Microsoft Security Bulletin Summary for December 2010

Published: December 14, 2010 | Updated: December 15, 2010

Version: 1.1

This bulletin summary lists security bulletins released for December 2010.

With the release of the security bulletins for December 2010, this bulletin summary replaces the bulletin advance notification originally issued December 9, 2010. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 15, 2010, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS10-090 Cumulative Security Update for Internet Explorer (2416400)\ \ This security update resolves four privately reported vulnerabilities and three publicly disclosed vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows,\ Internet Explorer
MS10-091 Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199)\ \ This security update resolves several privately reported vulnerabilities in the Windows Open Type Font (OTF) driver that could allow remote code execution. An attacker could host a specially crafted OpenType font on a network share. The affected control path is then triggered when the user navigates to the share in Windows Explorer, allowing the specially crafted font to take complete control over an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-092 Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)\ \ This security update resolves a publicly disclosed vulnerability in Windows Task Scheduler. The vulnerability could allow elevation of privilege if an attacker logged on to an affected system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-093 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434)\ \ This security update resolves a publicly disclosed vulnerability in Windows Movie Maker. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate Windows Movie Maker file that is located in the same network directory as a specially crafted library file. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-094 Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961)\ \ This security update resolves a publicly disclosed vulnerability in Windows Media Encoder. The vulnerability could allow remote code execution if an attacker convinces a user to open a legitimate Windows Media Profile (.prx) file that is located in the same network directory as a specially crafted library file. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-095 Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user opens a file type such as .eml and .rss (Windows Live Mail) or .wpost (Microsoft Live Writer) located in the same network folder as a specially crafted library file. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important \ Remote Code Execution Requires restart Microsoft Windows
MS10-096 Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089)\ \ This security update resolves a publicly disclosed vulnerability in Windows Address Book. The vulnerability could allow remote code execution if a user opens a Windows Address Book file located in the same network folder as a specially crafted library file. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-097 Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105)\ \ This security update resolves a publicly disclosed vulnerability in the Internet Connection Signup Wizard of Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.\ \ The vulnerability could allow remote code execution if a user opens an .ins or .isp file located in the same network folder as a specially crafted library file. For an attack to be successful, a user must visit an untrusted remote file system location or WebDAV share and open a document from this location that is then loaded by a vulnerable application. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-098 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673)\ \ This security update resolves one publicly disclosed vulnerability and several privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-099 Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)\ \ This security update addresses a privately reported vulnerability in the Routing and Remote Access NDProxy component of Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability.\ \ The vulnerability could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-100 Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962)\ \ This security update resolves a privately reported vulnerability in the Consent User Interface (UI). The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application on an affected system. An attacker must have valid logon credentials and the SeImpersonatePrivilege and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege May require restart Microsoft Windows
MS10-101 Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559)\ \ This security update resolves a privately reported vulnerability in the Netlogon RPC Service on affected versions of Windows Server that are configured to serve as domain controllers. The vulnerability could allow denial of service if an attacker sends a specially crafted RPC packet to the Netlogon RPC Service interface on an affected system. An attacker requires administrator privileges on a machine that is joined to the same domain as the affected domain controller in order to exploit this vulnerability. Important \ Denial of Service Requires restart Microsoft Windows
MS10-102 Vulnerability in Hyper-V Could Allow Denial of Service (2345316)\ \ This security update resolves a privately reported vulnerability in Windows Server 2008 Hyper-V and Windows Server 2008 R2 Hyper-V. The vulnerability could allow denial of service if a specially crafted packet is sent to the VMBus by an authenticated user in one of the guest virtual machines hosted by the Hyper-V server. An attacker must have valid logon credentials and be able to send specially crafted content from a guest virtual machine to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Denial of Service Requires restart Microsoft Windows
MS10-103 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970)\ \ This security update resolves five privately reported vulnerabilities in Microsoft Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS10-104 Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005)\ \ This security update resolves a privately reported vulnerability in Microsoft SharePoint. The vulnerability could allow remote code execution in the security context of a guest user if an attacker sent a specially crafted SOAP request to the Document Conversions Launcher Service in a SharePoint server environment that is using the Document Conversions Load Balancer Service. By default, the Document Conversions Load Balancer Service and Document Conversions Launcher Service are not enabled in Microsoft Office SharePoint Server 2007. Important \ Remote Code Execution May require restart Microsoft SharePoint
MS10-105 Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095)\ \ This security update resolves seven privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using Microsoft Office. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS10-106 Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132)\ \ This security update resolves a privately reported vulnerability in Microsoft Exchange Server. The vulnerability could allow denial of service if an authenticated attacker sent a specially crafted network message to a computer running the Exchange service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Moderate \ Denial of Service May require restart Microsoft Exchange

