Microsoft Security Bulletin Summary for August 2010

Published: August 02, 2010 | Updated: September 01, 2010

Version: 2.1

This bulletin summary lists security bulletins released for August 2010.

With the release of the bulletins for August 2010, this bulletin summary replaces the bulletin advance notification originally issued August 5, 2010. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on August 11, 2010, at 11:00 AM Pacific Time (US & Canada). Register now for the August Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

For the out-of-band security bulletin, MS10-046, originally announced in version 1.0 of this bulletin summary, Microsoft issued a corresponding bulletin advance notification on July 30, 2010, and hosted a bulletin webcast on August 2, 2010. This August 2, 2010 webcast is available on demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS10-046 Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198)\ \ This security update resolves a publicly disclosed vulnerability in Windows Shell. The vulnerability could allow remote code execution if the icon of a specially crafted shortcut is displayed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-049 Vulnerabilities in SChannel Could Allow Remote Code Execution (980436)\ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in the Secure Channel (SChannel) security package in Windows. The more severe of these vulnerabilities could allow remote code execution if a user visits a specially crafted Web site that is designed to exploit these vulnerabilities through an Internet Web browser. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-051 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403)\ \ This security update resolves a privately reported vulnerability in Microsoft XML Core Services. The vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. An attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-052 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168)\ \ This security update resolves a privately reported vulnerability in Microsoft MPEG Layer-3 audio codecs. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-053 Cumulative Security Update for Internet Explorer (2183461)\ \ This security update resolves six privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows, Internet Explorer
MS10-054 Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214)\ \ This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit these vulnerabilities. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS10-055 Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665)\ \ This security update resolves a privately reported vulnerability in Cinepak Codec. The vulnerability could allow remote code execution if a user opens a specially crafted media file or receives specially crafted streaming content from a Web site or any application that delivers Web content. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS10-056 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638)\ \ This security update resolves four privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a user opens or previews a specially crafted RTF e-mail message. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Office
MS10-060 Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906)\ \ This security update resolves two privately reported vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The vulnerabilities could allow remote code execution on a client system if a user views a specially crafted Web page using a Web browser that can run XAML Browser Applications (XBAPs) or Silverlight applications, or if an attacker succeeds in convincing a user to run a specially crafted Microsoft .NET application. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The vulnerabilities could also allow remote code execution on a server system running IIS, if that server allows processing ASP.NET pages and an attacker succeeds in uploading a specially crafted ASP.NET page to that server and executing the page, as could be the case in a Web hosting scenario. Critical \ Remote Code Execution May require restart Microsoft Windows, Microsoft .NET Framework, Microsoft Silverlight
MS10-047 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)\ \ This security update resolves several privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-048 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329)\ \ This security update resolves one publicly disclosed and four privately reported vulnerabilities in the Windows kernel-mode drivers. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-050 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997)\ \ This security update resolves a privately reported vulnerability in Windows Movie Maker. The vulnerability could allow remote code execution if an attacker sent a specially crafted Movie Maker project file and convinced the user to open the specially crafted file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Windows
MS10-057 Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) \ \ This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS10-058 Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)\ \ This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege due to an error in the processing of a specific input buffer. An attacker who is able to log on to the target system could exploit this vulnerability and run arbitrary code with system-level privileges. The attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important \ Elevation of Privilege Requires restart Microsoft Windows
MS10-059 Vulnerabilities in the Tracing Feature for Services Could Allow an Elevation of Privilege (982799)\ \ This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in the Tracing Feature for Services. The vulnerabilities could allow elevation of privilege if an attacker runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users. Important \ Elevation of Privilege May require restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of decreasing exploitability assessment level then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Vulnerability Title CVE ID Exploitability Index Assessment Key Notes
MS10-060 Microsoft Silverlight Memory Corruption Vulnerability CVE-2010-0019 1 - Consistent exploit code likely (None)
