Security Bulletin

Microsoft Security Bulletin MS10-065 - Important

Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)

Published: September 14, 2010

Version: 1.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Information Services (IIS). The most severe of these vulnerabilities could allow remote code execution if a client sends a specially crafted HTTP request to the server. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

This security update is rated Important for IIS 5.1, IIS 6.0, IIS 7.0, and IIS 7.5. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that IIS handles specially crafted HTTP requests. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2267960 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Internet Information Services ASP
Windows XP Service Pack 3 Internet Information Services 5.1 (KB2124261) Denial of Service Important None
Windows XP Professional x64 Edition Service Pack 2 Internet Information Services 6.0 (KB2124261) Denial of Service Important MS08-006
Windows Server 2003 Service Pack 2 Internet Information Services 6.0 (KB2124261) Denial of Service Important MS08-006
Windows Server 2003 x64 Edition Service Pack 2 Internet Information Services 6.0 (KB2124261) Denial of Service Important MS08-006
Windows Server 2003 with SP2 for Itanium-based Systems Internet Information Services 6.0 (KB2124261) Denial of Service Important MS08-006
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Internet Information Services 7.0 (KB2124261) Denial of Service Important None
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Internet Information Services 7.0 (KB2124261) Denial of Service Important None
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Information Services 7.0* (KB2124261) Denial of Service Important None
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Internet Information Services 7.0* (KB2124261) Denial of Service Important None
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Information Services 7.0 (KB2124261) Denial of Service Important None
Windows 7 for 32-bit Systems Internet Information Services 7.5 (KB2124261) Denial of Service Important None
Windows 7 for x64-based Systems Internet Information Services 7.5 (KB2124261) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Internet Information Services 7.5* (KB2124261) Denial of Service Important None
Windows Server 2008 R2 for Itanium-based Systems Internet Information Services 7.5 (KB2124261) Denial of Service Important None
Internet Information Services FastCGI
Windows 7 for 32-bit Systems Internet Information Services 7.5 (KB2271195) Remote Code Execution Important None
Windows 7 for x64-based Systems Internet Information Services 7.5 (KB2271195) Remote Code Execution Important None
Windows Server 2008 R2 for x64-based Systems Internet Information Services 7.5* (KB2271195) Remote Code Execution Important None
Windows Server 2008 R2 for Itanium-based Systems Internet Information Services 7.5 (KB2271195) Remote Code Execution Important None
Internet Information Services Authentication
Windows XP Service Pack 3 Internet Information Services 5.1 (KB2290570) Elevation of Privilege Important None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Why are there three separate updates for this bulletin?
There are three separate updates due to the discrepancy in affected products for each vulnerability addressed in this bulletin. Please refer to the Affected Software table to determine which updates apply to your Web server.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software IIS Repeated Parameter Request Denial of Service Vulnerability - CVE-2010-1899 Request Header Buffer Overflow Vulnerability - CVE-2010-2730 Directory Authentication Bypass Vulnerability - CVE-2010-2731 Aggregate Severity Rating
Internet Information Services ASP
Internet Information Services 5.1 on Windows XP Service Pack 3 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 6.0 on Windows XP Professional x64 Edition Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 6.0 on Windows Server 2003 Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 6.0 on Windows Server 2003 x64 Edition Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 6.0 on Windows Server 2003 with SP2 for Itanium-based Systems (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.0 on Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.0 on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.0 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.0 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.0 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.5 on Windows 7 for 32-bit Systems (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.5 on Windows 7 for x64-based Systems (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.5 on Windows Server 2008 R2 for x64-based Systems* (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services 7.5 on Windows Server 2008 R2 for Itanium-based Systems (KB2124261) Important  Denial of Service Not applicable Not applicable Important
Internet Information Services FastCGI
Internet Information Services 7.5 on Windows 7 for 32-bit Systems (KB2271195) Not applicable Important  Remote Code Execution Not applicable Important
Internet Information Services 7.5 on Windows 7 for x64-based Systems (KB2271195) Not applicable Important  Remote Code Execution Not applicable Important
Internet Information Services 7.5 on Windows Server 2008 R2 for x64-based Systems* (KB2271195) Not applicable Important  Remote Code Execution Not applicable Important
Internet Information Services 7.5 on Windows Server 2008 R2 for Itanium-based Systems (KB2271195) Not applicable Important  Remote Code Execution Not applicable Important
Internet Information Services Authentication
Internet Information Services 5.1 on Windows XP Service Pack 3 (KB2290570) Not applicable Not applicable Important  Elevation of Privilege Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

IIS Repeated Parameter Request Denial of Service Vulnerability - CVE-2010-1899

A denial of service vulnerability exists in Internet Information Services (IIS) that could allow an attacker who successfully exploited this vulnerability to interrupt service, causing the server to become un-responsive. An attacker could exploit the vulnerability by sending specially crafted URL requests to active server pages on a Web site hosted by IIS.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1899.

