Microsoft Security Bulletin Summary for December 2008

Published: December 09, 2008 | Updated: April 29, 2009

Version: 6.0

This bulletin summary lists security bulletins released for December 2008.

With the release of the bulletins for December 2008, this bulletin summary replaces the bulletin advance notification originally issued December 4, 2008. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on December 10, 2008, at 11:00 AM Pacific Time (US & Canada). Register now for the December Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

For the out-of-band security bulletin added to Version 3.0 of this bulletin summary, MS08-078, Microsoft is hosting two webcasts to address customer questions on these bulletins: on December 17, 2008, at 1:00 PM Pacific Time (US & Canada) and December 18, 2008, at 11:00 AM Pacific Time. Register now for the December 17 webcast and the December 18 webcast. Afterwards, these webcasts are available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS08-071 Vulnerabilities in GDI Could Allow Remote Code Execution (956802)\ \ This security update resolves two privately reported vulnerabilities in GDI. Exploitation of either of these vulnerabilities could allow remote code execution if a user opens a specially crafted WMF image file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS08-075 Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349)\ \ This security update resolves two privately reported vulnerabilities in Windows Search. These vulnerabilities could allow remote code execution if a user opens and saves a specially crafted saved-search file within Windows Explorer or if a user clicks a specially crafted search URL. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS08-073 Cumulative Security Update for Internet Explorer (958215)\ \ This security update resolves four privately reported vulnerabilities. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Windows, Internet Explorer
MS08-078 Security Update for Internet Explorer (960714)\ \ This security update resolves a publicly disclosed vulnerability. The vulnerability could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Windows, Internet Explorer
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349)\ \ This security update resolves five privately reported vulnerabilities and one publicly disclosed vulnerability in the ActiveX controls for the Microsoft Visual Basic 6.0 Runtime Extended Files. These vulnerabilities could allow remote code execution if a user browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution Requires restart Microsoft Developer Tools and Software, Microsoft Office
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)\ \ This security update resolves eight privately reported vulnerabilities in Microsoft Office Word and Microsoft Office Outlook that could allow remote code execution if a user opens a specially crafted Word or Rich Text Format (RTF) file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Office
MS08-074 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070)\ \ This security update resolves three privately reported vulnerabilities in Microsoft Office Excel that could allow remote code execution if a user opens a specially crafted Excel file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Critical \ Remote Code Execution May require restart Microsoft Office
MS08-077 Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)\ \ This security update resolves a privately reported vulnerability. The vulnerability could allow elevation of privilege if an attacker bypasses authentication by browsing to an administrative URL on a SharePoint site. A successful attack leading to elevation of privilege could result in denial of service or information disclosure. Important \ Elevation of Privilege May require restart Microsoft Office, Microsoft Server Software
MS08-076 Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807)\ \ This security update resolves two privately reported vulnerabilities in the following Windows Media components: Windows Media Player, Windows Media Format Runtime, and Windows Media Services. The most severe vulnerability could allow remote code execution. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Important \ Remote Code Execution May require restart Microsoft Windows