MS10-052 MPEG Layer-3 Audio Decoder Buffer Overflow Vulnerability CVE-2010-1882 1 - Consistent exploit code likely (None)
MS10-047 Windows Kernel Data Initialization Vulnerability CVE-2010-1888 1 - Consistent exploit code likely (None)
MS10-058 Integer Overflow in Windows Networking Vulnerability CVE-2010-1893 1 - Consistent exploit code likely (None)
MS10-048 Win32k Exception Handling Vulnerability CVE-2010-1894 1 - Consistent exploit code likely This vulnerability has been disclosed publicly.
MS10-048 Win32k Pool Overflow Vulnerability CVE-2010-1895 1 - Consistent exploit code likely (None)
MS10-048 Win32k User Input Validation Vulnerability CVE-2010-1896 1 - Consistent exploit code likely (None)
MS10-048 Win32k Window Creation Vulnerability CVE-2010-1897 1 - Consistent exploit code likely (None)
MS10-060 Microsoft Silverlight and Microsoft .NET Framework CLR Virtual Method Delegate Vulnerability CVE-2010-1898 1 - Consistent exploit code likely (None)
MS10-056 Word Record Parsing Vulnerability CVE-2010-1900 1 - Consistent exploit code likely (None)
MS10-056 Word RTF Parsing Engine Memory Corruption Vulnerability CVE-2010-1901 1 - Consistent exploit code likely (None)
MS10-055 Cinepak Codec Decompression Vulnerability CVE-2010-2553 1 - Consistent exploit code likely (None)
MS10-059 Tracing Memory Corruption Vulnerability CVE-2010-2555 1 - Consistent exploit code likely (None)
MS10-053 Uninitialized Memory Corruption Vulnerability CVE-2010-2557 1 - Consistent exploit code likely This vulnerability is more likely to be exploited on Internet Explorer 6 due to the lack of Data Execution Prevention as a mitigation.
MS10-053 HTML Layout Memory Corruption Vulnerability CVE-2010-2560 1 - Consistent exploit code likely (None)
MS10-057 Excel Memory Corruption Vulnerability CVE-2010-2562 1 - Consistent exploit code likely (None)
MS10-050 Movie Maker Memory Corruption Vulnerability CVE-2010-2564 1 - Consistent exploit code likely (None)
MS10-046 Shortcut Icon Loading Vulnerability CVE-2010-2568 1 - Consistent exploit code likely This vulnerability is currently being exploited in the Internet ecosystem.
MS10-047 Windows Kernel Double Free Vulnerability CVE-2010-1889 2 - Inconsistent exploit code likely (None)
MS10-056 Word RTF Parsing Buffer Overflow Vulnerability CVE-2010-1902 2 - Inconsistent exploit code likely Windows Vista and Windows 7 are less exploitable due to additional heap mitigation mechanisms.
MS10-056 Word HTML Linked Objects Memory Corruption Vulnerability CVE-2010-1903 2 - Inconsistent exploit code likely (None)
MS10-054 SMB Pool Overflow Vulnerability CVE-2010-2550 2 - Inconsistent exploit code likely Exploitation is more likely to result in a denial of service rather than code execution.
MS10-053 Uninitialized Memory Corruption Vulnerability CVE-2010-2556 2 - Inconsistent exploit code likely (None)
MS10-053 Race Condition Memory Corruption Vulnerability CVE-2010-2558 2 - Inconsistent exploit code likely (None)
MS10-053 Uninitialized Memory Corruption Vulnerability CVE-2010-2559 2 - Inconsistent exploit code likely (None)
MS10-051 Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption Vulnerability CVE-2010-2561 2 - Inconsistent exploit code likely (None)
MS10-049 SChannel Malformed Certificate Request Remote Code Execution Vulnerability CVE-2010-2566 2 - Inconsistent exploit code likely Exploitation is likely to result in a denial of service. Remote code execution is unlikely.
MS10-049 TLS/SSL Renegotiation Vulnerability CVE-2009-3555 3 - Functioning exploit code unlikely This is a spoofing vulnerability. It has been described in Microsoft Security Advisory 977377.
MS10-053 Event Handler Cross-Domain Vulnerability CVE-2010-1258 3 - Functioning exploit code unlikely This is an information disclosure vulnerability.
MS10-058 IPv6 Memory Corruption Vulnerability CVE-2010-1892 3 - Functioning exploit code unlikely This is a denial of service vulnerability.
MS10-054 SMB Variable Validation Vulnerability CVE-2010-2551 3 - Functioning exploit code unlikely This is a denial of service vulnerability.
MS10-054 SMB Stack Exhaustion Vulnerability CVE-2010-2552 3 - Functioning exploit code unlikely This is a denial of service vulnerability.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Windows XP
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Critical Critical Critical Critical Critical Critical Critical Important Important Important None None
Windows XP Service Pack 3 Windows XP Service Pack 3 (Critical) Windows XP Service Pack 3 (Critical) Microsoft XML Core Services 3.0 (Critical) Windows XP Service Pack 3 (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Service Pack 3 (Critical) Windows XP Service Pack 3 (Critical) Microsoft .NET Framework 3.5 (KB983582) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) (Critical) Windows XP Service Pack 3 (Important) Windows XP Service Pack 3 (Important) Movie Maker 2.1[1] (Important) Not applicable Not applicable
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft XML Core Services 3.0 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft .NET Framework 3.5 (KB983582) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) (Critical) Not applicable Windows XP Professional x64 Edition Service Pack 2 (Important) Movie Maker 2.1[1] (Important) Not applicable Not applicable
Windows Server 2003
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Critical Moderate Critical Critical Important None Critical None Important None None None
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Critical) Windows Server 2003 Service Pack 2 (Critical) Microsoft XML Core Services 3.0 (Moderate) Windows Server 2003 Service Pack 2 (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Server 2003 Service Pack 2 (Important) Not applicable Microsoft .NET Framework 3.5 (KB983582) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) (Critical) Not applicable Windows Server 2003 Service Pack 2 (Important) Not applicable Not applicable Not applicable
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Microsoft XML Core Services 3.0 (Moderate) Windows Server 2003 x64 Edition Service Pack 2 (Critical) Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable Microsoft .NET Framework 3.5 (KB983582) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) (Critical) Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable Not applicable Not applicable