Mitigating Factors for IIS Repeated Parameter Request Denial of Service Vulnerability - CVE-2010-1899

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • ASP pages are prohibited by default on IIS 6.0.
  • The vulnerability is only exploitable when the ASP script writes parameters from the request in the response.

Workarounds for IIS Repeated Parameter Request Denial of Service Vulnerability - CVE-2010-1899

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Temporarily disable ASP on the IIS server

    Change the status for ASP from ALLOWED to PROHIBITED in the IIS manager.

    For Windows XP and Windows Server 2003

    1. Run inetmgr.exe to launch IIS Manager.
    2. Select Web Service Extensions node under the server name in the left pane.
    3. Right-click Active Server Pages in the right pane and select Prohibit.

    For Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

    1. Run inetmgr.exe to launch IIS Manager.
    2. Select the server node in the left pane.
    3. Select Handler Mappings in the right pane and double-click AspClassic.
    4. Click Request Restrictions, select the Access tab, and click None.
    5. Click OK and then click No to disallow the ISAPI extension.

    Impact of workaround. ASP pages will no longer work.

    How to undo the workaround.

    Change the status for ASP from PROHIBITED to ALLOWED in the IIS manager.

    For Windows XP and Windows Server 2003

    1. Run inetmgr.exe to launch IIS Manager.
    2. Select Web Service Extensions node under the server name in the left pane.
    3. Right-click Active Server Pages in the right pane and select Allow.

    For Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2

    1. Run inetmgr.exe to launch IIS Manager.
    2. Select the server node in the left pane.
    3. Select Handler Mappings in the right pane and double-click AspClassic.
    4. Click Request Restrictions, select the Access tab, and click Script.
    5. Click OK and then click No to disallow the ISAPI extension.

FAQ for IIS Repeated Parameter Request Denial of Service Vulnerability - CVE-2010-1899

What is the scope of the vulnerability?
This is a denial of service vulnerability. If an attacker sends a specially crafted request to a Web server, the server could become unresponsive. The vulnerability does not cause the server to fail or cause any data to be lost, and the server would eventually resume normal operation with a service reset.

What causes the vulnerability?
This denial of service vulnerability is caused by a stack overflow in the ASP script processing code.

What might an attacker use the vulnerability to do?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart. During that time, the server would be unable to respond to requests. If the attacker causes the service to restart five times, the service will then fail to restart without administrator interaction. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected service to stop accepting requests.

How could an attacker exploit the vulnerability?
An attacker could send specially crafted URL requests to a Web site hosting .asp pages to exploit this denial of service vulnerability.

What systems are primarily at risk from the vulnerability?
All systems running Microsoft Internet Information Services could be affected by this vulnerability.

What does the update do?
This update modifies the way that IIS and asp.dll handle specially crafted HTTP requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Request Header Buffer Overflow Vulnerability - CVE-2010-2730

A remote code execution vulnerability exists in Internet Information Services (IIS) that an attacker could exploit by sending specially crafted HTTP requests to IIS servers with FastCGI enabled.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2730.

Mitigating Factors for Request Header Buffer Overflow Vulnerability - CVE-2010-2730

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • FastCGI is not enabled by default in IIS.

Workarounds for Request Header Buffer Overflow Vulnerability - CVE-2010-2730

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable FastCGI

    1. Launch the Server Manager and edit the Roles.
    2. Deselect the CGI check box and click Next.

    Impact of workaround. Modules that depend on FastCGI will no longer work.

    How to undo the workaround.

    Launch the Server Manager and add the CGI feature under Web Server.

  • Install the URL Rewrite module

    You are protected when this module is installed, whether or not you are using it. For information on URL Rewrite, see URL Rewrite.

FAQ for Request Header Buffer Overflow Vulnerability - CVE-2010-2730

What is the scope of the vulnerability?
This is a remote code execution vulnerability. A remote attacker who successfully exploited this vulnerability could then perform actions on the IIS server with the same rights as the Worker Process Identity (WPI). This identity is configured to be a virtual application pool identity on Windows 7 and Windows Server 2008 R2.

