Microsoft Security Bulletin Summary for July 2009

Published: July 14, 2009 | Updated: March 09, 2010

Version: 8.0

This bulletin summary lists security bulletins released for July 2009.

With the release of the bulletins for July 2009, this bulletin summary replaces the bulletin advance notification originally issued July 9, 2009, and the out-of-band bulletin advance notification originally issued July 24, 2009. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft hosted a webcast to address customer questions on the regularly scheduled bulletins on July 15, 2009, at 11:00 AM Pacific Time (US & Canada). This webcast is now available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

For the out-of-band security bulletins added to Version 2.0 of this bulletin summary, MS09-034 and MS09-035, Microsoft is hosting two webcasts to address customer questions on these bulletins on July 28, 2009, at 1:00 PM Pacific Time (US & Canada) and at 4:00 PM Pacific Time (US & Canada). Register now for the July 28, 1:00 PM Webcast and the July 28, 4:00 PM Webcast. Afterwards, these webcasts are available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS09-029 Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371)\ \ This security update resolves two privately reported vulnerabilities in the Microsoft Windows component, Embedded OpenType (EOT) Font Engine. The vulnerabilities could allow remote code execution. An attacker who successfully exploited either of these vulnerabilities could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633)\ \ This security update resolves one publicly disclosed vulnerability and two privately reported vulnerabilities in Microsoft DirectShow. The vulnerabilities could allow remote code execution if a user opened a specially crafted QuickTime media file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-032 Cumulative Security Update of ActiveX Kill Bits (973346)\ \ This security update resolves a privately reported vulnerability that is currently being exploited. The vulnerability in Microsoft Video ActiveX Control could allow remote code execution if a user views a specially crafted Web page with Internet Explorer, instantiating the ActiveX control. This ActiveX control was never intended to be instantiated in Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows
MS09-034 Cumulative Security Update for Internet Explorer (972260)\ \ This security update is being released out of band in conjunction with Microsoft Security Bulletin MS09-035, which describes vulnerabilities in those components and controls that have been developed using vulnerable versions of the Microsoft Active Template Library (ATL). As a defense-in-depth measure, this Internet Explorer security update helps mitigate known attack vectors within Internet Explorer for those components and controls that have been developed with vulnerable versions of ATL as described in Microsoft Security Advisory (973882) and Microsoft Security Bulletin MS09-035.\ \ This security update also resolves three privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows, Internet Explorer
MS09-033 Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (969856)\ \ This security update resolves a privately reported vulnerability in Microsoft Virtual PC and Microsoft Virtual Server. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected guest operating system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Important \ Elevation of Privilege Requires restart Virtual PC, Virtual Server
MS09-031 Vulnerability in Microsoft ISA Server 2006 Could Cause Elevation of Privilege (970953)\ \ This security update resolves a privately reported vulnerability in Microsoft Internet Security and Acceleration (ISA) Server 2006. The vulnerability could allow elevation of privilege if an attacker successfully impersonates an administrative user account for an ISA server that is configured for Radius One Time Password (OTP) authentication and authentication delegation with Kerberos Constrained Delegation. Important \ Elevation of Privilege Requires restart Microsoft ISA Server
MS09-030 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (969516)\ \ This security update resolves a privately reported vulnerability in Microsoft Office Publisher that could allow remote code execution if a user opens a specially crafted Publisher file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS09-035 Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706)\ \ This security update addresses several privately reported vulnerabilities in the public versions of the Microsoft Active Template Library (ATL) included with Visual Studio. This security update is specifically intended for developers of components and controls. Developers who build and redistribute components and controls using ATL should install the update provided in this bulletin and follow the guidance provided to create, and distribute to their customers, components and controls that are not vulnerable to the vulnerabilities described in this security bulletin.\ \ This security bulletin discusses vulnerabilities that could allow remote code execution if a user loaded a component or control built with the vulnerable versions of ATL. Moderate \ Remote Code Execution May require restart Microsoft Visual Studio

