Microsoft Security Bulletin Summary for October 2008

Published: October 14, 2008 | Updated: October 23, 2008

Version: 3.0

This bulletin summary lists security bulletins released for October 2008.

With the release of the bulletins for October 2008, this bulletin summary replaces the bulletin advance notification originally issued October 9, 2008. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on October 15, 2008, at 11:00 AM Pacific Time (US & Canada). Register now for the October Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

For the out-of-band security bulletin added to Version 3.0 of this bulletin summary, Microsoft is hosting a webcast to address customer questions on October 23, 2008, at 1:00 PM Pacific Time (US & Canada). Register now for the Out-of-Band Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The security bulletins for this month are as follows, in order of severity:

Critical (5)

Bulletin Identifier Microsoft Security Bulletin MS08-067
Bulletin Title Vulnerability in Server Service Could Allow Remote Code Execution (958644)
Executive Summary This security update resolves a privately reported vulnerability in the Server service. The vulnerability could allow remote code execution if an affected system received a specially crafted RPC request. On Microsoft Windows 2000, Windows XP, and Windows Server 2003 systems, an attacker could exploit this vulnerability without authentication to run arbitrary code. It is possible that this vulnerability could be used in the crafting of a wormable exploit. Firewall best practices and standard default firewall configurations can help protect network resources from attacks that originate outside the enterprise perimeter.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-060
Bulletin Title Vulnerability in Active Directory Could Allow Remote Code Execution (957280)
Executive Summary This security update resolves a privately reported vulnerability in implementations of Active Directory on Microsoft Windows 2000 Server. The vulnerability could allow remote code execution if an attacker gains access to an affected network. This vulnerability only affects Microsoft Windows 2000 servers configured to be domain controllers. If a Microsoft Windows 2000 server has not been promoted to a domain controller, it will not be listening to Lightweight Directory Access Protocol (LDAP) or LDAP over SSL (LDAPS) queries, and will not be exposed to this vulnerability.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-058
Bulletin Title Cumulative Security Update for Internet Explorer (956390)
Executive Summary This security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability. The vulnerabilities could allow information disclosure or remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows, Internet Explorer. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-059
Bulletin Title Vulnerability in Host Integration Server RPC Service Could Allow Remote Code Execution (956695)
Executive Summary This security update resolves a privately reported vulnerability in Microsoft Host Integration Server. The vulnerability could allow remote code execution if an attacker sent a specially crafted Remote Procedure Call (RPC) request to an affected system. Customers who follow best practices and configure the SNA RPC service account to have fewer user rights on the system could be less impacted than customers who configure the SNA RPC service account to have administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update may require a restart.
Affected Software Microsoft Host Integration Server. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-057
Bulletin Title Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416)
Executive Summary This security update resolves three privately reported vulnerabilities in Microsoft Office Excel that could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update does not require a restart.
Affected Software Microsoft Office. For more information, see the Affected Software and Download Locations section.

Important (6)

Bulletin Identifier Microsoft Security Bulletin MS08-066
Bulletin Title Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege (956803)
Executive Summary This security update resolves a privately reported vulnerability in the Microsoft Ancillary Function Driver. A local attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Maximum Severity Rating Important
Impact of Vulnerability Elevation of Privilege
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-061
Bulletin Title Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211)
Executive Summary This security update resolves one publicly disclosed and two privately reported vulnerabilities in the Windows kernel. A local attacker who successfully exploited these vulnerabilities could take complete control of an affected system. The vulnerabilities could not be exploited remotely or by anonymous users.
Maximum Severity Rating Important
Impact of Vulnerability Elevation of Privilege
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-062
Bulletin Title Vulnerability in Windows Internet Printing Service Could Allow Remote Code Execution (953155)
Executive Summary This update resolves a privately reported vulnerability in the Windows Internet Printing Service that could allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-063
Bulletin Title Vulnerability in SMB Could Allow Remote Code Execution (957095)
Executive Summary This security update resolves a privately reported vulnerability in Microsoft Server Message Block (SMB) Protocol. The vulnerability could allow remote code execution on a server that is sharing files or folders. An attacker who successfully exploited these vulnerabilities could install programs; view, change, or delete data; or create new accounts with full user rights.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-064
Bulletin Title Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege (956841)
Executive Summary This security update resolves a privately reported vulnerability in Virtual Address Descriptor. The vulnerability could allow elevation of privilege if a user runs a specially crafted application. An authenticated attacker who successfully exploited this vulnerability could gain elevation of privilege on an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.
Maximum Severity Rating Important
Impact of Vulnerability Elevation of Privilege
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS08-065
Bulletin Title Vulnerability in Message Queuing Could Allow Remote Code Execution (951071)
Executive Summary This security update resolves a privately reported vulnerability in the Message Queuing Service (MSMQ) on Microsoft Windows 2000 systems. The vulnerability could allow remote code execution on Microsoft Windows 2000 systems with the MSMQ service enabled.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.