What causes the vulnerability?
This vulnerability is caused by the way that IIS servers with FastCGI enabled handle request headers.

What is FastCGI?
FastCGI for IIS enables popular application frameworks that support the FastCGI protocol to be hosted on the IIS Web server in a high-performance and reliable way. FastCGI provides a high-performance alternative to the Common Gateway Interface (CGI), a standard way of interfacing external applications with Web servers that has been supported as part of the IIS feature-set since the very first release.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
A remote code execution vulnerability exists in the way that IIS handles request headers to IIS servers with FastCGI enabled. An attacker could exploit this vulnerability by creating a specially crafted HTTP request.

What systems are primarily at risk from the vulnerability?
Web servers with FastCGI enabled that host content.

What does the update do?
This update modifies the way that IIS servers with FastCGI enabled handle request headers.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Directory Authentication Bypass Vulnerability - CVE-2010-2731

An elevation of privilege vulnerability exists in Internet Information Services (IIS). An attacker who successfully exploited this vulnerability could bypass the need to authenticate to access restricted resources.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2731.

Mitigating Factors for Directory Authentication Bypass Vulnerability - CVE-2010-2731

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Sites that are not using authentication are not vulnerable to this. There is no elevation of privilege attack vector for sites with only anonymous authentication.

Workarounds for Directory Authentication Bypass Vulnerability - CVE-2010-2731

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Install and Use URLScan

    URLScan will help protect against a large number of issues stemming from improperly formed URL requests including the publicly described issues addressed by this bulletin. URLScan does not protect your system as comprehensively as either the mitigation code module or the global.asax script below. For information on URLScan, see the TechNet article, UrlScan Security Tool.

FAQ for Directory Authentication Bypass Vulnerability - CVE-2010-2731

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker could send a specially crafted request to a URL that requires authentication to bypass authentication and execute ASP script to which the attacker should not have access.

What causes the vulnerability?
This vulnerability is caused by the way that IIS parses specially crafted URLs.

Does SSL help mitigate this vulnerability?
This is a directory bypass vulnerability. Secure Sockets Layer (SSL) does not help mitigate this vulnerability.

What might an attacker use the vulnerability to do?
An attacker could use this vulnerability to bypass directory-based basic authentication and access and to execute resources that should require authentication.

How could an attacker exploit the vulnerability?
An attacker could send a specially crafted URL to bypass directory-based basic authentication.

What systems are primarily at risk from the vulnerability?
Web services using basic authentication are at risk from the vulnerability.