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Microsoft XML Core Services 3.0 (Moderate) Not applicable Internet Explorer 6 (Critical) Internet Explorer 7 (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable Microsoft .NET Framework 3.5 (KB983582) (Critical) Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983583) (Critical) Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable Not applicable Not applicable
Windows Vista
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Important Critical None Critical Important Critical Critical Important Important Important Important Important
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Microsoft XML Core Services 3.0 (Critical) Not applicable Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) (Critical) Windows Vista Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) (Critical) Windows Vista Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) (Critical) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Movie Maker 6.0[1] (Important) Movie Maker 2.6[2] (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important) Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Important)
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Microsoft XML Core Services 3.0 (Critical) Not applicable Internet Explorer 7 (Critical) Internet Explorer 8 (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) (Critical) Windows Vista x64 Edition Service Pack 1 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) (Critical) Windows Vista x64 Edition Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) (Critical) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Movie Maker 6.0[1] (Important) Movie Maker 2.6[2] (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important) Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2 (Important)
Windows Server 2008
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Important Moderate None Critical Important None Critical Important Important None Important Important
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Microsoft XML Core Services 3.0* (Moderate) Not applicable Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB983587) (Critical) Windows Server 2008 for 32-bit Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983588) (Critical) Windows Server 2008 for 32-bit Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983589) (Critical) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Microsoft XML Core Services 3.0* (Moderate) Not applicable Internet Explorer 7** (Critical) Internet Explorer 8** (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5** (KB983587) (Critical) Windows Server 2008 for x64-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983588) (Critical) Windows Server 2008 for x64-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1** (KB983589) (Critical) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Not applicable Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Microsoft XML Core Services 3.0 (Moderate) Not applicable Internet Explorer 7 (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 1 and Microsoft .NET Framework 3.5 (KB983587) (Critical) Windows Server 2008 for Itanium-based Systems only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983588) (Critical) Windows Server 2008 for Itanium-based Systems Service Pack 2 only: Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 (KB983589) (Critical) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important)
Windows 7
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Important Critical None Critical Important Critical Critical Moderate Important None Important Important
Windows 7 for 32-bit Systems Windows 7 for 32-bit Systems (Critical) Windows 7 for 32-bit Systems (Important) Microsoft XML Core Services 3.0 (Critical) Not applicable Internet Explorer 8 (Critical) Windows 7 for 32-bit Systems (Important) Windows 7 for 32-bit Systems (Critical) Microsoft .NET Framework 3.5.1 (KB983590) (Critical) Windows 7 for 32-bit Systems (Moderate) Windows 7 for 32-bit Systems (Important) Not applicable Windows 7 for 32-bit Systems (Important) Windows 7 for 32-bit Systems (Important)
Windows 7 for x64-based Systems Windows 7 for x64-based Systems (Critical) Windows 7 for x64-based Systems (Important) Microsoft XML Core Services 3.0 (Critical) Not applicable Internet Explorer 8 (Critical) Windows 7 for x64-based Systems (Important) Windows 7 for x64-based Systems (Critical) Microsoft .NET Framework 3.5.1 (KB983590) (Critical) Windows 7 for x64-based Systems (Moderate) Windows 7 for x64-based Systems (Important) Not applicable Windows 7 for x64-based Systems (Important) Windows 7 for x64-based Systems (Important)
Windows Server 2008 R2
Bulletin Identifier MS10-046 MS10-049 MS10-051 MS10-052 MS10-053 MS10-054 MS10-055 MS10-060 MS10-047 MS10-048 MS10-050 MS10-058 MS10-059
Aggregate Severity Rating Critical Important Moderate None Critical Important None Critical Moderate Important None Important Important
Windows Server 2008 R2 for x64-based Systems Windows Server 2008 R2 for x64-based Systems* (Critical) Windows Server 2008 R2 for x64-based Systems* (Important) Microsoft XML Core Services 3.0* (Moderate) Not applicable Internet Explorer 8** (Critical) Windows Server 2008 R2 for x64-based Systems* (Important) Not applicable Microsoft .NET Framework 3.5.1* (KB983590) (Critical) Windows Server 2008 R2 for x64-based Systems* (Moderate) Windows Server 2008 R2 for x64-based Systems* (Important) Not applicable Windows Server 2008 R2 for x64-based Systems* (Important) Windows Server 2008 R2 for x64-based Systems* (Important)
Windows Server 2008 R2 for Itanium-based Systems Windows Server 2008 R2 for Itanium-based Systems (Critical) Windows Server 2008 R2 for Itanium-based Systems (Important) Microsoft XML Core Services 3.0 (Moderate) Not applicable Internet Explorer 8 (Critical) Windows Server 2008 R2 for Itanium-based Systems (Important) Not applicable Microsoft .NET Framework 3.5.1 (KB983590) (Critical) Windows Server 2008 R2 for Itanium-based Systems (Moderate) Windows Server 2008 R2 for Itanium-based Systems (Important) Not applicable Windows Server 2008 R2 for Itanium-based Systems (Important) Windows Server 2008 R2 for Itanium-based Systems (Important)
**Notes for Windows Server 2008 and Windows Server 2008 R2**