Moderate (1)

Bulletin Identifier Microsoft Security Bulletin MS08-056
Bulletin Title Vulnerability in Microsoft Office Could Allow Information Disclosure (957699)
Executive Summary This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow information disclosure if a user clicks a specially crafted CDO URL. An attacker who successfully exploited this vulnerability could inject a client-side script in the user's browser that could spoof content, disclose information, or take any action that the user could take on the affected Web site.
Maximum Severity Rating Moderate
Impact of Vulnerability Information Disclosure
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update does not require a restart.
Affected Software Microsoft Office. For more information, see the Affected Software and Download Locations section.

Exploitability Index

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code to be released for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploit Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS08-056 Vulnerability in Microsoft Office Could Allow Information Disclosure (957699) CVE-2008-4020 2 - Inconsistent exploit code likely Functioning exploit code could be created. However, the severity impact is limited as the vulnerability allows spoofing in a dialog in specific Web application scenarios only. As a result, this may get little attention from attackers.
MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416) CVE-2008-4019 1 - Consistent exploit code likely
MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416) CVE-2008-3471 2 - Inconsistent exploit code likely
MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416) CVE-2008-3477 2 - Inconsistent exploit code likely
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-2947 (Public at bulletin release)
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-3472 1 - Consistent exploit code likely
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-3473 1 - Consistent exploit code likely
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-3475 2 - Inconsistent exploit code likely
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-3474 3 - Functioning exploit code unlikely
MS08-058 Cumulative Security Update for Internet Explorer (956390) CVE-2008-3476 3 - Functioning exploit code unlikely
MS08-059 Vulnerability in Host Integration Server RPC Service Could Allow Remote Code Execution (956695) CVE-2008-3466 1 - Consistent exploit code likely While only specific types of enterprise customers would likely install Host Integration Server, functioning exploit code is likely to be created.
MS08-060 Vulnerability in Active Directory Could Allow Remote Code Execution (957280) CVE-2008-4023 2 - Inconsistent exploit code likely Triggering the vulnerability to cause a denial of service condition is likely. However, creating functioning exploit code to leverage remote code execution is difficult due to not being able to control a needed write address.
MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211) CVE-2008-2250 1 - Consistent exploit code likely
MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211) CVE-2008-2252 1 - Consistent exploit code likely Functioning exploit is most likely to be created for multiprocessor systems.
MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211) CVE-2008-2251 3 - Functioning exploit code unlikely Triggering the vulnerability may be possible, but successful, functioning exploit code is very difficult to create.
MS08-062 Vulnerability in Windows Internet Printing Service Could Allow Remote Code Execution (953155) CVE-2008-1446 1 - Consistent exploit code likely Consistent exploit code has been discovered in limited, targeted attacks. While the Internet Printing Protocol (IPP) service is enabled by default, access to this service using IIS also requires authentication by default on all platforms.
MS08-063 Vulnerability in SMB Could Allow Remote Code Execution (957095) CVE-2008-4038 2 - Inconsistent exploit code likely
MS08-064 Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege (956841) CVE-2008-4036 2 - Inconsistent exploit code likely
MS08-065 Vulnerability in Message Queuing Could Allow Remote Code Execution (951071) CVE-2008-3479 3 - Functioning exploit code unlikely While information disclosure might be possible, obtaining useful content from memory is not always possible. The memory corruption issue can be triggered, but remote code execution is difficult to gain.
MS08-066 Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege (956803) CVE-2008-3464 1 - Consistent exploit code likely
MS08-067 Vulnerability in Server Service Could Allow Remote Code Execution (958644) CVE-2008-4250 1 - Consistent exploit code likely Consistent exploit code has been discovered in limited, targeted attacks, affecting Windows XP and Windows Server 2003. While this service is enabled by default on all affected platforms, exploitation is most likely on Microsoft Windows 2000, Windows XP, and Windows Server 2003. Default installations of Windows Vista and Windows Server 2008 require authentication due to protections introduced as part of UAC that enforce additional levels of integrity. This protection is in place even if the UAC prompt is disabled. Even after authentication, ASLR and DEP enhancements will present obstacles to exploitation.

Affected Software and Download Locations

How do I use this table?