What does the update do?
This update modifies the way that IIS handles specially crafted requests to prevent unauthenticated users from accessing resources hosted on the IIS server that should require authentication.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-2731.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems Yes
Windows 7 for x64-based Systems Yes
Windows Server 2008 R2 for x64-based Systems Yes
Windows Server 2008 R2 for Itanium-based Systems Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 No No Yes Yes
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No Yes Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No Yes Yes
Windows 7 for 32-bit Systems No No Yes Yes
Windows 7 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for x64-based Systems No No Yes Yes
Windows Server 2008 R2 for Itanium-based Systems No No Yes Yes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261):\ WindowsXP-KB2124261-x86-enu.exe /quiet
For Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261):\ WindowsServer2003.WindowsXP-KB2124261-x64-enu.exe /quiet
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570):\ WindowsXP-KB2290570-x86-enu.exe /quiet
Installing without restarting For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261):\ WindowsXP-KB2124261-x86-enu.exe /norestart
For Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261):\ WindowsServer2003.WindowsXP-KB2124261-x64-enu.exe /norestart
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570):\ WindowsXP-KB2290570-x86-enu.exe /norestart
Update log file For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261) and Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261):\ KB2124261.log
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570):\ KB2290570.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261) and Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261), use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2124261$\Spuninst folder
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570), use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2290570$\Spuninst folder
File Information For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261) and Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261), see Microsoft Knowledge Base Article 2124261
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570), see Microsoft Knowledge Base Article 2290570
Registry Key Verification For Internet Information Services 5.1 ASP on Windows XP Service Pack 3 (KB2124261):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2124261\Filelist
For Internet Information Services 6.0 ASP on Windows XP Professional x64 Edition Service Pack 2 (KB2124261):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2124261\Filelist
For Internet Information Services 5.1 Authentication on Windows XP Service Pack 3 (KB2290570):\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2290570\Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2124261-x86-enu.exe /quiet
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2124261-x64-enu.exe /quiet
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2124261-ia64-enu.exe /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2124261-x86-enu.exe /norestart
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2124261-x64-enu.exe /norestart
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2124261-ia64-enu.exe /norestart
Update log file KB2124261.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2124261$\Spuninst folder
File Information See Microsoft Knowledge Base Article 2124261
Registry Key Verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2124261\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2124261-x86.msu /quiet
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2124261-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2124261-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2124261-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2124261
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2124261-x86.msu /quiet
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2124261-x64.msu /quiet
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2124261-ia64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2124261-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2124261-x64.msu /quiet /norestart
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2124261-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2124261
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Internet Information Services 7.5 ASP on Windows 7 for 32-bit Systems (KB2124261):\ Windows6.1-KB2124261-x86.msu /quiet
For Internet Information Services 7.5 ASP on Windows 7 for x64-based Systems (KB2124261):\ Windows6.1-KB2124261-x64.msu /quiet
For Internet Information Services 7.5 FastCGI on Windows 7 for 32-bit Systems (KB2271195):\ Windows6.1-KB2271195-x86.msu /quiet
For Internet Information Services 7.5 FastCGI on Windows 7 for x64-based Systems (KB2271195):\ Windows6.1-KB2271195-x64.msu /quiet
Installing without restarting For Internet Information Services 7.5 ASP on Windows 7 for 32-bit Systems (KB2124261):\ Windows6.1-KB2124261-x86.msu /quiet /norestart
For Internet Information Services 7.5 ASP on Windows 7 for x64-based Systems (KB2124261):\ Windows6.1-KB2124261-x64.msu /quiet /norestart
For Internet Information Services 7.5 FastCGI on Windows 7 for 32-bit Systems (KB2271195):\ Windows6.1-KB2271195-x86.msu /quiet /norestart
For Internet Information Services 7.5 FastCGI on Windows 7 for x64-based Systems (KB2271195):\ Windows6.1-KB2271195-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information For Internet Information Services 7.5 ASP on Windows 7 for 32-bit Systems (KB2124261) and Internet Information Services 7.5 ASP on Windows 7 for x64-based Systems (KB2124261):\ See Microsoft Knowledge Base Article 2124261\ \ For Internet Information Services 7.5 FastCGI on Windows 7 for 32-bit Systems (KB2271195) and Internet Information Services 7.5 FastCGI on Windows 7 for x64-based Systems (KB2271195):\ See Microsoft Knowledge Base Article 2271195
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Internet Information Services 7.5 ASP on Windows Server 2008 R2 for x64-based Systems (KB2124261):\ Windows6.1-KB2124261-x64.msu /quiet
For Internet Information Services 7.5 ASP on Windows Server 2008 R2 for Itanium-based Systems (KB2124261):\ Windows6.1-KB2124261-ia64.msu /quiet
For Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for x64-based Systems (KB2271195):\ Windows6.1-KB2271195-x64.msu /quiet
For Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for Itanium-based Systems (KB2271195):\ Windows6.1-KB2271195-ia64.msu /quiet
Installing without restarting For Internet Information Services 7.5 ASP on Windows Server 2008 R2 for x64-based Systems (KB2124261):\ Windows6.1-KB2124261-x64.msu /quiet /norestart
For Internet Information Services 7.5 ASP on Windows Server 2008 R2 for Itanium-based Systems (KB2124261):\ Windows6.1-KB2124261-ia64.msu /quiet /norestart
For Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for x64-based Systems (KB2271195):\ Windows6.1-KB2271195-x64.msu /quiet /norestart
For Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for Itanium-based Systems (KB2271195):\ Windows6.1-KB2271195-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information For Internet Information Services 7.5 ASP on Windows Server 2008 R2 for x64-based Systems (KB2124261) and Internet Information Services 7.5 ASP on Windows Server 2008 R2 for Itanium-based Systems (KB2124261):\ See Microsoft Knowledge Base Article 2124261\ \ For Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for x64-based Systems (KB2271195) and Internet Information Services 7.5 FastCGI on Windows Server 2008 R2 for Itanium-based Systems (KB2271195):\ See Microsoft Knowledge Base Article 2271195
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jinsik Shim for reporting the IIS Repeated Parameter Request Denial of Service Vulnerability (CVE-2010-1899)
  • Travis Raybold of Rubicon West for reporting the Request Header Buffer Overflow Vulnerability (CVE-2010-2730)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 14, 2010): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00