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Notes for MS10-050

[1]These versions of Windows Movie Maker are delivered with the indicated operating systems.

[2]Windows Movie Maker 2.6 is an optional download that can be installed on the indicated operating systems.

Note for MS10-060

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS10-056 MS10-057
Aggregate Severity Rating Critical Important
Microsoft Office XP Service Pack 3 Microsoft Office Word 2002 Service Pack 3 (KB2251389) (Important) Microsoft Office Excel 2002 Service Pack 3 (KB2264397) (Important)
Microsoft Office 2003 Service Pack 3 Microsoft Office Word 2003 Service Pack 3 (KB2251399) (Important) Microsoft Office Excel 2003 Service Pack 3 (KB2264403) (Important)
2007 Microsoft Office System Service Pack 2 Microsoft Office Word 2007 Service Pack 2[1] (KB2251419) (Critical) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS10-056 MS10-057
Aggregate Severity Rating Important Important
Microsoft Office 2004 for Mac Microsoft Office 2004 for Mac (KB2284171) (Important) Microsoft Office 2004 for Mac (KB2284171) (Important)
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB2284162) (Important) Microsoft Office 2008 for Mac (KB2284162) (Important)
Open XML File Format Converter for Mac Open XML File Format Converter for Mac (KB2284179) (Important) Open XML File Format Converter for Mac (KB2284179) (Important)
Other Office Software
Bulletin Identifier MS10-056 MS10-057
Aggregate Severity Rating Important None
Microsoft Office Word Viewer Microsoft Office Word Viewer (KB2251437) (Important) Not applicable
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2277947) (Important) Not applicable
Microsoft Works 9 Microsoft Works 9 (KB2092914) (Important) Not applicable

Note for MS10-056

[1]For Microsoft Office Word 2007 Service Pack 2, in addition to security update package KB2251419, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB2277947) to be protected from the vulnerabilities described in MS10-056.