Use this table to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates are required. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS08-067 MS08-060 MS08-058 MS08-066 MS08-061 MS08-062 MS08-063 MS08-064 MS08-065
Bulletin Maximum Severity Rating Critical Critical Critical Important Important Important Important Important Important
Microsoft Windows 2000 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (Critical) Active Directory on Microsoft Windows 2000 Server Service Pack 4 (Critical) Microsoft Internet Explorer 5.01 Service Pack 4 (Critical) Microsoft Internet Explorer 6 Service Pack 1 (Critical) Not applicable Microsoft Windows 2000 Service Pack 4 (Important) Microsoft Windows 2000 Service Pack 4 (Important) Microsoft Windows 2000 Service Pack 4 (Important) Not applicable Microsoft Windows 2000 Service Pack 4 (Important)
Windows XP
Bulletin Identifier MS08-067 MS08-060 MS08-058 MS08-066 MS08-061 MS08-062 MS08-063 MS08-064 MS08-065
Bulletin Maximum Severity Rating Critical Critical Critical Important Important Important Important Important Important
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Not applicable Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Not applicable
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS08-067 MS08-060 MS08-058 MS08-066 MS08-061 MS08-062 MS08-063 MS08-064 MS08-065
Bulletin Maximum Severity Rating Critical Critical Critical Important Important Important Important Important Important
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Low) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) Not applicable
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Low) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Low) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) Not applicable
Windows Vista
Bulletin Identifier MS08-067 MS08-060 MS08-058 MS08-066 MS08-061 MS08-062 MS08-063 MS08-064 MS08-065
Bulletin Maximum Severity Rating Critical Critical Critical Important Important Important Important Important Important
Windows Vista and Windows Vista Service Pack 1 Windows Vista and Windows Vista Service Pack 1 (Important) Not applicable Windows Internet Explorer 7 (Important) Not applicable Windows Vista and Windows Vista Service Pack 1 (Important) Windows Vista and Windows Vista Service Pack 1 (No severity rating) Windows Vista and Windows Vista Service Pack 1 (Important) Windows Vista and Windows Vista Service Pack 1 (Important) Not applicable
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Not applicable Windows Internet Explorer 7 (Important) Not applicable Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (No severity rating) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS08-067 MS08-060 MS08-058 MS08-066 MS08-061 MS08-062 MS08-063 MS08-064 MS08-065
Bulletin Maximum Severity Rating Critical Critical Critical Important Important Important Important Important Important
Windows Server 2008 for 32-bit Systems Windows Server 2008 for 32-bit Systems* (Important) Not applicable Windows Internet Explorer 7** (Low) Not applicable Windows Server 2008 for 32-bit Systems* (Important) Windows Server 2008 for 32-bit Systems* (Important) Windows Server 2008 for 32-bit Systems* (Important) Windows Server 2008 for 32-bit Systems* (Important) Not applicable
Windows Server 2008 for x64-based Systems Windows Server 2008 for x64-based Systems* (Important) Not applicable Windows Internet Explorer 7** (Low) Not applicable Windows Server 2008 for x64-based Systems* (Important) Windows Server 2008 for x64-based Systems* (Important) Windows Server 2008 for x64-based Systems* (Important) Windows Server 2008 for x64-based Systems* (Important) Not applicable
Windows Server 2008 for Itanium-based Systems Windows Server 2008 for Itanium-based Systems (Important) Not applicable Windows Internet Explorer 7 (Low) Not applicable Windows Server 2008 for Itanium-based Systems (Important) Windows Server 2008 for Itanium-based Systems (No severity rating) Windows Server 2008 for Itanium-based Systems (Important) Windows Server 2008 for Itanium-based Systems (Important) Not applicable

