-023 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (981160)\ \ This security update resolves a privately reported vulnerability in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS10-024 Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (981832)\ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft Exchange and Windows SMTP Service. The more severe of these vulnerabilities could allow denial of service if an attacker sent a specially crafted DNS response to a computer running the SMTP service. By default, the SMTP component is not installed on Windows Server 2003, Windows Server 2003 x64 Edition, or Windows XP Professional x64 Edition. Important \ Denial of Service Requires restart Microsoft Windows, Microsoft Exchange
MS10-028 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (980094)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Office Visio. The vulnerabilities could allow remote code execution if a user opens a specially crafted Visio file. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS10-029 Vulnerabilities in Windows ISATAP Component Could Allow Spoofing (978338)\ \ This security update resolves one privately reported vulnerability in Microsoft Windows. This security update is rated Moderate for Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. Windows 7 and Windows Server 2008 R2 are not vulnerable because these operating systems include the feature deployed by this security update.\ \ This vulnerability could allow an attacker to spoof an IPv4 address so that it may bypass filtering devices that rely on the source IPv4 address. The security update addresses the vulnerability by changing the manner in which the Windows TCP/IP stack checks the source IPv6 address in a tunneled ISATAP packet. Moderate \ Spoofing Requires Restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of decreasing exploitability assessment level then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Vulnerability Title CVE ID Exploitability Index Assessment Key Notes
MS10-021 Windows Kernel Memory Allocation Vulnerability CVE-2010-0236 1 - Consistent exploit code likely (None)
MS10-021 Windows Kernel Symbolic Link Creation Vulnerability CVE-2010-0237 1 - Consistent exploit code likely (None)
MS10-028 Visio Attribute Validation Memory Corruption Vulnerability CVE-2010-0254 1 - Consistent exploit code likely (None)
MS10-027 Media Player Remote Code Execution Vulnerability CVE-2010-0268 1 - Consistent exploit code likely (None)
MS10-025 Media Services Stack-based Buffer Overflow Vulnerability CVE-2010-0478 1 - Consistent exploit code likely (None)
MS10-023 Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow Vulnerability CVE-2010-0479 1 - Consistent exploit code likely (None)
MS10-026 MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability CVE-2010-0480 1 - Consistent exploit code likely (None)
MS10-022 VBScript Help Keypress Vulnerability CVE-2010-0483 1 - Consistent exploit code likely\ \ For Windows Server 2008, Windows 7, and Windows Server 2008 R2:\ 3 - Functioning exploit code unlikely This vulnerability has been publicly disclosed, as described in Microsoft Security Advisory 981169
MS10-028 Visio Index Calculation Memory Corruption Vulnerability CVE-2010-0256 2 - Inconsistent exploit code likely (None)
MS10-020 SMB Client Transaction Vulnerability CVE-2010-0270 2 - Inconsistent exploit code likely (None)
MS10-020 SMB Client Response Parsing Vulnerability CVE-2010-0476 2 - Inconsistent exploit code likely (None)
MS10-019 WinVerifyTrust Signature Validation Vulnerability CVE-2010-0486 2 - Inconsistent exploit code likely (None)
MS10-019 Cabview Corruption Validation Vulnerability CVE-2010-0487 2 - Inconsistent exploit code likely (None)
MS10-020 SMB Client Incomplete Response Vulnerability CVE-2009-3676 3 - Functioning exploit code unlikely This vulnerability has been publicly disclosed, as described in Microsoft Security Advisory 977544 .\ \ Likely impact is denial of service.
MS10-024 SMTP Server MX Record Vulnerability CVE-2010-0024 3 - Functioning exploit code unlikely Likely impact is denial of service
MS10-020 SMB Client Memory Allocation Vulnerability CVE-2010-0269 3 - Functioning exploit code unlikely (None)
MS10-020 SMB Client Message Size Vulnerability CVE-2010-0477 3 - Functioning exploit code unlikely Likely impact is denial of service