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of decreasing exploitability assessment level then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Vulnerability Title CVE ID Exploitability Index Assessment Key Notes
MS10-103 Size Value Heap Corruption in pubconv.dll Vulnerability CVE-2010-2569 1 - Consistent exploit code likely (None)
MS10-103 Heap Overrun in pubconv.dll Vulnerability CVE-2010-2570 1 - Consistent exploit code likely (None)
MS10-097 Internet Connection Signup Wizard Insecure Library Loading Vulnerability CVE-2010-3144 1 - Consistent exploit code likely This vulnerability has been disclosed publicly
MS10-096 Insecure Library Loading Vulnerability CVE-2010-3147 1 - Consistent exploit code likely This vulnerability has been disclosed publicly
MS10-092 Task Scheduler Vulnerability CVE-2010-3338 1 - Consistent exploit code likely This vulnerability is being exploited in the Internet ecosystem
MS10-090 HTML Object Memory Corruption Vulnerability CVE-2010-3340 1 - Consistent exploit code likely (None)
MS10-090 HTML Object Memory Corruption Vulnerability CVE-2010-3343 1 - Consistent exploit code likely (None)
MS10-090 HTML Element Memory Corruption Vulnerability CVE-2010-3345 1 - Consistent exploit code likely (None)
MS10-090 HTML Element Memory Corruption Vulnerability CVE-2010-3346 1 - Consistent exploit code likely (None)
MS10-098 Win32k Buffer Overflow Vulnerability CVE-2010-3939 1 - Consistent exploit code likely This vulnerability has been disclosed publicly
MS10-098 Win32k PFE Pointer Double Free Vulnerability CVE-2010-3940 1 - Consistent exploit code likely (None)
MS10-098 Win32k Cursor Linking Vulnerability CVE-2010-3943 1 - Consistent exploit code likely (None)
MS10-098 Win32k Memory Corruption Vulnerability CVE-2010-3944 1 - Consistent exploit code likely (None)
MS10-105 FlashPix Image Converter Buffer Overflow Vulnerability CVE-2010-3951 1 - Consistent exploit code likely (None)
MS10-091 OpenType Font Double Free Vulnerability CVE-2010-3957 1 - Consistent exploit code likely (None)
MS10-091 OpenType CMAP Table Vulnerability CVE-2010-3959 1 - Consistent exploit code likely (None)
MS10-100 Consent UI Impersonation Vulnerability CVE-2010-3961 1 - Consistent exploit code likely (None)
MS10-090 Uninitialized Memory Corruption Vulnerability CVE-2010-3962 1 - Consistent exploit code likely This vulnerability is currently being exploited in the Internet ecosystem
MS10-099 Kernel NDProxy Buffer Overflow Vulnerability CVE-2010-3963 1 - Consistent exploit code likely (None)
MS10-104 Malformed Request Code Execution Vulnerability CVE-2010-3964 1 - Consistent exploit code likely (None)
MS10-094 Insecure Library Loading Vulnerability CVE-2010-3965 1 - Consistent exploit code likely This vulnerability has been disclosed publicly
MS10-095 BranchCache Insecure Library Loading Vulnerability CVE-2010-3966 1 - Consistent exploit code likely (None)
MS10-093 Insecure Library Loading Vulnerability CVE-2010-3967 1 - Consistent exploit code likely This vulnerability has been disclosed publicly
MS10-103 Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Vulnerability CVE-2010-2571 2 - Inconsistent exploit code likely (None)
MS10-098 Win32k Double Free Vulnerability CVE-2010-3941 2 - Inconsistent exploit code likely (None)
MS10-098 Win32k WriteAV Vulnerability CVE-2010-3942 2 - Inconsistent exploit code likely (None)
MS10-105 CGM Image Converter Buffer Overrun Vulnerability CVE-2010-3945 2 - Inconsistent exploit code likely (None)
MS10-105 PICT Image Converter Integer Overflow Vulnerability CVE-2010-3946 2 - Inconsistent exploit code likely (None)
MS10-105 TIFF Image Converter Heap Overflow Vulnerability CVE-2010-3947 2 - Inconsistent exploit code likely (None)
MS10-105 TIFF Image Converter Buffer Overflow Vulnerability CVE-2010-3949 2 - Inconsistent exploit code likely (None)
MS10-105 TIFF Image Converter Memory Corruption Vulnerability CVE-2010-3950 2 - Inconsistent exploit code likely (None)
MS10-105 FlashPix Image Converter Heap Corruption Vulnerability CVE-2010-3952 2 - Inconsistent exploit code likely (None)
MS10-103 Array Indexing Memory Corruption Vulnerability CVE-2010-3955 2 - Inconsistent exploit code likely (None)
MS10-091 OpenType Font Index Vulnerability CVE-2010-3956 2 - Inconsistent exploit code likely (None)
MS10-101 Netlogon RPC Null dereference DOS Vulnerability CVE-2010-2742 3 - Functioning exploit code unlikely This is a Denial of Service vulnerability only
MS10-106 Exchange Server Infinite Loop Vulnerability CVE-2010-3937 3 - Functioning exploit code unlikely This is a Denial of Service vulnerability only
MS10-103 Microsoft Publisher Memory Corruption Vulnerability CVE-2010-3954 3 - Functioning exploit code unlikely (None)
MS10-102 Hyper-V VMBus Vulnerability CVE-2010-3960 3 - Functioning exploit code unlikely This is a Denial of Service vulnerability only

