Microsoft Security Bulletin Summary for November 2009

Published: November 10, 2009 | Updated: November 25, 2009

Version: 1.1

This bulletin summary lists security bulletins released for November 2009.

With the release of the bulletins for November 2009, this bulletin summary replaces the bulletin advance notification originally issued November 5, 2009. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on November 11, 2009, at 11:00 AM Pacific Time (US & Canada). Register now for the November security bulletin webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS09-063 Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565)\ \ This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet. Only attackers on the local subnet would be able to exploit this vulnerability. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS09-064 Vulnerability in License Logging Server Could Allow Remote Code Execution (974783)\ \ This security update resolves a privately reported vulnerability in Microsoft Windows 2000. The vulnerability could allow remote code execution if an attacker sent a specially crafted network message to a computer running the License Logging Server. An attacker who successfully exploited this vulnerability could take complete control of the system. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS09-065 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (969947)\ \ This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow remote code execution if a user viewed content rendered in a specially crafted Embedded OpenType (EOT) font. In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted embedded fonts that are used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince the user to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes the user to the attacker's site. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS09-066 Vulnerability in Active Directory Could Allow Denial of Service (973309)\ \ This security update resolves a privately reported vulnerability in Active Directory directory service, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow denial of service if stack space was exhausted during execution of certain types of LDAP or LDAPS requests. This vulnerability only affects domain controllers and systems configured to run ADAM or AD LDS. Important \ Denial of Service Requires restart Microsoft Windows
MS09-067 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652)\ \ This security update resolves several privately reported vulnerabilities in Microsoft Office Excel. The vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office
MS09-068 Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (976307)\ \ This security update resolves a privately reported vulnerability that could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Office

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID and CVE ID.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Vulnerability Title CVE ID Exploitability Index Assessment Key Notes
MS09-063 Web Services on Devices API Memory Corruption Vulnerability CVE-2009-2512 2 - Inconsistent exploit code likely The scenario allows for a possible, limited denial of service attack.
MS09-064 License Logging Server Heap Overflow Vulnerability CVE-2009-2523 2 - Inconsistent exploit code likely Attack relies on a race condition that is difficult to exploit. Any exploits other than a denial of service are expected to be unreliable.
MS09-065 Win32k NULL Pointer Dereferencing Vulnerability CVE-2009-1127 2 - Inconsistent exploit code likely (None)
MS09-065 Win32k Insufficient Data Validation Vulnerability CVE-2009-2513 1 - Consistent exploit code likely (None)
MS09-065 Win32k EOT Parsing Vulnerability CVE-2009-2514 1 - Consistent exploit code likely (None)
MS09-066 LSASS Recursive Stack Overflow Vulnerability CVE-2009-1928 3 - Functioning exploit code unlikely The condition for denial of service exists.
MS09-067 Excel Cache Memory Corruption Vulnerability CVE-2009-3127 2 - Inconsistent exploit code likely (None)
MS09-067 Excel SxView Memory Corruption Vulnerability CVE-2009-3128 2 - Inconsistent exploit code likely (None)
MS09-067 Excel Featheader Record Memory Corruption Vulnerability CVE-2009-3129 1 - Consistent exploit code likely (None)
MS09-067 Excel Document Parsing Heap Overflow Vulnerability CVE-2009-3130 1 - Consistent exploit code likely (None)
MS09-067 Excel Formula Parsing Memory Corruption Vulnerability CVE-2009-3131 1 - Consistent exploit code likely (None)
MS09-067 Excel Index Parsing Vulnerability CVE-2009-3132 2 - Inconsistent exploit code likely (None)
MS09-067 Excel Document Parsing Memory Corruption Vulnerability CVE-2009-3133 2 - Inconsistent exploit code likely (None)
MS09-067 Excel Field Sanitization Vulnerability CVE-2009-3134 2 - Inconsistent exploit code likely (None)
MS09-068 Microsoft Office Word File Information Memory Corruption Vulnerability CVE-2009-3135 1 - Consistent exploit code likely (None)