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical Critical Critical Critical Important Important Important None
Microsoft Windows 2000 Service Pack 4 Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 5.1 (KB979309) (Critical) Microsoft Windows 2000 Service Pack 4 (Critical) Microsoft Windows 2000 Server Service Pack 4 (Critical) MPEG Layer-3 codecs (Critical) Windows Media Player 9 Series (Critical) Microsoft Windows 2000 Service Pack 4 (Important) VBScript 5.1[1] (KB981350) (Important) VBScript 5.6 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) Microsoft Windows 2000 Service Pack 4 (Important) Not applicable
Windows XP
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None Critical Critical Important Important Important Moderate
Windows XP Service Pack 2 and Windows XP Service Pack 3 Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Not applicable MPEG Layer-3 codecs (Critical) Windows Media Player 9 Series on Windows XP Service Pack 2 (Critical) Windows Media Player 9 Series on Windows XP Service Pack 3 (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) VBScript 5.6 on Windows XP Service Pack 2 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) VBScript 5.8 (KB981332) (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Moderate)
Windows XP Professional x64 Edition Service Pack 2 Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Not applicable MPEG Layer-3 codecs (Critical) Not applicable Windows XP Professional x64 Edition Service Pack 2 (Important) VBScript 5.6 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) VBScript 5.8 (KB981332) (Important) Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition Service Pack 2 (Moderate)
Windows Server 2003
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None Critical None Important Important Important Moderate
Windows Server 2003 Service Pack 2 Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2003 Service Pack 2 (Critical) Not applicable MPEG Layer-3 codecs (Critical) Not applicable Windows Server 2003 Service Pack 2 (Important) VBScript 5.6 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) VBScript 5.8 (KB981332) (Important) Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 2 (Moderate)
Windows Server 2003 x64 Edition Service Pack 2 Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Not applicable MPEG Layer-3 codecs (Critical) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) VBScript 5.6 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) VBScript 5.8 (KB981332) (Important) Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition Service Pack 2 (Moderate)
Windows Server 2003 with SP2 for Itanium-based Systems Authenticode Signature Verification 5.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Not applicable Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) VBScript 5.6 (KB981350) (Important) VBScript 5.7 (KB981349) (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP2 for Itanium-based Systems (Moderate)
Windows Vista
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None Important None Important None None Moderate
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Authenticode Signature Verification 6.0 (KB978601 (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical) Not applicable MPEG Layer-3 codecs (Important) Not applicable Windows Vista (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Moderate) VBScript 5.7 (KB981349) (No severity rating[2]) VBScript 5.8 (KB981332) (No severity rating[2]) Not applicable Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Moderate)
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Authenticode Signature Verification 6.0 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical) Not applicable MPEG Layer-3 codecs (Important) Not applicable Windows Vista x64 Edition (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Moderate) VBScript 5.7 (KB981349) (No severity rating[2]) VBScript 5.8 (KB981332) (No severity rating[2]) Not applicable Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Moderate)
Windows Server 2008
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None Critical None Moderate None Important Moderate
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Authenticode Signature Verification 6.0* (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Not applicable MPEG Layer-3 codecs** (Critical) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Moderate) VBScript 5.7** (KB981349) (No severity rating[2]) VBScript 5.8** (KB981332) (No severity rating[2]) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Moderate)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Authenticode Signature Verification 6.0* (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Not applicable MPEG Layer-3 codecs** (Critical) Not applicable Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Moderate) VBScript 5.7** (KB981349) (No severity rating[2]) VBScript 5.8** (KB981332) (No severity rating[2]) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Moderate)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Authenticode Signature Verification 6.0 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.0 (KB979309) (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Not applicable Not applicable Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Moderate) VBScript 5.7 (KB981349) (No severity rating[2]) Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Moderate)
Windows 7
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None None None Moderate None None None
Windows 7 for 32-bit Systems Authenticode Signature Verification 6.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.1 (KB979309) (Critical) Windows 7 for 32-bit Systems (Critical) Not applicable Not applicable Not applicable Windows 7 for 32-bit Systems (Moderate) VBScript 5.8 (KB981332) (No severity rating[2]) Not applicable Not applicable
Windows 7 for x64-based Systems Authenticode Signature Verification 6.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.1 (KB979309) (Critical) Windows 7 for x64-based Systems (Critical) Not applicable Not applicable Not applicable Windows 7 for x64-based Systems (Moderate) VBScript 5.8 (KB981332) (No severity rating[2]) Not applicable Not applicable
Windows Server 2008 R2
Bulletin Identifier MS10-019 MS10-020 MS10-025 MS10-026 MS10-027 MS10-021 MS10-022 MS10-024 MS10-029
Aggregate Severity Rating Critical Critical None None None Moderate None Important None
Windows Server 2008 R2 for x64-based Systems Authenticode Signature Verification 6.1* (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.1 (KB979309) (Critical) Windows Server 2008 R2 for x64-based Systems* (Critical) Not applicable Not applicable Not applicable Windows Server 2008 R2 for x64-based Systems* (Moderate) VBScript 5.8** (KB981332) (No severity rating[2]) Windows Server 2008 R2 for x64-based Systems** (Important) Not applicable
Windows Server 2008 R2 for Itanium-based Systems Authenticode Signature Verification 6.1 (KB978601) (Critical) Cabinet File Viewer Shell Extension 6.1 (KB979309) (Critical) Windows Server 2008 R2 for Itanium-based Systems (Critical) Not applicable Not applicable Not applicable Windows Server 2008 R2 for Itanium-based Systems (Moderate) VBScript 5.8 (KB981332) (No severity rating[2]) Not applicable Not applicable