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

| |------------|------------|------------|------------|------------|------------|------------|------------|------------|------------|------------|------------|------------|------------| |Windows XP | |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None|None| |Windows XP Service Pack 3|[Internet Explorer 6](https://www.microsoft.com/download/details.aspx?familyid=6031d98a-cd0f-4dd8-80b6-70a7167e9e55) (Critical) [Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=922a0835-7f69-4e37-a9f7-c64e976e3513) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=a55b8029-9499-4219-99b7-65c30b0b864a) (Critical)|[Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=cdef3358-ad3e-40a6-9ba5-3be220a56a65) (Important)|Not applicable|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=ef0ada2c-965f-438f-a1d3-bd45db8460c1) (Important)|Not applicable|[Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=46baa431-126c-4fa5-9a7b-525008e2817d) (Important)|[Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=fa9a1aac-b9c5-4d4e-9083-a080ad4ccc6f) (Important)|[Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=bb9d1657-5beb-4372-b74c-a612a6fff5a8) (Important)|[Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=4d0ae558-a4f2-4048-b5fd-ba072ca35e48) (Important)|Not applicable|Not applicable|Not applicable| |Windows XP Professional x64 Edition Service Pack 2|[Internet Explorer 6](https://www.microsoft.com/download/details.aspx?familyid=5d3a5678-77f8-4ebc-8775-aedd25ef0eb8) (Critical) [Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=a7c826b0-4aac-41ce-b297-6b6e11105c14) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=d5207bf5-7e58-4001-aa8f-f9a4b2c037d8) (Critical)|[Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=070fef8e-ba09-40f4-abaa-9cebf08983c3) (Important)|Not applicable|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=dc777e61-e1e3-43bf-a84d-22c4a69c135d) (Important) [Windows Media Encoder 9 x64](https://www.microsoft.com/download/details.aspx?familyid=550957c2-ce66-439f-95ea-681237513f75) (Important)|Not applicable|[Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=b9ce9d62-2eaa-48d8-bb6d-ea137e63d077) (Important)|[Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=6dabc306-c858-46b1-815c-cd8d011ff62e) (Important)|[Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=1f277ae4-4f85-4c8a-bfc5-dcdc8afed133) (Important)|[Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=238bb885-eae6-464a-bb3d-679025f1cb50) (Important)|Not applicable|Not applicable|Not applicable| |Windows Server 2003| |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None| |Windows Server 2003 Service Pack 2|[Internet Explorer 6](https://www.microsoft.com/download/details.aspx?familyid=4f1f41fb-368a-42e6-8d17-fca83b64f57b) (Critical) [Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=a3b57d26-5551-4785-86cf-41b532d78979) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=4f5a3677-0990-4702-bf08-af64cf12cb6c) (Critical)|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=9b70334c-490d-446c-988a-a88a75595fd4) (Important)|Not applicable|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=ef0ada2c-965f-438f-a1d3-bd45db8460c1) (Important)|Not applicable|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=e0b2837c-019b-419b-954d-5bdc71a3a332) (Important)|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=8fa2cfa4-a01d-4910-b69f-736aeb585bab) (Important)|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=4aa39f59-2177-459f-9b8a-9543330d48ec) (Important)|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=c87af292-a068-4089-aab8-115c18b4b024) (Important)|Not applicable|[Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=ad843b97-2f6e-4406-a17a-627b7db8a926) (Important)|Not applicable| |Windows Server 2003 x64 Edition Service Pack 2|[Internet Explorer 6](https://www.microsoft.com/download/details.aspx?familyid=6a9f56a0-230a-4dde-94da-f051ebf51f47) (Critical) [Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=8b0d2a3a-7fed-4d48-9ec5-8558000e51bb) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=1e134e5d-84fb-432b-99b1-593b1be5d5a4) (Critical)|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=08328e82-b012-4ea5-bf89-becb4881084f) (Important)|Not