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID and CVE ID.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633) CVE-2009-1537 1 - Consistent exploit code likely This vulnerability is currently being exploited in the Internet ecosystem.
MS09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633) CVE-2009-1538 1 - Consistent exploit code likely (None)
MS09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633) CVE-2009-1539 1 - Consistent exploit code likely (None)
MS09-029 Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371) CVE-2009-0231 1 - Consistent exploit code likely (None)
MS09-029 Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371) CVE-2009-0232 1 - Consistent exploit code likely (None)
MS09-030 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (969516) CVE-2009-0566 1 - Consistent exploit code likely (None)
MS09-031 Vulnerability in Microsoft ISA Server 2006 Could Cause Elevation of Privilege (970953) CVE-2009-1135 1 - Consistent exploit code likely (None)
MS09-032 Cumulative Security Update of ActiveX Kill Bits (973346) CVE-2008-0015 1 - Consistent exploit code likely This vulnerability is currently being exploited in the Internet ecosystem.
MS09-033 Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (969856) CVE-2009-1542 2 - Inconsistent exploit code likely Functional code execution is possible with inconsistent exploitation results.
MS09-034 Cumulative Security Update for Internet Explorer (972260) CVE-2009-1917 1 - Consistent exploit code likely Functional code execution is easy and reliable.
MS09-034 Cumulative Security Update for Internet Explorer (972260) CVE-2009-1918 2 - Inconsistent exploit code likely Functional code execution is possible with inconsistent exploitation results.
MS09-034 Cumulative Security Update for Internet Explorer (972260) CVE-2009-1919 2 - Inconsistent exploit code likely Functional code execution is possible with inconsistent exploitation results.
MS09-035 Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706) CVE-2009-0901 1 - Consistent exploit code likely Functional code execution is easy and reliable.
MS09-035 Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706) CVE-2009-2493 1 - Consistent exploit code likely Functional code execution is easy and reliable.
MS09-035 Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706) CVE-2009-2495 3 - Functioning exploit code unlikely Information disclosure bug only with no threat of code execution.

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS09-029 MS09-028 MS09-032 MS09-034
Aggregate Severity Rating Critical Critical None Critical
Microsoft Windows 2000 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (Critical) DirectX 7.0 (Critical) DirectX 8.1*** (Critical) DirectX 9.0**** (Critical) Microsoft Windows 2000 Service Pack 4 (No severity rating**) Microsoft Internet Explorer 5.01 Service Pack 4 (Critical) Microsoft Internet Explorer 6 Service Pack 1 (Critical)
Windows XP
Bulletin Identifier MS09-029 MS09-028 MS09-032 MS09-034
Aggregate Severity Rating Critical Critical Critical Critical
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) DirectX 9.0**** (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical)
Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition Service Pack 2 (Critical) DirectX 9.0**** (Critical) Windows XP Professional x64 Edition Service Pack 2 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical)
Windows Server 2003
Bulletin Identifier MS09-029 MS09-028 MS09-032 MS09-034
Aggregate Severity Rating Critical Critical Moderate Moderate
Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 2 (Critical) DirectX 9.0**** (Critical) Windows Server 2003 Service Pack 2 (Moderate) Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Moderate) Windows Internet Explorer 8 (Moderate)
Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition Service Pack 2 (Critical) DirectX 9.0**** (Critical) Windows Server 2003 x64 Edition Service Pack 2 (Moderate) Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Moderate) Windows Internet Explorer 8 (Moderate)
Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP2 for Itanium-based Systems (Critical) DirectX 9.0**** (Critical) Windows Server 2003 with SP2 for Itanium-based Systems (Moderate) Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Moderate)
Windows Vista
Bulletin Identifier MS09-029 MS09-028 MS09-032 MS09-034
Aggregate Severity Rating Critical None None Critical
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical) Not applicable Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (No severity rating**) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical)
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical) Not applicable Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (No severity rating**) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 8 (Critical)
Windows Server 2008
Bulletin Identifier MS09-029 MS09-028 MS09-032 MS09-034
Aggregate Severity Rating Critical None None Moderate
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (No severity rating**) Windows Internet Explorer 7* (Moderate) Windows Internet Explorer 8* (Moderate)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Not applicable Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (No severity rating**) Windows Internet Explorer 7* (Moderate) Windows Internet Explorer 8* (Moderate)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (No severity rating**) Windows Internet Explorer 7 (Moderate)

Note for Windows Server 2008

*Windows Server 2008 server core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Note for MS09-032

**Severity ratings do not apply to this update because the vulnerability discussed in this bulletin does not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

Notes for MS09-028

***The update for DirectX 8.1 also applies to DirectX 8.1b.

****The update for DirectX 9.0 also applies to DirectX 9.0a, DirectX 9.0b, and DirectX 9.0c.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS09-030
Aggregate Severity Rating Important
2007 Microsoft Office System Service Pack 1 Microsoft Office Publisher 2007 Service Pack 1 (KB969693) (Important)

Microsoft Developer Tools and Software

Microsoft Visual Studio
Bulletin Identifier MS09-035
Aggregate Severity Rating Moderate
Microsoft Visual Studio .NET 2003 Microsoft Visual Studio .NET 2003 Service Pack 1 (KB971089) (Moderate)
Microsoft Visual Studio 2005 Microsoft Visual Studio 2005 Service Pack 1 (KB971090) (Moderate) Microsoft Visual Studio 2005 Service Pack 1* (KB973673) (Moderate) Microsoft Visual Studio 2005 Service Pack 1 64-bit Hosted Visual C++ Tools (KB973830) (Moderate)
Windows Embedded CE 6.0 Windows Embedded CE 6.0** (KB974616) (Moderate)
Microsoft Visual Studio 2008 Microsoft Visual Studio 2008 (KB971091) (Moderate) Microsoft Visual Studio 2008* (KB973674) (Moderate) Microsoft Visual Studio 2008 Service Pack 1 (KB971092) (Moderate) Microsoft Visual Studio 2008 Service Pack 1* (KB973675) (Moderate)
Microsoft Visual C++ 2005 Microsoft Visual C++ 2005 Service Pack 1 Redistributable Package (KB973544) (Moderate)
Microsoft Visual C++ 2008 Microsoft Visual C++ 2008 Redistributable Package (KB973551) (Moderate) Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB973552) (Moderate)