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Notes for MS10-022

[1]This security update upgrades your installation of VBScript 5.1 to VBScript 5.6.

[2]Severity ratings do not apply to this update because the vulnerability discussed in this bulletin does not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

Note for MS10-024

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS10-023 MS10-028
Aggregate Severity Rating Important Important
Microsoft Office XP Microsoft Office Publisher 2002 Service Pack 3 (KB980466) (Important) Microsoft Office Visio 2002 Service Pack 2 (KB979364) (Important)
Microsoft Office 2003 Microsoft Office Publisher 2003 Service Pack 3 (KB980469) (Important) Microsoft Office Visio 2003 Service Pack 3 (KB979356)
2007 Microsoft Office System Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2 (KB980470) (Important) Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2 (KB979365) (Important)

Microsoft Server Software

Microsoft Exchange Server
Bulletin Identifier MS10-024
Aggregate Severity Rating Important
Microsoft Exchange Server 2000 Microsoft Exchange Server 2000 Service Pack 3 (KB976703) (Moderate)
Microsoft Exchange Server 2003 Microsoft Exchange Server 2003 Service Pack 2 (KB976702) (Important)
Microsoft Exchange Server 2007 Microsoft Exchange Server 2007 Service Pack 1 for x64-based Systems (KB981407) (No severity rating[1]) Microsoft Exchange Server 2007 Service Pack 2 for x64-based Systems (KB981383) (No severity rating[1])
Microsoft Exchange Server 2010 Microsoft Exchange Server 2010 for x64-based Systems (KB981401) (No severity rating[1])

Notes for MS10-024

[1]Severity ratings do not apply to this update because the vulnerability discussed in this bulletin does not affect this software. However, Microsoft recommends that customers of this software apply this update, which includes a defense-in-depth measure that adds additional source port entropy to DNS transactions initiated by the SMTP service.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note As of August 1, 2009, Microsoft discontinued support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Security Update Inventory Tool (SUIT) to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 13, 2010): Bulletin Summary published.
  • V1.1 (April 14, 2010): Corrected the restart requirement for MS10-025 in the section, Executive Summaries. Also corrected the server core notation, for Windows Server 2008 and Windows Server 2008 R2, to apply only to the KB978601 update for MS10-019.
  • V2.0 (April 21, 2010): Revised to inform customers that the original security update for MS10-025 did not protect systems from the vulnerability described in the bulletin. Microsoft recommends that customers apply one of the workarounds described in MS10-025 to help mitigate the impact to affected systems until a revised security update is made available.
  • V3.0 (April 27, 2010): Revised to offer the rereleased security update for MS10-025.
  • V4.0 (July 13, 2010): Revised to offer the rereleased security update for Windows Server 2008 and Windows Server 2008 R2 for MS10-024.

Built at 2014-04-18T13:49:36Z-07:00