applicable|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=dc777e61-e1e3-43bf-a84d-22c4a69c135d) (Important) [Windows Media Encoder 9 x64](https://www.microsoft.com/download/details.aspx?familyid=550957c2-ce66-439f-95ea-681237513f75) (Important)|Not applicable|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=4c5cb600-9a39-40a0-be42-1593b1e0b97d) (Important)|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=17b0b340-73b2-42a7-9d86-1297c63dcc2b) (Important)|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=bca61d61-d5cf-49a4-ab99-b61e50e8f619) (Important)|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=e17b8878-d065-49cc-bdba-0f24cdf35ea3) (Important)|Not applicable|[Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=0b0a06e7-0ae5-41f4-9ff5-d524fc0afbfa) (Important)|Not applicable| |Windows Server 2003 with SP2 for Itanium-based Systems|[Internet Explorer 6](https://www.microsoft.com/download/details.aspx?familyid=7c1cf126-604c-4f70-bbe8-aa4d145eb68f) (Critical) [Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=96884bfa-00c8-4263-9936-d7c054919dd3) (Critical)|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=15588d6a-f576-4e3d-95e8-d422af8a94de) (Important)|Not applicable|Not applicable|Not applicable|Not applicable|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=9abc8270-f3ac-474d-9ebc-410aaa6262cc) (Important)|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=04a178cc-1afd-4e47-8cab-05e402e5a568) (Important)|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=4fce129d-2b4e-4a66-af27-bbbde1e65ba1) (Important)|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=ad896d80-167f-4e8f-a448-cac93516f4d0) (Important)|Not applicable|[Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=7c0c2850-e81d-4347-aeb3-47036caa7c1b) (Important)|Not applicable| |Windows Vista| |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None| |Windows Vista Service Pack 1 and Windows Vista Service Pack 2|[Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=897351de-9697-4954-aa7e-169e980b932c) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=bebf0df0-5ebe-44b4-9ace-b3085a993e58) (Critical)|[Windows Vista Service Pack 1 and Windows Vista Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=2ddb8a06-c9cc-4d33-b6d1-22dbda2d871f) (Critical)|[Windows Vista Service Pack 1 and Windows Vista Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=48f10251-34d8-4149-b4b2-bf3ec28f5846) (Important)|[Movie Maker 2.6](https://www.microsoft.com/downloads/)[1] (Important)|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=e8a57950-43cd-486f-bd97-70b0ad360a0b) (Important)|Not applicable|[Windows Vista Service Pack 1 and Windows Vista Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=a1c7f1b5-e054-4cd6-857d-2ab0a2fe9f62) (Important)|Not applicable|[Windows Vista Service Pack 1 and Windows Vista Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=b824d3b9-2ce1-4abc-ae06-68aef1250be9) (Important)|Not applicable|[Windows Vista Service Pack 1 and Windows Vista Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=85265a23-5094-4007-8d33-f402cabd1664) (Important)|Not applicable|Not applicable| |Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2|[Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=171c02f9-f7d2-42f2-ba31-4c819a43784a) (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=837b6056-af04-4aed-8afe-cc392770a590) (Critical)|[Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=9a245f3c-ffb6-4ccd-956c-e7d1231fca30) (Critical)|[Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=099ccc5f-b92f-4d06-bcb5-92e35c49f613) (Important)|[Movie Maker 2.6](https://www.microsoft.com/downloads/)[1] (Important)|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=f98c3b96-acb5-49f1-be42-3dd44d316408) (Important) [Windows Media Encoder 9 x64](https://www.microsoft.com/download/details.aspx?familyid=e1054088-f484-4f44-ba0e-5cbd21773c0c) (Important)|Not applicable|[Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=73624b68-a69d-4517-b971-f0b7d2ccc9d6) (Important)|Not applicable|[Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=f4c42cfe-b7f2-4436-919e-4bd305a3439a) (Important)|Not