Notes for MS09-035

*For mobile applications using ATL for Smart Devices

**Installs the Windows Embedded CE 6.0 Monthly Update (December 2009). This update package is available from the Microsoft Download Center only.

Microsoft Server and Security Software

Microsoft Internet Security and Acceleration Server
Bulletin Identifier MS09-031
Aggregate Severity Rating Important
Microsoft Internet Security and Acceleration Server 2006 Microsoft Internet Security and Acceleration Server 2006 (KB970811) (Important) Microsoft Internet Security and Acceleration Server 2006 Supportability Update (KB970811) (Important) Microsoft Internet Security and Acceleration Server 2006 Service Pack 1 (KB971143) (Important)

Microsoft Virtualization Software

Microsoft Virtual PC
Bulletin Identifier MS09-033
Aggregate Severity Rating Important
Microsoft Virtual PC 2004 Microsoft Virtual PC 2004 Service Pack 1 (KB969856) (Important)
Microsoft Virtual PC 2007 Microsoft Virtual PC 2007 (KB969856) (Important) Microsoft Virtual PC 2007 Service Pack 1 (KB969856) (Important)
Microsoft Virtual PC 2007 x64 Edition Microsoft Virtual PC 2007 x64 Edition (KB969856) (Important) Microsoft Virtual PC 2007 x64 Edition Service Pack 1 (KB969856) (Important)
Microsoft Virtual Server
Bulletin Identifier MS09-033
Aggregate Severity Rating Important
Microsoft Virtual Server 2005 Microsoft Virtual Server 2005 (KB969856) (Important)
Microsoft Virtual Server 2005 R2 Microsoft Virtual Server 2005 R2 Service Pack 1 (KB969856) (Important)
Microsoft Virtual Server 2005 R2 x64 Edition Microsoft Virtual Server 2005 R2 x64 Edition Service Pack 1 (KB969856) (Important)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Starting August 1, 2009, Microsoft will discontinue support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool (ESUIT). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2009): Bulletin Summary published.
  • V1.1 (July 15, 2009): Updated Executive Summary for MS09-032; corrected restart requirement for MS09-029; and performed miscellaneous edits.
  • V2.0 (July 28, 2009): Added Microsoft Security Bulletins MS09-034, Cumulative Security Update for Internet Explorer (972260), and MS09-035, Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706). Also added the bulletin webcast links for these out-of-band security bulletins.
  • V3.0 (August 4, 2009): Revised to announce the reissue of the update for Microsoft Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4. All customers who have already installed the original update for Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 are already protected. However, customers who have the Korean-language version of Internet Explorer 6 Service Pack 1 may reinstall the update for Internet Explorer 6 Service Pack 1 on their Windows 2000 systems in order to have the same protections and also resolve a printing issue. See Microsoft Security Bulletin MS09-034.
  • V4.0 (August 11, 2009): Revised to announce the rerelease of MS09-035. MS09-035 was rereleased to offer new updates for Microsoft Visual Studio 2005 Service Pack 1 (KB973673), Microsoft Visual Studio 2008 (KB973674), and Microsoft Visual Studio 2008 Service Pack 1 (KB973675), for developers who use Visual Studio to create components and controls for mobile applications using ATL for Smart Devices.
  • V4.1 (August 13, 2009): Corrected restart requirement for MS09-035.
  • V5.0 (August 19, 2009): Added footnote for bulletin MS09-028 to clarify the affected software for DirectX 8.1.
  • V6.0 (August 25, 2009): Revised to announce the rerelease of the Japanese-language update for Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2. All customers who have already installed the original update are already protected. However, customers who have the Japanese-language version of Windows XP Service Pack 2, Windows XP Service Pack 3, or Windows XP Professional x64 Edition Service Pack 2 should reinstall the update in order to have the same protections and also resolve a printing issue. See Microsoft Security Bulletin MS09-029.
  • V7.0 (January 12, 2010): Revised to add Windows Embedded CE 6.0 to affected software for MS09-035. The update for Windows Embedded CE 6.0 (KB974616) is a cumulative update that is available from the Microsoft Download Center only. Customers using the Windows Embedded CE 6.0 platform should consider applying the cumulative update.
  • V8.0 (March 9, 2010): Revised to add Microsoft Virtual Server 2005 to affected software for MS09-033.

Built at 2014-04-18T13:49:36Z-07:00