Security Bulletin

Microsoft Security Bulletin MS11-079 - Important

Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)

Published: October 11, 2011

Version: 1.0

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG). The most severe of these vulnerabilities could allow remote code execution if a user visits an affected Web site using a specially crafted URL. However, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

This security update is rated Important for all supported versions of Microsoft Forefront Unified Access Gateway 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that UAG handles specially crafted requests, modifying the MicrosoftClient.JAR file, and adding exception handling around the null value of the UAG Web server. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 2544641 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Forefront Unified Access Gateway 2010[1]\ (KB2522482) Remote Code Execution Important None
Microsoft Forefront Unified Access Gateway 2010 Update 1[1]\ (KB2522483) Remote Code Execution Important None
Microsoft Forefront Unified Access Gateway 2010 Update 2[1]\ (KB2522484) Remote Code Execution Important None
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1[1]\ (KB2522485) Remote Code Execution Important None

[1]This update is available from the Microsoft Download Center only. Please see the next section, Frequently Asked Questions (FAQ) Related to This Security Update.

Why are the updates only available from the Microsoft Download Center? 
Microsoft is releasing these updates to the Microsoft Download Center so that customers can begin updating their systems as soon as possible.

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Is Intelligent Application Gateway (IAG) affected by the vulnerabilities described in this bulletin? 
Yes. Microsoft Intelligent Application Gateway 2007 Service Pack 2 is affected by ExcelTable Response Splitting Vulnerability (CVE-2011-1895), ExcelTable Reflected XSS Vulnerability (CVE-2011-1896), Default Reflected XSS Vulnerability (CVE-2011-1897), and Poisoned Cup of Code Execution Vulnerability (CVE-2011-1969). For more information, IAG customers should contact their OEMs. Customers in the U.S. and Canada can also receive technical support from Customer Service and Support at 1-800-936-3100. International customers can also receive technical support from the Services and Field Security Support Team at 1-425-454-7946. Microsoft does not charge for support calls that are associated with security updates. For more information about how to contact Microsoft for support issues, visit Microsoft Support.

Do administrators need to perform any additional actions after installing this update? 
Yes. After installing this update, the UAG administrator needs to open the Forefront UAG Management console and activate the configuration for customers to be protected from the vulnerabilities described in this bulletin.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software ExcelTable Response Splitting XSS Vulnerability - CVE-2011-1895 ExcelTable Reflected XSS Vulnerability - CVE-2011-1896 Default Reflected XSS Vulnerability - CVE-2011-1897 Poisoned Cup of Code Execution Vulnerability - CVE-2011-1969 Null Session Cookie Crash - CVE-2011-2012 Aggregate Severity Rating
Microsoft Forefront Unified Access Gateway 2010 Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Remote Code Execution Important \ Denial of Service Important
Microsoft Forefront Unified Access Gateway 2010 Update 1 Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Remote Code Execution Important \ Denial of Service Important
Microsoft Forefront Unified Access Gateway 2010 Update 2 Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Remote Code Execution Important \ Denial of Service Important
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Elevation of Privilege Important \ Remote Code Execution Important \ Denial of Service Important

ExcelTable Response Splitting XSS Vulnerability - CVE-2011-1895

An HTTP response splitting vulnerability exists in Microsoft Forefront Unified Access Gateway (UAG) server where JavaScript can be injected back to the user in the resulting page, effectively allowing attacker-controlled JavaScript to run in the context of the user clicking the link.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1895.

Mitigating Factors for ExcelTable Response Splitting XSS Vulnerability - CVE-2011-1895

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for ExcelTable Response Splitting XSS Vulnerability - CVE-2011-1895

Microsoft has not identified any workarounds for this vulnerability.

FAQ for ExcelTable Response Splitting XSS Vulnerability - CVE-2011-1895

What is the scope of the vulnerability? 
This is a cross-site scripting vulnerability that could result in elevation of privilege or information disclosure.

What causes the vulnerability? 
This vulnerability is caused when Forefront Unified Access Gateway (UAG) does not properly handle script contained in a specially crafted request, allowing for malicious content to be reflected back to the user.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on behalf of the victim, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability? 
For this vulnerability to be exploited, an authorized UAG user must click a specially crafted URL that takes the user to a targeted site on the UAG server that contains the malicious script, which then reflects the script back to the user's browser.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted URL to the user of the targeted UAG site and by convincing the user to click the specially crafted URL.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted URL to the targeted site that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted URL.

What systems are primarily at risk from the vulnerability? 
Users with access to a UAG server are at risk of exploitation of this vulnerability.