Exploitability Index

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-3704 1 - Consistent exploit code likely Consistent exploit code is publicly available
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-4252 1 - Consistent exploit code likely (None)
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-4256 1 - Consistent exploit code likely (None)
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-4253 2 - Inconsistent exploit code likely (None)
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-4254 2 - Inconsistent exploit code likely (None)
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) CVE-2008-4255 2 - Inconsistent exploit code likely Windows 2000 systems are at the most risk. Windows XP SP2, Windows Server 2003 SP1, and later operating systems are unlikely to be affected by functional exploit code due to stronger heap protections.
MS08-071 Vulnerabilities in GDI Could Allow Remote Code Execution (956802) CVE-2008-3465 2 - Inconsistent exploit code likely (None)
MS08-071 Vulnerabilities in GDI Could Allow Remote Code Execution (956802) CVE-2008-2249 3 - Functioning exploit code unlikely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4024 1 - Consistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4025 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4026 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4027 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4028 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4030 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4837 2 - Inconsistent exploit code likely (None)
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) CVE-2008-4031 3 - Functioning exploit code unlikely (None)
MS08-073 Cumulative Security Update for Internet Explorer (958215) CVE-2008-4258 1 - Consistent exploit code likely (None)
MS08-073 Cumulative Security Update for Internet Explorer (958215) CVE-2008-4259 1 - Consistent exploit code likely (None)
MS08-073 Cumulative Security Update for Internet Explorer (958215) CVE-2008-4261 1 - Consistent exploit code likely (None)
MS08-073 Cumulative Security Update for Internet Explorer (958215) CVE-2008-4260 2 - Inconsistent exploit code likely (None)
MS08-074 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070) CVE-2008-4265 1 - Consistent exploit code likely (None)
MS08-074 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070) CVE-2008-4266 1 - Consistent exploit code likely (None)
MS08-074 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070) CVE-2008-4264 2 - Inconsistent exploit code likely (None)
MS08-075 Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349) CVE-2008-4269 1 - Consistent exploit code likely (None)
MS08-075 Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349) CVE-2008-4268 2 - Inconsistent exploit code likely (None)
MS08-076 Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) CVE-2008-3009 1 - Consistent exploit code likely Consistent exploit code for this issue can be created. However, the limited nature of attack scenarios means actual attacks are unlikely.
MS08-076 Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) CVE-2008-3010 1 - Consistent exploit code likely Consistent exploit code for this issue can be created. However, the limited nature of attack scenarios means actual attacks are unlikely.
MS08-077 Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175) CVE-2008-4032 1 - Consistent exploit code likely Consistent exploit code for this issue can be created. However, attacks exploiting this vulnerability will likely only result in information disclosure, not remote code execution.
MS08-078 Security Update for Internet Explorer (960714) CVE-2008-4844 1 - Consistent exploit code likely\ (Public at bulletin release) Consistent exploit code has been discovered in active attacks. However, Internet Explorer runs in Protected Mode with default installations of Windows Vista and Windows Server 2008, presenting obstacles to exploitation.

Affected Software and Download Locations

How do I use this table?

