Microsoft Security Bulletin Summary for November 2008

Published: November 11, 2008 | Updated: July 12, 2011

Version: 4.0

This bulletin summary lists security bulletins released for November 2008.

With the release of the bulletins for November 2008, this bulletin summary replaces the bulletin advance notification originally issued November 6, 2008. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on November 12, 2008, at 11:00 AM Pacific Time (US & Canada). Register now for the November Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The security bulletins for this month are as follows, in order of severity:

Critical (1)

Bulletin Identifier Microsoft Security Bulletin MS08-069
Bulletin Title Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218)
Executive Summary This security update resolves several vulnerabilities in Microsoft XML Core Services. The most severe vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update may require a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.

Important (1)

Bulletin Identifier Microsoft Security Bulletin MS08-068
Bulletin Title Vulnerability in SMB Could Allow Remote Code Execution (957097)
Executive Summary This security update resolves a publicly disclosed vulnerability in Microsoft Server Message Block (SMB) Protocol. The vulnerability could allow remote code execution on affected systems. An attacker who successfully exploited this vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Detection Microsoft Baseline Security Analyzer can detect whether your computer system requires this update. The update requires a restart.
Affected Software Microsoft Windows. For more information, see the Affected Software and Download Locations section.

Exploitability Index

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS08-068 Vulnerability in SMB Could Allow Remote Code Execution (957097) CVE-2008-4037 1 - Consistent exploit code likely Exploit code is currently public for this vulnerability on Windows XP.
MS08-069 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218) CVE-2008-4029 1 - Consistent exploit code likely Exploit code for information disclosure is likely as this can be used in cross-domain attacks.
MS08-069 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218) CVE-2007-0099 2 - Inconsistent exploit code likely This vulnerability involves a race condition in loading XML files. Therefore, it is difficult to exploit consistently.
MS08-069 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218) CVE-2008-4033 2 - Inconsistent exploit code likely

Affected Software and Download Locations

How do I use this table?

Use this table to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates are required. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Critical Important
Microsoft Windows 2000 Service Pack 4 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Microsoft Windows 2000 Service Pack 4 (Important)
Windows XP
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Critical Important
Windows XP Service Pack 2 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Windows XP Service Pack 2 (Important)
Windows XP Service Pack 3 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Windows XP Service Pack 3 (Important)
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important)
Windows Server 2003
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Critical Important
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Low) Microsoft XML Core Services 6.0 (KB954459) (Low) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important)
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Low) Microsoft XML Core Services 6.0 (KB954459) (Low) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important)
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Low) Microsoft XML Core Services 6.0 (KB954459) (Low) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important)
Windows Vista
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Critical Moderate
Windows Vista and Windows Vista Service Pack 1 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Windows Vista and Windows Vista Service Pack 1 (Moderate)
Windows Vista Service Pack 2 Microsoft XML Core Services 4.0 (KB954430) (Important) Not applicable
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Important) Microsoft XML Core Services 6.0 (KB954459) (Important) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Moderate)
Windows Vista x64 Edition Service Pack 2 Microsoft XML Core Services 4.0 (KB954430) (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Critical Moderate
Windows Server 2008 for 32-bit Systems Microsoft XML Core Services 3.0** (KB955069) (Critical) Microsoft XML Core Services 4.0** (KB954430) (Low) Microsoft XML Core Services 6.0** (KB954459) (Low) Windows Server 2008 for 32-bit Systems* (Moderate)
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft XML Core Services 4.0** (KB954430) (Low) Not applicable
Windows Server 2008 for x64-based Systems Microsoft XML Core Services 3.0** (KB955069) (Critical) Microsoft XML Core Services 4.0** (KB954430) (Low) Microsoft XML Core Services 6.0** (KB954459) (Low) Windows Server 2008 for x64-based Systems* (Moderate)
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft XML Core Services 4.0** (KB954430) (Low) Not applicable
Windows Server 2008 for Itanium-based Systems Microsoft XML Core Services 3.0 (KB955069) (Critical) Microsoft XML Core Services 4.0 (KB954430) (Low) Microsoft XML Core Services 6.0 (KB954459) (Low) Windows Server 2008 for Itanium-based Systems (Moderate)
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft XML Core Services 4.0 (KB954430) (Low) Not applicable
Windows 7
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Important None
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Microsoft XML Core Services 4.0 (KB954430) (Important) Not applicable
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Microsoft XML Core Services 4.0 (KB954430) (Important) Not applicable
Windows Server 2008 R2
Bulletin Identifier MS08-069 MS08-068
Aggregate Severity Rating Low None
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft XML Core Services 4.0** (KB954430) (Low) Not applicable
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft XML Core Services 4.0 (KB954430) (Low) Not applicable

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Office Suites and Software

Microsoft Office Suites, Systems, and Components
Bulletin Identifier MS08-069
Aggregate Severity Rating Important
Microsoft Office 2003 Service Pack 3 Microsoft XML Core Services 5.0 (KB951535) (Important)
2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1 Microsoft XML Core Services 5.0 (KB951550) (Important)
Other Office Software
Bulletin Identifier MS08-069
Aggregate Severity Rating Important
Microsoft Word Viewer 2003 Service Pack 3 Microsoft XML Core Services 5.0 (KB951535) (Important)
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 Microsoft XML Core Services 5.0 (KB951550) (Important)
Microsoft Expression Web and Microsoft Expression Web 2 Microsoft XML Core Services 5.0 (KB951550) (Important)
Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions) Microsoft XML Core Services 5.0 (KB951597) (Important)
Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions) Microsoft XML Core Services 5.0 (KB951597) (Important)
Microsoft Office Groove Server 2007 Microsoft XML Core Services 5.0 (KB951597) (Important)

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking “Latest Security Updates”.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool (ESUIT). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Gregory Fleischer for reporting an issue described in MS08-069
  • Stefano Di Paola of Minded Security for reporting an issue described in MS08-069

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 11, 2008): Bulletin summary published.
  • V2.0 (April 29, 2009): Added Microsoft XML Core Services 4.0 (KB954430) on 32-bit and x64-based editions of Windows Vista Service Pack 2 and on 32-bit, x64-based, and Itanium-based editions of Windows Server 2008 Service Pack 2 as affected software for MS08-069. This is a detection change only; there were no changes to the binaries. Customers who have already successfully installed KB954430 do not need to reinstall.
  • V3.0 (October 13, 2009): Added Microsoft XML Core Services 4.0 (KB954430) when installed on 32-bit and x64-based editions of Windows 7 and on x64-based and Itanium-based editions of Windows Server 2008 R2 as affected software for MS08-069. This is a detection change only; there were no changes to the binaries. Customers who have already successfully installed KB954430 do not need to reinstall.
  • V4.0 (July 12, 2011): Added Microsoft XML Core Services 4.0 (KB954430) when installed on 32-bit and x64-based editions of Windows 7 Service Pack 1 and on x64-based and Itanium-based editions of Windows Server 2008 R2 Service Pack 1 as affected software for MS08-069. This is a detection change only; there were no changes to the binaries. Customers who have already successfully installed KB954430 do not need to reinstall.

Built at 2014-04-18T13:49:36Z-07:00