What does the update do? 
This addresses the vulnerability by modifying the way that UAG handles specially crafted requests, blocking the ability to reflect content back to the user.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

ExcelTable Reflected XSS Vulnerability - CVE-2011-1896

An XSS vulnerability exists in Microsoft Forefront Unified Access Gateway (UAG) server where JavaScript can be injected back to the user in the resulting page, effectively allowing attacker-controlled JavaScript to run in the context of the user clicking the link.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1896.

Mitigating Factors for ExcelTable Reflected XSS Vulnerability - CVE-2011-1896

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for ExcelTable Reflected XSS Vulnerability - CVE-2011-1896

Microsoft has not identified any workarounds for this vulnerability.

FAQ for ExcelTable Reflected XSS Vulnerability - CVE-2011-1896

What is the scope of the vulnerability? 
This is a cross-site scripting vulnerability that could result in elevation of privilege or information disclosure.

What causes the vulnerability? 
This vulnerability is caused when Forefront Unified Access Gateway (UAG) does not properly handle script in a specially crafted request, allowing for malicious content to be reflected back to the user.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on behalf of the victim, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability? 
For this vulnerability to be exploited, an authorized UAG user must click a specially crafted URL that takes the user to a targeted site on the UAG server that contains the malicious script, which then reflects the script back to the user's browser.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted URL to the user of the targeted UAG site and by convincing the user to click on the specially crafted URL.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted URL to the targeted site that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted URL.

What systems are primarily at risk from the vulnerability? 
Users with access to a UAG server are at risk of exploitation of this vulnerability.

What does the update do? 
This update addresses the vulnerability by modifying the way that UAG handles specially crafted requests, blocking the ability to reflect content back to the user.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Default Reflected XSS Vulnerability - CVE-2011-1897

An XSS vulnerability exists in Microsoft Forefront Unified Access Gateway (UAG) server where JavaScript can be injected back to the user in the resulting page, effectively allowing attacker-controlled JavaScript to run in the context of the user clicking the link.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1897.

Mitigating Factors for Default Reflected XSS Vulnerability - CVE-2011-1897

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Workarounds for Default Reflected XSS Vulnerability - CVE-2011-1897

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Default Reflected XSS Vulnerability - CVE-2011-1897

What is the scope of the vulnerability? 
This is a cross-site scripting vulnerability that could result in elevation of privilege or information disclosure.

What causes the vulnerability? 
This vulnerability is caused when Forefront Unified Access Gateway (UAG) does not properly handle specially crafted requests, allowing for allows content to be reflected back to the user.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on behalf of the victim, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability? 
For this vulnerability to be exploited, an authorized UAG user must click a specially crafted URL that takes the user to a targeted site on the UAG server that contains the malicious script, that then reflects the script back to the user's browser.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted URL to the user of the targeted UAG site and by convincing the user to click on the specially crafted URL.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted URL to the targeted site that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted URL.

What systems are primarily at risk from the vulnerability? 
Users with access to a UAG server are at risk of exploitation of this vulnerability.

What does the update do? 
This update modifies the way that UAG handles specially crafted requests, blocking the ability to reflect content back to the user.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Poisoned Cup of Code Execution Vulnerability - CVE-2011-1969

Microsoft Forefront Unified Access Gateway (UAG) applies a signed Java applet that can be leveraged by malicious Web sites to cause remote code execution on any Java-enabled Web browser.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1969.

Mitigating Factors for Poisoned Cup of Code Execution Vulnerability - CVE-2011-1969

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Poisoned Cup of Code Execution Vulnerability - CVE-2011-1969

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Blacklist the MicrosoftClient.Jar file

    Add the entry for the following file:

    Java\jre6\lib\security\blacklist

    # UAG Client MicrosoftClient.jar
    SHA1-Digest-Manifest: dBKbNW1PZSjJ0lGcCeewcCrYx5g=
    

    Impact of workaround. MicrosoftClient.JAR will be blocked from running on the system.

    How to undo the workaround. 

    Remove the entry for the following file:

    Java\jre6\lib\security\blacklist

    # UAG Client MicrosoftClient.jar
    SHA1-Digest-Manifest: dBKbNW1PZSjJ0lGcCeewcCrYx5g=
    

FAQ for Poisoned Cup of Code Execution Vulnerability - CVE-2011-1969

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability? 
This vulnerability is caused by a vulnerable Java applet that is installed on a browser by the Forefront Unified Access Gateway (UAG) server.