applicable|[Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=63c7257a-16bf-4108-80b9-9dfe53528348) (Important)|Not applicable|Not applicable| |Windows Server 2008| |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None| |Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2|[Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=f3785f3b-64c6-46a4-8e3a-9b9448124a8f)\*\* (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=98183a76-5642-4e19-b488-029eb7ed3942)\*\* (Critical)|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=87149ec2-74a8-4dea-b7e3-873558e0103e)\* (Critical)|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=bdc9564a-4091-4cde-963a-239513db6c17)\* (Important)|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=a4ea028f-edfc-4237-8325-7ece11fcf437)\*\* (Important)|Not applicable|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=118f528f-bd05-49c2-a4a4-78314cd00992)\*\* (Important)|Not applicable|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=6e2f572a-4169-47f2-a872-5466997122ed)\* (Important)|Not applicable|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=14e079a8-01a4-47c9-bd47-f5c9a6ca070a)\*\* (Important)|[Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=6793f75b-cdf4-42ef-a53e-a1acb5b662d1)\* (Important)|Not applicable| |Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2|[Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=4b81aae5-6034-4c83-b5d2-e7e472435284)\*\* (Critical) [Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=d47b457d-e995-4a7e-9bfa-eebab9b3a729)\*\* (Critical)|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=523a47d3-771d-471a-889b-16311c276a00)\* (Critical)|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=dff39bfe-0799-4912-ae22-392562178ae6)\* (Important)|Not applicable|[Windows Media Encoder 9 x86](https://www.microsoft.com/download/details.aspx?familyid=f468d2b5-f02c-4691-9fb5-a7f69752f126)\*\* (Important) [Windows Media Encoder 9 x64](https://www.microsoft.com/download/details.aspx?familyid=533d91d8-0291-421e-9701-3bd86d18bc45)\*\* (Important)|Not applicable|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=77e288fb-b51f-4f57-baac-1443d8fbd37b)\*\* (Important)|Not applicable|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=09a4b646-989d-43ef-a3e8-64af8b380a14)\* (Important)|Not applicable|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=6baf92b7-a336-45f2-a1ba-c00c34dfb76f)\*\* (Important)|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=85add876-ca5a-4a92-984e-188a72e349fc)\* (Important)|[Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=b8c06bbc-6e84-4cf1-89f0-c0d34cfffaed)\* (Important)| |Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2|[Internet Explorer 7](https://www.microsoft.com/download/details.aspx?familyid=8ddafaaf-84a0-4325-b06f-4aac7cd61274) (Critical)|[Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=959146ee-0e70-4e56-9012-72ed59aeb24b) (Critical)|[Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=cf341a35-32ea-4ff7-aca9-1a4683c100ee) (Important)|Not applicable|Not applicable|Not applicable|[Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=82f71194-6f1f-4f43-8752-4bf5e5f94a93) (Important)|Not applicable|[Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=46522323-837e-4a74-9cf0-45f69343e776) (Important)|Not applicable|[Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=7a4b23d4-f68e-4d5b-8814-d9247145f164) (Important)|Not applicable|Not applicable| |Windows 7| |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None| |Windows 7 for 32-bit Systems|[Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=c288fe87-b113-4615-9b02-5e388bcb5241) (Critical)|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=ff590db8-4264-42ba-9e07-88d100e1c4f5) (Critical)|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=cf85cdb6-58c7-4144-82f6-f01a6a4f9c3a) (Important)|Not applicable|Not applicable|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=75591d37-2cb8-4cdf-acbb-89cd0d1a9290) (Important)|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=4e8ad5cd-af27-4f00-9378-ad778b8ee7b3) (Important)|Not applicable|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=aa7de2e4-ba48-4d58-b034-05349f0eb920) (Important)|Not