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

**Windows Server 2008 server core installation not affected. The vulnerabilities addressed by these updates do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS08-057 MS08-056
Bulletin Maximum Severity Rating Critical Moderate
Microsoft Office 2000 Service Pack 3 Excel 2000 Service Pack 3 (KB955461) (Critical) Not applicable
Microsoft Office XP Service Pack 3 Excel 2002 Service Pack 3 (KB955464) (Important) Microsoft Office XP Service Pack 3 (KB956464) (Moderate)
Microsoft Office 2003 Service Pack 2 and Microsoft Office 2003 Service Pack 3 Excel 2003 Service Pack 2 (KB955466) (Important) Excel 2003 Service Pack 3 (KB955466) (Important) Not applicable
2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1 Excel 2007 (KB955470) (Important) Excel 2007 Service Pack 1 (KB955470) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS08-057 MS08-056
Bulletin Maximum Severity Rating Critical Moderate
Microsoft Office 2004 for Mac Microsoft Office 2004 for Mac (KB958312) (Important) Not applicable
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB958267) (Important) Not applicable
Open XML File Format Converter for Mac Open XML File Format Converter for Mac (KB958304) (Important) Not applicable
Other Office Software
Bulletin Identifier MS08-057 MS08-056
Bulletin Maximum Severity Rating Critical Moderate
Microsoft Office Excel Viewer Microsoft Office Excel Viewer 2003 (KB955468) (Important) Microsoft Office Excel Viewer 2003 Service Pack 3 (KB955468) (Important) Microsoft Office Excel Viewer (KB955935) (Important) Not applicable
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB955936) (Important) Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB955936) (Important) Not applicable
Microsoft Office SharePoint Server 2007 Microsoft Office SharePoint Server 2007* (KB955937) (Important) Microsoft Office SharePoint Server 2007 Service Pack 1* (KB955937) (Important) Microsoft Office SharePoint Server 2007 x64 Edition* (KB955937) (Important) Microsoft Office SharePoint Server 2007 x64 Edition Service Pack 1* (KB955937) (Important) Not applicable

*This update applies to servers that have Excel Services installed, such as the default configuration of Microsoft Office SharePoint Server 2007 Enterprise and Microsoft Office SharePoint Server 2007 For Internet Sites. Microsoft Office SharePoint Server 2007 Standard does not include Excel Services.

Microsoft Server Software

Microsoft Host Integration Server
Bulletin Identifier MS08-059
Bulletin Maximum Severity Rating Critical
Microsoft Host Integration Server 2000 Microsoft Host Integration Server 2000 Service Pack 2 (Server) (Critical) Microsoft Host Integration Server 2000 Administrator Client (Critical)
Microsoft Host Integration Server 2004 Microsoft Host Integration Server 2004 (Server) (Critical) Microsoft Host Integration Server 2004 Service Pack 1 (Server) (Critical) Microsoft Host Integration Server 2004 (Client) (Critical) Microsoft Host Integration Server 2004 Service Pack 1 (Client) (Critical)
Microsoft Host Integration Server 2006 Microsoft Host Integration Server 2006 for 32-bit Systems (Critical) Microsoft Host Integration Server 2006 for x64-based Systems (Critical)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking “Latest Security Updates”.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool (ESUIT). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft update, please see:

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • NetAgent Co., Ltd. for reporting an issue described in MS08-056
  • Joshua J. Drake of iDefense for reporting an issue described in MS08-057
  • Wushi, working with TippingPoint and the Zero Day Initiative, for reporting an issue described in MS08-057
  • Lionel d'Hauenens of Labo Skopia, working with the iDefense VCP, for reporting an issue described in MS08-057
  • CHkr_D591, working with TippingPoint and the Zero Day Initiative, for reporting an issue described in MS08-057
  • David Bloom for reporting an issue described in MS08-058
  • Gregory Rubin for reporting an issue described in MS08-058
  • Ivan Fratric, working with TippingPoint and the Zero Day Initiative, for reporting an issue described in MS08-058
  • Thierry Zoller of n.runs for reporting an issue described in MS08-058
  • Lee Dagon of Composica for reporting an issue described in MS08-058
  • Stephen Fewer of Harmony Security, working with iDefense VCP, for reporting an issue described in MS08-059
  • Paul Miseiko of nCircle for reporting an issue described in MS08-060
  • Paul Caton of iShadow for reporting an issue described in MS08-061
  • Thomas Garnier of SkyRecon for reporting an issue described in MS08-061
  • CERT/CC for reporting an issue described in MS08-062
  • Joshua Morin of Codenomicon for reporting an issue described in MS08-063
  • Alex Ionescu (https:) for reporting an issue described in MS08-064
  • Cody Pierce and Aaron Portnoy of TippingPoint DVLabs for reporting an issue described in MS08-065
  • Fabien Le Mentec of SkyRecon for reporting an issue described in MS08-066

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2008): Bulletin summary published.
  • V2.0 (October 15, 2008): Removed the severity rating for Windows Server 2008 for Itanium-based Systems (MS08-062).
  • V2.1 (October 16, 2008): Updated the Executive Summary for Microsoft Security Bulletin MS08-062.
  • V3.0 (October 23, 2008): Added Microsoft Security Bulletin MS08-067, Vulnerability in Server Service Could Allow Remote Code Execution (958644). Also added the bulletin webcast link for this out-of-band security bulletin.

Built at 2014-04-18T13:49:36Z-07:00 </https:>