Use this table to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates are required. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS08-071 MS08-075 MS08-073 MS08-078 MS08-076
Aggregate Severity Rating Critical None Critical Critical Important
Microsoft Windows 2000 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (Critical) Not applicable Microsoft Internet Explorer 5.01 Service Pack 4 (Critical) Microsoft Internet Explorer 6 Service Pack 1 (Critical) Microsoft Internet Explorer 5.01 Service Pack 4 (Critical) Microsoft Internet Explorer 6 Service Pack 1 (Critical) Windows Media Player 6.4 (KB954600) (Important) Windows Media Format Runtime 7.1 and Windows Media Format Runtime 9.0 (KB952069) (Important) Windows Media Services 4.1 (KB952068) (Important)
Windows XP
Bulletin Identifier MS08-071 MS08-075 MS08-073 MS08-078 MS08-076
Aggregate Severity Rating Critical None Critical Critical Important
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Not applicable Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Player 6.4 (KB954600) (Important) Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11 (Windows XP Service Pack 2 only) (KB952069) (Important) Windows Media Format Runtime 9.0, Windows Media Format Runtime 9.5, and Windows Media Format Runtime 11 (Windows XP Service Pack 3 only) (KB952069) (Important)
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Player 6.4 (KB954600) (Important) Windows Media Format Runtime 9.5 (KB952069) (Important) Windows Media Format Runtime 9.5 x64 Edition (KB952069) (Important) Windows Media Format Runtime 11 (KB952069) (Important)
Windows Server 2003
Bulletin Identifier MS08-071 MS08-075 MS08-073 MS08-078 MS08-076
Aggregate Severity Rating Critical None Critical Critical Important
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Player 6.4 (KB954600) (Important) Windows Media Format Runtime 9.5 (KB952069) (Important) Windows Media Services 9 Series (KB952068) (Important)
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Player 6.4 (KB954600) (Important) Windows Media Format Runtime 9.5 (KB952069) (Important) Windows Media Format Runtime 9.5 x64 Edition (KB952069) (Important) Windows Media Services 9 Series (KB952068) (Important)
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Not applicable Microsoft Internet Explorer 6 (Moderate) Windows Internet Explorer 7 (Critical) Microsoft Internet Explorer 6 (Critical) Windows Internet Explorer 7 (Critical) Not applicable
Windows Vista
Bulletin Identifier MS08-071 MS08-075 MS08-073 MS08-078 MS08-076
Aggregate Severity Rating Critical Critical Critical Critical Important
Windows Vista and Windows Vista Service Pack 1 Windows Vista and Windows Vista Service Pack 1 (Critical) Windows Vista and Windows Vista Service Pack 1 (KB958623) (Important) Windows Vista and Windows Vista Service Pack 1 (KB958624) (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Format Runtime 11 (KB952069) (Important)
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Critical) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (KB958623) (Important) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (KB958624) (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 7 (Critical) Windows Media Format Runtime 11 (KB952069) (Important)
Windows Server 2008
Bulletin Identifier MS08-071 MS08-075 MS08-073 MS08-078 MS08-076
Aggregate Severity Rating Critical Critical Critical Critical Important
Windows Server 2008 for 32-bit Systems Windows Server 2008 for 32-bit Systems* (Critical) Windows Server 2008 for 32-bit Systems*** (KB958623) (Important) Windows Server 2008 for 32-bit Systems*** (KB958624) (Critical) Windows Internet Explorer 7** (Critical) Windows Internet Explorer 7** (Critical) Windows Media Format Runtime 11 (KB952069) (Important) Windows Media Services 2008* (KB952068) (Important)
Windows Server 2008 for 32-bit Systems Service Pack 2 Not applicable Not applicable Not applicable Not applicable Windows Media Services 2008* (KB952068) (Important)
Windows Server 2008 for x64-based Systems Windows Server 2008 for x64-based Systems* (Critical) Windows Server 2008 for x64-based Systems*** (KB958623) (Important) Windows Server 2008 for x64-based Systems*** (KB958624) (Critical) Windows Internet Explorer 7** (Critical) Windows Internet Explorer 7** (Critical) Windows Media Format Runtime 11 (KB952069) (Important) Windows Media Services 2008* (KB952068) (Important)
Windows Server 2008 for x64-based Systems Service Pack 2 Not applicable Not applicable Not applicable Not applicable Windows Media Services 2008* (KB952068) (Important)
Windows Server 2008 for Itanium-based Systems Windows Server 2008 for Itanium-based Systems (Critical) Windows Server 2008 for Itanium-based Systems (KB958623) (Important) Windows Server 2008 for Itanium-based Systems (KB958624) (Critical) Windows Internet Explorer 7 (Critical) Windows Internet Explorer 7 (Critical) Not applicable

Note for MS08-078

The vulnerability addressed by MS08-078 was reported after the release of Windows Internet Explorer 8 Beta 2. Customers running Windows Internet Explorer 8 Beta 2 are encouraged to download and apply the update to their systems.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Notes for Windows Server 2008

