Microsoft Security Bulletin Summary for July 2007

Published: July 10, 2007 | Updated: March 25, 2008

Version: 2.0

This bulletin summary lists security bulletins released for July 2007.

With the release of the bulletins for July 2007, this bulletin summary replaces the bulletin advance notification originally issued July 5, 2007. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on July 11, 2007, at 11:00 AM Pacific Time (US & Canada). Register now for the July Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The security bulletins for this month are as follows, in order of severity:

Critical (3)

Bulletin Identifier Microsoft Security Bulletin MS07-036
Bulletin Title Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (936542)
Executive Summary This critical update resolves one publicly disclosed vulnerability and two privately reported vulnerabilities in addition to other security issues identified during the course of the investigation. These vulnerabilities could allow remote code execution if a user opens a specially crafted Excel file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. This update does not require a restart.
Affected Software Office, Excel. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS07-039
Bulletin Title Vulnerability in Windows Active Directory Could Allow Remote Code Execution (926122)
Executive Summary This critical security update resolves a privately reported vulnerability in implementations of Active Directory on Windows 2000 Server and Windows Server 2003 that could allow remote code execution or a denial of service condition. Attacks attempting to exploit this vulnerability would most likely result in a denial of service condition. However remote code execution could be possible. On Windows Server 2003 an attacker must have valid logon credentials to exploit this vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update will require a restart.
Affected Software Windows. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS07-040
Bulletin Title Vulnerabilities in .NET Framework Could Allow Remote Code Execution (931212)
Executive Summary This update resolves three privately reported vulnerabilities. Two of these vulnerabilities could allow remote code execution on client systems with .NET Framework installed, and one could allow information disclosure on Web servers running ASP.NET. In all remote code execution cases, users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update will require a restart.
Affected Software .NET Framework. For more information, see the Affected Software and Download Locations section.

Important (2)

Bulletin Identifier Microsoft Security Bulletin MS07-037
Bulletin Title Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (936548)
Executive Summary This important security update resolves one publicly disclosed vulnerability. This vulnerability could allow remote code execution if a user viewed a specially crafted Microsoft Office Publisher file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. User interaction is required to exploit this vulnerability.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update does not require a restart.
Affected Software Office, Publisher. For more information, see the Affected Software and Download Locations section.
Bulletin Identifier Microsoft Security Bulletin MS07-041
Bulletin Title Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373)
Executive Summary This important security update resolves a privately reported vulnerability. This vulnerability could allow remote code execution if an attacker sent specially crafted URL requests to a Web page hosted by Internet Information Services (IIS) 5.1 on Windows XP Professional Service Pack 2. IIS 5.1 is not part of a default install of Windows XP Professional Service Pack 2. An attacker who successfully exploited this vulnerability could take complete control of the affected system.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update will require a restart.
Affected Software Windows XP Professional. For more information, see the Affected Software and Download Locations section.

Moderate (1)

Bulletin Identifier Microsoft Security Bulletin MS07-038
Bulletin Title Vulnerability in Windows Vista Firewall Could Allow Information Disclosure (935807)
Executive Summary This moderate security update resolves a privately reported vulnerability. This vulnerability could allow incoming unsolicited network traffic to access a network interface. An attacker could potentially gather information about the affected host.
Maximum Severity Rating Moderate
Impact of Vulnerability Information Disclosure
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update will require a restart.
Affected Software Windows Vista. For more information, see the Affected Software and Download Locations section.

Affected Software and Download Locations

How do I use this table?

Use this table to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates are required. If a software program or component is listed, then the impact of the vulnerability is listed and also hyperlinked to the available software update.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Affected Software and Download Locations

Details         Details         Details         Details         Details         Details        
Bulletin Identifier MS07-036 MS07-037 MS07-038 MS07-039 MS07-040 MS07-041
Maximum Severity Rating Critical Important Moderate Critical Critical Important
Windows Affected Software
Windows 2000 Service Pack 4 [1]
Windows 2000 Server Service Pack 4 Critical [1]
Windows XP Service Pack 2 [1]
Windows XP Professional Service Pack 2 Important
Windows XP Professional x64 Edition [1]
Windows XP Professional x64 Edition Service Pack 2 [1]
Windows Server 2003 Service Pack 1 Important [1]
Windows Server 2003 Service Pack 2 Important [1]
Windows Server 2003 x64 Edition Important [1]
Windows Server 2003 x64 Edition Service Pack 2 Important [1]
Windows Server 2003 with SP1 for Itanium-based Systems Important [1]
Windows Server 2003 with SP2 for Itanium-based Systems Important [1]
Windows Vista Moderate [1]
Windows Vista Service Pack 1 [1]
Windows Vista x64 Edition Moderate [1]
Windows Vista x64 Edition Service Pack 1 [1]
Windows Server 2008 [1]
Windows Server 2008 for Itanium-based Systems [1]
Windows Server 2008 x64 Edition [1]
Windows Affected Operating System Components
Microsoft .NET Framework 1.0 (KB928367) Critical
Microsoft .NET Framework 1.0 (KB930494) Critical
Microsoft .NET Framework 1.1 (KB928366) Critical
Microsoft .NET Framework 1.1 (KB933854) Critical
Microsoft .NET Framework 1.1 (KB929729) Critical
Microsoft .NET Framework 2.0 (KB928365) Critical
Microsoft .NET Framework 2.0 (KB929916) Critical
Office Affected Software
Excel 2000 Service Pack 3 Critical
Excel 2003 Service Pack 2 Important
Excel 2003 Viewer Important
Excel 2007 Important
Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Important
Publisher 2007 Important

Notes

[1] A security update is available for this operating system. See the affected software or component in the table and the appropriate security bulletin for details.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking “Latest Security Updates”.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." Finally, security updates can be downloaded from the Windows Update Catalog. For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer and Enterprise Update Scan Tool

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

When MBSA 1.2.1 cannot support detection for a specific security update, Microsoft releases a version of the Enterprise Update Scan Tool (EST) for that specific security update. For more information about EST, visit Enterprise Update Scan Tool.

Note After October 9, 2007, the MSSecure.XML file used by MBSA 1.2.1 will no longer be updated. After this date, no new security updates will be added to the MSSecure.XML file used by MBSA 1.2.1 and no new versions of the Enterprise Scan Tool will be released. For more information, visit Microsoft Baseline Security Analyzer.

Software Update Services

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update with Software Update Services, visit Software Update Services.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Note that this tool is not distributed using Software Update Services (SUS).

Non-Security, High-Priority Updates on MU, WU, WSUS and SUS

For this month:

  • Microsoft has released four non-security, high-priority updates on Microsoft Update (MU) and Windows Server Update Services (WSUS).
  • Microsoft has released one non-security, high-priority update for Windows on Windows Update (WU) and Software Update Services (SUS).

Note that this information pertains only to non-security, high-priority updates on Microsoft Update, Windows Update, Windows Server Update Services, and Software Update Services released on the same day as the security bulletin summary. Information is not provided about non-security updates released on other days.

Security Strategies and Community

Update Management Strategies

Security Guidance for Patch Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 10, 2007): Bulletin summary published.
  • V2.0 (March 25, 2008): Added Windows Vista Service Pack 1, Windows Vista x64 Edition Service Pack 1, Windows Server 2008, Windows Server 2008 for Itanium-based Systems, and Windows Server 2008 x64 Edition to the Affected Software table.

Built at 2014-04-18T13:49:36Z-07:00