Microsoft Developer Tools and Software

Microsoft Silverlight
Bulletin Identifier MS10-060
Aggregate Severity Rating Critical
Microsoft Silverlight 2 Microsoft Silverlight 2[1] when installed on Mac (KB982926) (Critical) Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows clients (KB982926) (Critical) Microsoft Silverlight 2[1] when installed on all releases of Microsoft Windows servers** (KB982926) (Critical)
Microsoft Silverlight 3 Microsoft Silverlight 3[2] when installed on Mac (KB978464) (Critical) Microsoft Silverlight 3[2] when installed on all releases of Microsoft Windows clients (KB978464) (Critical) Microsoft Silverlight 3[2] when installed on all releases of Microsoft Windows servers** (KB978464) (Critical)

Notes for MS10-060

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]This download upgrades Microsoft Silverlight 2 to a newer version that is not affected by the vulnerabilities described in the bulletin.

[2]This update upgrades Microsoft Silverlight to a later build that is not affected by the vulnerabilities described in the bulletin.

See also other software categories under this section, Affected Software and Download Locations, for more update files under the same bulletin identifier. This bulletin spans more than one software category.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note As of August 1, 2009, Microsoft discontinued support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Security Update Inventory Tool (SUIT) to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Sergey I. Ulasen and Oleg Kupreev of VirusBlokAda for reporting an issue described in MS10-046
  • Andreas Marx and Maik Morgenstern of AV-Test for reporting an issue described in MS10-046
  • Will Dormann of CERT/CC for working with us on an issue described in MS10-046
  • Niels Teusink for working with us on an issue described in MS10-046
  • Stefan Kanthak for working with us on an issue described in MS10-046
  • Tavis Ormandy of Google Inc. for reporting three issues described in MS10-047
  • Tavis Ormandy of Google Inc. for reporting an issue described in MS10-048
  • Matthieu Suiche of MoonSols for reporting two issues described in MS10-048
  • Matthieu Suiche of MoonSols for working with us on the defense-in-depth changes addressed in MS10-048
  • Nicolás Economou of Core Security Technologies for reporting an issue described in MS10-048
  • Marsh Ray and Steve Dispensa of PhoneFactor for reporting an issue described in MS10-049
  • Dyon Balding of Secunia for reporting an issue described in MS10-050
  • SkyLined of Google Inc. for reporting an issue described in MS10-051
  • Moritz Jodeit of n.runs AG, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS10-052
  • David Bloom of Google Inc. for reporting an issue described in MS10-053
  • Nicolas Joly of VUPEN Vulnerability Research Team for reporting four issues described in MS10-053
  • Gambino ZaDarkSide for reporting an issue described in MS10-053
  • Laurent Gaffié of stratsec, for reporting an issue described in MS10-054
  • Todd Wease and Richard Johnson of Sourcefire VRT, for reporting an issue described in MS10-054
  • Riku Hietamaki and Joshua Morin of Codenomicon, for reporting an issue described in MS10-054
  • An anonymous researcher, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS10-055
  • L.W.Z of team509, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS10-056
  • Wushi of team509, working with VeriSign iDefense Labs, for reporting an issue described in MS10-056
  • team509, working with VeriSign iDefense Labs, for reporting an issue described in MS10-056
  • Rodrigo Rubira Branco of the Check Point IPS Research Team for reporting an issue described in MS10-056
  • An anonymous researcher, working with TippingPoint's Zero Day Initiative, for reporting an issue described in MS10-056
  • Damián Frizza of Core Security Technologies for reporting an issue described in MS10-057
  • Darren Willis of Fourteenforty Research Institute, Inc. for reporting an issue described in MS10-058
  • Matthieu Suiche of MoonSols for reporting an issue described in MS10-058
  • Cesar Cerrudo of Argeniss for working with us on two issues described in MS10-059
  • Carsten Book of the for reporting an issue described in MS10-060
  • Eamon Nerbonne for reporting an issue described in MS10-060

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 2, 2010): Bulletin Summary published.
  • V2.0 (August 10, 2010): Added the bulletins, MS10-047 to MS10-060.
  • V2.1 (September 1, 2010): Added note for MS10-056 to inform customers using Word 2007 that in addition to security update package KB2251419, they also need to install the security update package KB2277947.

Built at 2014-04-18T13:49:36Z-07:00