applicable|[Windows 7 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=f7c7d57a-d031-46a3-9613-eae2b9cb6401) (Important)|Not applicable|Not applicable| |Windows 7 for x64-based Systems|[Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=2cf4ac70-88b4-4840-9895-2bcf119312a7) (Critical)|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=4ea4e339-9db2-4b99-b567-80ee55ecdf92) (Critical)|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=0597018d-39f5-4ca9-b437-63d9e68f264d) (Important)|Not applicable|Not applicable|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=3a0c4dd0-98b4-4e7a-99ed-22b9d9f76cd1) (Important)|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=35a3e821-b463-411c-858b-d01eb5aed42b) (Important)|Not applicable|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=b21db627-91c2-4ebf-b7c0-38ac58ae5b6c) (Important)|Not applicable|[Windows 7 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=e52c36f5-637b-4928-83d0-27514c6cc384) (Important)|Not applicable|Not applicable| |Windows Server 2008 R2| |**Bulletin Identifier**|[**MS10-090**](https://go.microsoft.com/fwlink/?linkid=206495)|[**MS10-091**](https://go.microsoft.com/fwlink/?linkid=203895)|[**MS10-092**](https://go.microsoft.com/fwlink/?linkid=203463)|[**MS10-093**](https://go.microsoft.com/fwlink/?linkid=206698)|[**MS10-094**](https://go.microsoft.com/fwlink/?linkid=206699)|[**MS10-095**](https://go.microsoft.com/fwlink/?linkid=206683)|[**MS10-096**](https://go.microsoft.com/fwlink/?linkid=206738)|[**MS10-097**](https://go.microsoft.com/fwlink/?linkid=206689)|[**MS10-098**](https://go.microsoft.com/fwlink/?linkid=204869)|[**MS10-099**](https://go.microsoft.com/fwlink/?linkid=206365)|[**MS10-100**](https://go.microsoft.com/fwlink/?linkid=204906)|[**MS10-101**](https://go.microsoft.com/fwlink/?linkid=201319)|[**MS10-102**](https://go.microsoft.com/fwlink/?linkid=205309)| |**Aggregate Severity Rating**|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Critical**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|None|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)|[**Important**](https://go.microsoft.com/fwlink/?linkid=21140)| |Windows Server 2008 R2 for x64-based Systems|[Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=99a91ba7-035b-4717-ada5-c1ad6645db64)\*\* (Critical)|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=e52f7869-474a-44c8-a102-e766c576fc01)\* (Critical)|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=28c832fb-4937-4652-8799-eab6c76d05fb)\* (Important)|Not applicable|Not applicable|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=f58a765f-cea9-456d-b0ab-bfc70b109cbf)\* (Important)|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=9e2c95f6-9381-4484-b11b-814ab9138118)\*\* (Important)|Not applicable|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=d417ebce-7841-4bbb-8abc-b15ef5f4b733)\* (Important)|Not applicable|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=b823a7aa-0eb9-42dd-bf56-8907d94b314a)\*\* (Important)|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=d7307afd-84a0-434e-9658-bf9f8ae4b938)\* (Important)|[Windows Server 2008 R2 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=39b7abc7-65a4-4dfd-92ba-c638e3de1118)\* (Important)| |Windows Server 2008 R2 for Itanium-based Systems|[Internet Explorer 8](https://www.microsoft.com/download/details.aspx?familyid=c26de145-94b8-404a-b946-744988fab83b) (Critical)|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=a21d061a-794a-4012-b3cd-c67445c074f5) (Critical)|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=3ad64d5c-2d81-4ac8-934e-8917b2fcf961) (Important)|Not applicable|Not applicable|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=13a9f838-ac07-43dc-9aee-a77207998e1e) (Important)|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=cb4211f3-1082-4245-8f03-7cbac90e9a31) (Important)|Not applicable|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=7eeac1bb-9f86-4ea5-b30f-980d52be5044) (Important)|Not applicable|[Windows Server 2008 R2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=66b2506d-80e0-4e32-86e6-0908ef56ae90) (Important)|Not applicable|Not applicable|

