Microsoft Security Bulletin Summary for January 2010

Published: January 12, 2010 | Updated: January 21, 2010

Version: 2.0

This bulletin summary lists security bulletins released for January 2010.

With the release of the bulletins for January 2010, this bulletin summary replaces the bulletin advance notification originally issued January 20, 2010. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on January 13, 2010, at 11:00 AM Pacific Time (US & Canada). Register now for the January Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

For the out-of-band security bulletin added to Version 2.0 of this bulletin summary, MS10-002, Microsoft is hosting a webcast to address customer questions on the bulletin on January 21, 2010, at 1:00 PM Pacific Time (US & Canada). Register now for the January 21, 1:00 PM Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS10-001 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (972270)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user viewed content rendered in a specially crafted Embedded OpenType (EOT) font in client applications that can render EOT fonts, such as Microsoft Internet Explorer, Microsoft Office PowerPoint, or Microsoft Office Word. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs, view, change, or delete data, or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-002 Cumulative Security Update for Internet Explorer (978207)\ \ This security update resolves seven privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The more severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID and CVE ID.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Vulnerability Title CVE ID Exploitability Index Assessment Key Notes
MS10-001 Microtype Express Compressed Fonts Integer Flaw in the LZCOMP Decompressor Vulnerability CVE-2010-0018 2 - Inconsistent exploit code likely This exploitability index assessment applies to systems running Microsoft Windows 2000. Exploitation of systems running Windows XP and later operating systems is unlikely.
MS10-002 XSS Filter Script Handling Vulnerability CVE-2009-4074 None Code execution is not possible with this vulnerability.
MS10-002 URL Validation Vulnerability CVE-2010-0027 1 - Consistent exploit code likely (None)
MS10-002 Uninitialized Memory Corruption Vulnerability CVE-2010-0244 1 - Consistent exploit code likely (None)
MS10-002 Uninitialized Memory Corruption Vulnerability CVE-2010-0245 None Customers that applied MS09-072 are protected because this vulnerability is blocked by changes included in the MS09-072 update.
MS10-002 Uninitialized Memory Corruption Vulnerability CVE-2010-0246 None Customers that applied MS09-072 are protected because this vulnerability is blocked by changes included in the MS09-072 update.
MS10-002 Uninitialized Memory Corruption Vulnerability CVE-2010-0247 1 - Consistent exploit code likely (None)
MS10-002 HTML Object Memory Corruption Vulnerability CVE-2010-0248 2 - Inconsistent exploit code likely (None)
MS10-002 HTML Object Memory Corruption Vulnerability CVE-2010-0249 1 - Consistent exploit code likely This vulnerability is currently being exploited in the Internet ecosystem.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Critical Critical
Microsoft Windows 2000 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (Critical) Internet Explorer 5.01 Service Pack 4 when installed on Microsoft Windows 2000 Service Pack 4 (Critical) Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 (Critical)
Windows XP
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows XP Service Pack 2 and Windows XP Service Pack 3 (Low) Internet Explorer 6 for Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Internet Explorer 7 for Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Internet Explorer 8 for Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Low) Internet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2 (Critical) Internet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2 (Critical) Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 (Critical)
Windows Server 2003
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Low) Internet Explorer 6 for Windows Server 2003 Service Pack 2 (Moderate) Internet Explorer 7 for Windows Server 2003 Service Pack 2 (Critical) Internet Explorer 8 for Windows Server 2003 Service Pack 2 (Critical)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Low) Internet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2 (Moderate) Internet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2 (Critical) Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 (Critical)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Low) Internet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems (Moderate) Internet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems (Critical)
Windows Vista
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Low) Internet Explorer 7 in Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical) Internet Explorer 8 in Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical)
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Low) Internet Explorer 7 in Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical) Internet Explorer 8 in Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical)
Windows Server 2008
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Low) Internet Explorer 7 in Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Critical) Internet Explorer 8 in Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2** (Critical)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Low) Internet Explorer 7 in Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Critical) Internet Explorer 8 in Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2** (Critical)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Low) Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical)
Windows 7
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows 7 for 32-bit Systems Windows 7 for 32-bit Systems (Low) Internet Explorer 8 in Windows 7 for 32-bit Systems (Critical)
Windows 7 for x64-based Systems Windows 7 for x64-based Systems (Low) Internet Explorer 8 in Windows 7 for x64-based Systems (Critical)
Windows Server 2008 R2
Bulletin Identifier MS10-001 MS10-002
Aggregate Severity Rating Low Critical
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems** (Low) Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems** (Critical)
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems (Low) Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems (Critical)

Note for Windows Server 2008 and Windows Server 2008 R2

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note As of August 1, 2009, Microsoft discontinued support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Microsoft Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Security Update Inventory Tool (SUIT) to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft thanks the following companies for working with us and for providing details for an issue described in MS10-002:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 12, 2010): Bulletin Summary published.
  • V2.0 (January 21, 2010): Added Microsoft Security Bulletin MS10-002, Cumulative Update for Internet Explorer (978207). Also added the bulletin webcast link for this out-of-band security bulletin.

Built at 2014-04-18T13:49:36Z-07:00