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

**Windows Server 2008 server core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

***Windows Server 2008 server core installation not affected. The vulnerabilities addressed by these updates do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS08-070 MS08-072 MS08-074 MS08-077
Aggregate Severity Rating Critical Critical Critical None
Microsoft Office 2000 Service Pack 3 Not applicable Microsoft Office Word 2000 Service Pack 3 (KB956328) (Critical) Microsoft Office Excel 2000 Service Pack 3 (KB958435) (Critical) Not applicable
Microsoft Office XP Service Pack 3 Not applicable Microsoft Office Word 2002 Service Pack 3 (KB956329) (Important) Microsoft Office Excel 2002 Service Pack 3 (KB958372) (Important) Not applicable
Microsoft Office 2003 Service Pack 3 Not applicable Microsoft Office Word 2003 Service Pack 3 (KB956357) (Important) Microsoft Office Excel 2003 Service Pack 3 (KB958436) (Important) Not applicable
2007 Microsoft Office System Not applicable Microsoft Office Word 2007 (KB956358) (Important) Microsoft Office Outlook 2007 (KB956358) (Critical) Microsoft Office Excel 2007 (KB958437)**** (Important) Not applicable
2007 Microsoft Office System Service Pack 1 Not applicable Microsoft Office Word 2007 Service Pack 1 (KB956358) (Important) Microsoft Office Outlook 2007 Service Pack 1 (KB956358) (Critical) Microsoft Office Excel 2007 Service Pack 1 (KB958437)**** (Important) Not applicable
Microsoft Office FrontPage Microsoft Office FrontPage 2002 Service Pack 3* (KB957797) (Critical) Not applicable Not applicable Not applicable
Microsoft Office Project Microsoft Office Project 2003 Service Pack 3 (KB949045) (Critical) Microsoft Office Project 2007 (KB949046) (Critical) Microsoft Office Project 2007 Service Pack 1 (KB949046) (Critical) Not applicable Not applicable Not applicable
Microsoft Office for Mac
Bulletin Identifier MS08-070 MS08-072 MS08-074 MS08-077
Aggregate Severity Rating None Important Important None
Microsoft Office 2004 for Mac Not applicable Microsoft Office 2004 for Mac** (KB960402) (Important) Microsoft Office 2004 for Mac** (KB960402) (Important) Not applicable
Microsoft Office 2008 for Mac Not applicable Microsoft Office 2008 for Mac** (KB960401) (Important) Microsoft Office 2008 for Mac** (KB960401) (Important) Not applicable
Open XML File Format Converter for Mac Not applicable Open XML File Format Converter for Mac** (KB960403) (Important) Open XML File Format Converter for Mac** (KB960403) (Important) Not applicable
Other Office Software
Bulletin Identifier MS08-070 MS08-072 MS08-074 MS08-077
Aggregate Severity Rating None Important Important Important
Microsoft Works Not applicable Microsoft Works 8*** (KB959487) (Important) Not applicable Not applicable
Microsoft Office Excel Viewer Not applicable Not applicable Microsoft Office Excel Viewer 2003 (KB958434) (Important) Microsoft Office Excel Viewer 2003 Service Pack 3 (KB958434) (Important) Microsoft Office Excel Viewer (KB958442) (Important) Not applicable
Microsoft Office Word Viewer Not applicable Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word Viewer (KB956366) (Important) Not applicable Not applicable
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Not applicable Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB956828) (Important) Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB956828) (Important) Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB958439) (Important) Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB958439) (Important) Not applicable
Microsoft Office SharePoint Server 2007 Not applicable Not applicable Not applicable Microsoft Office SharePoint Server 2007 (32-bit editions) (KB956716) (Important) Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions) (KB956716) (Important) Microsoft Office SharePoint Server 2007 (64-bit editions) (KB956716) (Important) Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions) (KB956716) (Important)

Note for MS08-070
See also the next section, Microsoft Developer Tools and Software, for more update files. This bulletin spans both Microsoft Office and Microsoft Developer Tools and Software.

Note for MS08-077
See also the section, Microsoft Server Software, for more update files. This bulletin spans both Microsoft Office Suites and Software and Microsoft Server Software.

Note for Microsoft Office FrontPage in MS08-070
*This update only applies to FrontPage 2002 Service Pack 3 versions in Chinese Simplified (China), Chinese Pan (Hong Kong), Chinese Traditional (Taiwan), and Korean.

Note for Microsoft Office for Mac in MS08-072 and MS08-074
**The corresponding updates are identical between MS08-072 and MS08-074. Because the vulnerabilities are in the same files, these updates are the same for both bulletins.

Note for Works 8 in MS08-072
***In order to be offered this security update, customers running Microsoft Works 8.0 must first update to Works 8.5 as described in Microsoft Works Update. This includes all customers using Microsoft Works 8.0, Works Suite 2004, and Works Suite 2005. For customers running Works Suite 2006, Works 8.5 is already included.

Note for Microsoft Office Excel 2007 and Microsoft Office Excel 2007 Service Pack 1 in MS08-074
****For Microsoft Office Excel 2007 and Microsoft Office Excel 2007 Service Pack 1, in addition to security update package KB958437, customers also need to install the security update for Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB958439) to be protected from the vulnerabilities described in MS08-074. Customers who have already successfully installed both the KB958437 and KB958439 update packages do not need to reinstall.