Notes for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Note for MS10-093

[1]Windows Movie Maker 2.6 is an optional download that can be installed on the indicated operating systems.

Microsoft Office Suites and Software

Microsoft Office Suites and Components
Bulletin Identifier MS10-103 MS10-105
Aggregate Severity Rating Important Important
Microsoft Office XP Service Pack 3 Microsoft Publisher 2002 Service Pack 3 (KB2284692) (Important) Microsoft Office XP Service Pack 3[1] (KB2289162) (Important)
Microsoft Office 2003 Service Pack 3 Microsoft Publisher 2003 Service Pack 3 (KB2284695) (Important) Microsoft Office 2003 Service Pack 3[1] (KB2289163) (Important)
Microsoft Office 2007 Service Pack 2 Microsoft Publisher 2007 Service Pack 2 (KB2284697) (Important) Microsoft Office 2007 Service Pack 2 (KB2288931) (No severity rating[2])
Microsoft Office 2010 (32-bit editions) Microsoft Publisher 2010 (32-bit editions) (KB2409055) (Important) Microsoft Office 2010 (32-bit editions) (KB2289078) (No severity rating[2])
Microsoft Office 2010 (64-bit editions) Microsoft Publisher 2010 (64-bit editions) (KB2409055) (Important) Microsoft Office 2010 (64-bit editions) (KB2289078) (No severity rating[2])
Other Office Software
Bulletin Identifier MS10-103 MS10-105
Aggregate Severity Rating None Important
Microsoft Office Converter Pack Not applicable Microsoft Office Converter Pack (KB2456849) (Important)
Microsoft Works 9 Not applicable Microsoft Works 9 (KB2431831) (Important)

Notes for MS10-105

[1]Customers using the indicated software also need to install the Microsoft Office update provided in MS10-087 to be protected from the vulnerabilities described in MS10-105.

[2]Severity ratings do not apply to this update because the vulnerabilities discussed in this bulletin do not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

Microsoft Server Software

Microsoft SharePoint Server
Bulletin Identifier MS10-104 MS10-106
Aggregate Severity Rating Important None
Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions) Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions) (KB2433089) (Important) Not applicable
Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions) Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions) (KB2433089) (Important) Not applicable
Microsoft Exchange Server
Bulletin Identifier MS10-104 MS10-106
Aggregate Severity Rating None Moderate
Microsoft Exchange Server 2007 Service Pack 2 for x64-based Systems Not applicable Microsoft Exchange Server 2007 Service Pack 2 for x64-based Systems (KB2407132) (Moderate)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

System Center Configuration Manager 2007

Configuration Manager 2007 Software Update Management simplifies the complex task of delivering and managing updates to IT systems across the enterprise. With Configuration Manager 2007, IT administrators can deliver updates of Microsoft products to a variety of devices including desktops, laptops, servers, and mobile devices.

The automated vulnerability assessment in Configuration Manager 2007 discovers needs for updates and reports on recommended actions. The Software Update Management in Configuration Manager 2007 is built on Microsoft Windows Software Update Services (WSUS), a time-tested update infrastructure that is familiar to IT administrators worldwide. For more information about how administrators can use Configuration Manager 2007 to deploy updates, see Software Update Management. For more information about Configuration Manager, visit System Center Configuration Manager.

Systems Management Server 2003

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users.

Note System Management Server 2003 is out of mainstream support as of January 12, 2010. For more information on product lifecycles, visit Microsoft Support Lifecycle. The next release of SMS, System Center Configuration Manager 2007, is now available; see the earlier section, System Center Configuration Manager 2007.

For more information about how administrators can use SMS 2003 to deploy security updates, see Scenarios and Procedures for Microsoft Systems Management Server 2003: Software Distribution and Patch Management. For information about SMS, visit the Microsoft Systems Management Server TechCenter.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 14, 2010): Bulletin Summary published.
  • V1.1 (December 15, 2010): Clarified that customers of Microsoft Office XP and Microsoft Office 2003 need to apply the update in MS10-087 in order to be protected from the vulnerabilities described in MS10-105.

Built at 2014-04-18T13:49:36Z-07:00