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS09-063 MS09-064 MS09-065 MS09-066
Aggregate Severity Rating None Critical Critical Important
Microsoft Windows 2000 Service Pack 4 Not applicable Microsoft Windows 2000 Server Service Pack 4 (Critical) Microsoft Windows 2000 Service Pack 4 (Critical) Active Directory on Microsoft Windows 2000 Server Service Pack 4 (KB973037) (Important)
Windows XP
Bulletin Identifier MS09-063 MS09-064 MS09-065 MS09-066
Aggregate Severity Rating None None Critical Important
Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable Not applicable Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Active Directory Application Mode (ADAM) (KB973039) (Important)
Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Windows XP Professional x64 Edition Service Pack 2 (Critical) Active Directory Application Mode (ADAM) (KB973039) (Important)
Windows Server 2003
Bulletin Identifier MS09-063 MS09-064 MS09-065 MS09-066
Aggregate Severity Rating None None Critical Important
Windows Server 2003 Service Pack 2 Not applicable Not applicable Windows Server 2003 Service Pack 2 (Critical) Active Directory (KB973037) (Important) Active Directory Application Mode (ADAM) (KB973039) (Important)
Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable Windows Server 2003 x64 Edition Service Pack 2 (Critical) Active Directory (KB973037) (Important) Active Directory Application Mode (ADAM) (KB973039) (Important)
Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Active Directory (KB973037) (Important)
Windows Vista
Bulletin Identifier MS09-063 MS09-064 MS09-065 MS09-066
Aggregate Severity Rating Critical None Important None
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Critical) Not applicable Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (Important) Not applicable
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Critical) Not applicable Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS09-063 MS09-064 MS09-065 MS09-066
Aggregate Severity Rating Critical None Important Important
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Critical) Not applicable Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (Important) Active Directory and Active Directory Lightweight Directory Service (AD LDS)* (KB973037) (Important)
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Critical) Not applicable Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (Important) Active Directory and Active Directory Lightweight Directory Service (AD LDS)* (KB973037) (Important)
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Critical) Not applicable Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (Important) Not applicable

Note for Windows Server 2008 and Windows Server 2008 R2

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS09-067 MS09-068
Aggregate Severity Rating Important Important
Microsoft Office XP Microsoft Office Excel 2002 Service Pack 3 (KB973471) (Important) Microsoft Office Word 2002 Service Pack 3 (KB973444) (Important)
Microsoft Office 2003 Microsoft Office Excel 2003 Service Pack 3 (KB973475) (Important) Microsoft Office Word 2003 Service Pack 3 (KB973443) (Important)
2007 Microsoft Office System Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2[1] (KB973593) (Important) Not applicable
Microsoft Office for Mac
Bulletin Identifier MS09-067 MS09-068
Aggregate Severity Rating Important Important
Microsoft Office 2004 for Mac Microsoft Office 2004 for Mac (KB976830) (Important) Microsoft Office 2004 for Mac (KB976830) (Important)
Microsoft Office 2008 for Mac Microsoft Office 2008 for Mac (KB976828) (Important) Microsoft Office 2008 for Mac (KB976828) (Important)
Open XML File Format Converter for Mac Open XML File Format Converter for Mac (KB976831) (Important) Open XML File Format Converter for Mac (KB976831) (Important)
Other Microsoft Office Software
Bulletin Identifier MS09-067 MS09-068
Aggregate Severity Rating Important Important
Microsoft Office Excel Viewer 2003 Microsoft Office Excel Viewer 2003 Service Pack 3 (KB973484) (Important) Not applicable
Microsoft Office Excel Viewer Microsoft Office Excel Viewer Service Pack 1 and Microsoft Office Excel Viewer Service Pack 2 (KB973707) (Important) Not applicable
Microsoft Office Word Viewer 2003 Not applicable Microsoft Office Word Viewer 2003 Service Pack 3 (KB973866) (Important)
Microsoft Office Word Viewer Not applicable Microsoft Office Word Viewer (KB973866) (Important)
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB973704) (Important) Not applicable

Note for MS09-067

[1]For Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2, in addition to security update package KB973593, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2 (KB973704) to be protected from the vulnerabilities described in this bulletin.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking "Latest Security Updates".

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note As of August 1, 2009, Microsoft discontinued support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Security Update Inventory Tool (SUIT) to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 10, 2009): Bulletin Summary published.
  • V1.1 (November 25, 2009): Added a key note for the Exploitability Index for CVE-2009-2523.

Built at 2014-04-18T13:49:36Z-07:00