What might an attacker use the vulnerability to do? 
An attacker could use this vulnerability to exploit clients that use UAG.

How could an attacker exploit the vulnerability? 
A remote code execution vulnerability is introduced onto any Java-enabled browser by installing a vulnerable .jar file on client systems. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What systems are primarily at risk from the vulnerability? 
Client systems that use UAG are affected by this vulnerability. This vulnerability does not allow for compromise of the UAG server.

What does the update do? 
This update modifies the vulnerable .jar file.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

A denial of service vulnerability exists in implementations of Microsoft Forefront Unified Access Gateway (UAG). When this occurs, an attacker could leverage the vulnerability to stop the IIS worker process and deny access to Web services on the affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-2012.

Microsoft has not identified any mitigating factors for this vulnerability.

Microsoft has not identified any workarounds for this vulnerability.

What is the scope of the vulnerability? 
This is a denial of service vulnerability.

What causes the vulnerability? 
This vulnerability is caused by improper validation of a NULL value contained within the session cookie.

What might an attacker use the vulnerability to do? 
An attacker who exploits this vulnerability could use it to crash the web server on the affected UAG machine.

How could an attacker exploit the vulnerability? 
An attacker could exploit this vulnerability by sending specially crafted network traffic to the affected UAG Web server.

What systems are primarily at risk from the vulnerability? 
Systems running UAG Web server.

What does the update do? 
This update adds exception handling around the null value of the UAG Web server.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update." These updates will also be provided through our other standard distribution methods once testing has been completed to ensure distribution will be successful through these channels.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Forefront Unified Access Gateway 2010 (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Forefront Unified Access Gateway 2010 (KB2522482):\ UAG_HF_KB2522482_0_0_8.msp /quiet
For Forefront Unified Access Gateway 2010 Update 1 (KB2522483):\ UAG-KB2522483-v4.0.1152.163-ENU.msp /quiet
For Forefront Unified Access Gateway 2010 Update 2 (KB2522484):\ UAG-KB2522484-v4.0.1269.284-ENU.msp /quiet
For Forefront Unified Access Gateway 2010 Service Pack 1 (KB2522485):\ UAG-KB2522485-v4.0.1752.10073-ENU.msp /quiet
Installing without restarting For Forefront Unified Access Gateway 2010 (KB2522482):\ UAG_HF_KB2522482_0_0_8.msp /norestart
For Forefront Unified Access Gateway 2010 Update 1 (KB2522483):\ UAG-KB2522483-v4.0.1152.163-ENU.msp /norestart
For Forefront Unified Access Gateway 2010 Update 2 (KB2522484):\ UAG-KB2522484-v4.0.1269.284-ENU.msp /norestart
For Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 (KB2522485):\ UAG-KB2522485-v4.0.1752.10073-ENU.msp /norestart
Update log file For Forefront Unified Access Gateway 2010 (KB2522482):\ MSI2522482.log
For Forefront Unified Access Gateway 2010 Update 1 (KB2522483):\ MSI2522483.log
For Forefront Unified Access Gateway 2010 Update 2 (KB2522484):\ MSI2522484.log
For Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 (KB2522485):\ MSI2522485.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use the Installed Updates window as build-in Administrator or run msiexec from an elevated command line.
File Information For Forefront Unified Access Gateway 2010 (KB2522482):\ See Microsoft Knowledge Base Article 2522482
For Forefront Unified Access Gateway 2010 Update 1 (KB2522483):\ See Microsoft Knowledge Base Article 2522483
For Forefront Unified Access Gateway 2010 Update 2 (KB2522484):\ See Microsoft Knowledge Base Article 2522484
For Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 (KB2522485):\ See Microsoft Knowledge Base Article 2522485
Registry Key Verification For Forefront Unified Access Gateway 2010 (KB2522482):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\54EBBA62-C7BB-4006-91D2-EFEB0738F93A
For Forefront Unified Access Gateway 2010 Update 1 (KB2522483):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\038FB8C4-F12D-428B-83F5-A964C34B6F2E
For Forefront Unified Access Gateway 2010 Update 2 (KB2522484):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\95244A26-7896-47D2-A49D-1FF43BC1C53C
For Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 (KB2522485):\ \HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F535B6CD0A46D11CA9800102002AF58\E85EC0B9221C4BC4081C15D414260CC7\715FC104-32DB-4AAB-A1B9-F1F496F71DE5

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Note for this update However, you may not combine /quiet and /forcerestart for this update. See this known issue about install switch options in Microsoft Knowledge Base Article 2316074.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 11, 2011): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00