Microsoft Developer Tools and Software

Visual Studio
Bulletin Identifier MS08-070
Aggregate Severity Rating Critical
Microsoft Visual Basic Microsoft Visual Basic 6.0 Runtime Extended Files (KB926857) (Critical)
Microsoft Visual Studio .NET Microsoft Visual Studio .NET 2002 Service Pack 1 (KB958392) (Critical) Microsoft Visual Studio .NET 2003 Service Pack 1 (KB958393) (Critical)
Microsoft Visual FoxPro Microsoft Visual FoxPro 8.0 Service Pack 1 (KB958369) (Critical) Microsoft Visual FoxPro 9.0 Service Pack 1 (KB958370) (Critical) Microsoft Visual FoxPro 9.0 Service Pack 2 (KB958371) (Critical)

Note for MS08-070
See also the previous section, Microsoft Office Suites and Software, for more update files. This bulletin spans both Microsoft Office Suites and Software and Microsoft Developer Tools and Software.

Microsoft Server Software

Search Server
Bulletin Identifier MS08-077
Aggregate Severity Rating Important
Microsoft Search Server Microsoft Search Server 2008 (32-bit editions)* (KB956716) (Important) Microsoft Search Server 2008 (64-bit editions)** (KB956716) (Important)

Notes for MS08-077

*Includes Microsoft Search Server 2008 Express (32-bit)

**Includes Microsoft Search Server 2008 Express (64-bit)

See also the section, Microsoft Office Suites and Software, for more update files. This bulletin spans both Microsoft Office Suites and Software and Microsoft Server Software.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking “Latest Security Updates”.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool (ESUIT). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 9, 2008): Bulletin summary published.
  • V2.0 (December 10, 2008): Corrected affected software for MS08-076 to list Windows Media Format Runtime 9.5 and Windows Media Format Runtime 11 as separate updates on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2. Also removed erroneous references to Windows Media Format Runtime 11 x64 Edition on Windows XP Professional x64 Edition, Windows XP Professional x64 Edition Service Pack 2, Windows Server 2003 x64 Edition, and Windows Server 2003 x64 Edition Service Pack 2 for MS08-076.
  • V3.0 (December 17, 2008): Added Microsoft Security Bulletin MS08-078, Security Update for Internet Explorer (960714). Also added the bulletin webcast links for this out-of-band security bulletin.
  • V3.1 (December 18, 2008): For MS08-078, added unaffected server core notation for Windows Internet Explorer 7 in Windows Server 2008 for 32-bit Systems and in Windows Server 2008 for x64-based Systems.
  • V3.2 (January 7, 2009): Removed Microsoft Office Word Viewer 2003 from affected software for MS08-072.
  • V4.0 (January 13, 2009): Microsoft has re-released MS08-076 to offer new update packages for Windows Media Format Runtime 9.5 on Windows XP Service Pack 2 (KB952069) and on Windows XP Service Pack 3 (KB952069). Customers running all other supported and affected versions of Windows Media components who have already applied the original MS08-076 security update packages do not need to take any further action. Also, listed Windows Media Player 6.4 and Windows Media Services 4.1 as affected on all editions of Microsoft Windows 2000 Service Pack 4 for MS08-076; customers who were offered but have not applied this update, KB954600 for Windows Media Player 6.4, or KB952068 for Windows Media Services 4.1, need to do so. Finally, listed Microsoft Office Word Viewer as affected for MS08-072; customers who have successfully installed security update KB956366 do not need to reinstall.
  • V5.0 (January 28, 2009): Added a footnote for MS08-074 in the Affected Software table, pertaining to security update packages KB958437 and KB958439 for supported versions of Microsoft Office Excel 2007. There were no changes to the security update binaries or detection. Customers with Microsoft Office Excel 2007 or Microsoft Office Excel 2007 Service Pack 1 who have already successfully installed KB958437 and KB958439 do not need to reinstall.
  • V6.0 (April 29, 2009): Added Windows Media Services 2008 (KB952068) on 32-bit and x64-based editions of Windows Server 2008 Service Pack 2 as affected software for MS08-076. This is a detection change only; there were no changes to the binaries. Customers who have already successfully installed KB952068 do not need to reinstall.

Built at 2014-04-18T13:49:36Z-07:00