Microsoft Security Bulletin Summary for March 2009

Published: March 10, 2009 | Updated: March 11, 2009

Version: 1.1

This bulletin summary lists security bulletins released for March 2009.

With the release of the bulletins for March 2009, this bulletin summary replaces the bulletin advance notification originally issued March 5, 2009. For more information about the bulletin advance notification service, see Microsoft Security Bulletin Advance Notification.

For information about how to receive automatic notifications whenever Microsoft security bulletins are issued, visit Microsoft Technical Security Notifications.

Microsoft is hosting a webcast to address customer questions on these bulletins on March 11, 2009, at 11:00 AM Pacific Time (US & Canada). Register now for the March Security Bulletin Webcast. After this date, this webcast is available on-demand. For more information, see Microsoft Security Bulletin Summaries and Webcasts.

Microsoft also provides information to help customers prioritize monthly security updates with any non-security, high-priority updates that are being released on the same day as the monthly security updates. Please see the section, Other Information.

Bulletin Information

Executive Summaries

The following table summarizes the security bulletins for this month in order of severity.

For details on affected software, see the next section, Affected Software and Download Locations.

Bulletin ID Bulletin Title and Executive Summary Maximum Severity Rating and Vulnerability Impact Restart Requirement Affected Software
MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690)\ \ This security update resolves several privately reported vulnerabilities in the Windows kernel. The most serious vulnerability could allow remote code execution if a user viewed a specially crafted EMF or WMF image file from an affected system. Critical \ Remote Code Execution Requires restart Microsoft Windows
MS09-007 Vulnerability in SChannel Could Allow Spoofing (960225)\ \ This security update resolves a privately reported vulnerability in the Secure Channel (SChannel) security package in Windows. The vulnerability could allow spoofing if an attacker gains access to the certificate used by the end user for authentication. Customers are only affected when the public key component of the certificate used for authentication has been obtained by the attacker through other means. Important \ Spoofing Requires restart Microsoft Windows
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)\ \ This security update resolves two privately reported vulnerabilities and two publicly disclosed vulnerabilities in Windows DNS server and Windows WINS server. These vulnerabilities could allow a remote attacker to redirect network traffic intended for systems on the Internet to the attacker’s own systems. Important \ Spoofing Requires restart Microsoft Windows

Exploitability Index

The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID and CVE ID.

How do I use this table?

Use this table to learn about the likelihood of functioning exploit code being released within 30 days of security bulletin release, for each of the security updates that you may need to install. You should review each of the assessments below, in accordance with your specific configuration, in order to prioritize your deployment. For more information about what these ratings mean, and how they are determined, please see Microsoft Exploitability Index.

Bulletin ID Bulletin Title CVE ID Exploitability Index Assessment Key Notes
MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) CVE-2009-0081 3 - Functioning exploit code unlikely Consistent denial of service is more likely than reliable, functional code execution
MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) CVE-2009-0082 2 - Inconsistent exploit code likely Consistent denial of service is more likely than reliable, functional code execution
MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) CVE-2009-0083 3 - Functioning exploit code unlikely Local threat exists only for consistent denial of service or information disclosure, which are more likely than reliable, functional code execution
MS09-007 Vulnerability in SChannel Could Allow Spoofing (960225) CVE-2009-0085 2 - Inconsistent exploit code likely Requirements for reliable exploitation possibilities are high and the number of significant customer scenarios is low
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) CVE-2009-0093 2 - Inconsistent exploit code likely Consistent spoofing proof of concept is likely but functional exploit code that results in malicious code execution is highly unlikely
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) CVE-2009-0094 2 - Inconsistent exploit code likely Consistent spoofing proof of concept is likely but functional exploit code that results in malicious code execution is highly unlikely
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) CVE-2009-0233 2 - Inconsistent exploit code likely Consistent spoofing proof of concept is likely but functional exploit code that results in malicious code execution is highly unlikely
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) CVE-2009-0234 2 - Inconsistent exploit code likely Consistent spoofing proof of concept is likely but functional exploit code that results in malicious code execution is highly unlikely

Affected Software and Download Locations

The following tables list the bulletins in order of major software category and severity.

How do I use these tables?

Use these tables to learn about the security updates that you may need to install. You should review each software program or component listed to see whether any security updates pertain to your installation. If a software program or component is listed, then the available software update is hyperlinked and the severity rating of the software update is also listed.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Windows Operating System and Components

Microsoft Windows 2000
Bulletin Identifier MS09-006 MS09-007 MS09-008
Aggregate Severity Rating Critical Important Important
Microsoft Windows 2000 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (Critical) Microsoft Windows 2000 Service Pack 4 (Important) DNS server on Microsoft Windows 2000 Server Service Pack 4 (961063) (Important) WINS server on Microsoft Windows 2000 Server Service Pack 4 (961064) (Important)
Windows XP
Bulletin Identifier MS09-006 MS09-007 MS09-008
Aggregate Severity Rating Critical Important None
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows XP Service Pack 2 and Windows XP Service Pack 3 (Critical) Windows XP Service Pack 2 and Windows XP Service Pack 3 (Important) Not applicable
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Critical) Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 (Important) Not applicable
Windows Server 2003
Bulletin Identifier MS09-006 MS09-007 MS09-008
Aggregate Severity Rating Critical Important Important
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Critical) Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (Important) DNS server on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (961063) (Important) WINS server on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 (961064) (Important)
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Critical) Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (Important) DNS server on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (961063) (Important) WINS server on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 (961064) (Important)
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Critical) Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (Important) DNS server on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (961063) (Important) WINS server on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems (961064) (Important)
Windows Vista
Bulletin Identifier MS09-006 MS09-007 MS09-008
Aggregate Severity Rating Critical Important None
Windows Vista and Windows Vista Service Pack 1 Windows Vista and Windows Vista Service Pack 1 (Critical) Windows Vista and Windows Vista Service Pack 1 (Important) Not applicable
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Critical) Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 (Important) Not applicable
Windows Server 2008
Bulletin Identifier MS09-006 MS09-007 MS09-008
Aggregate Severity Rating Critical Important Important
Windows Server 2008 for 32-bit Systems Windows Server 2008 for 32-bit Systems* (Critical) Windows Server 2008 for 32-bit Systems* (Important) DNS server on Windows Server 2008 for 32-bit Systems* (961063) (Important)
Windows Server 2008 for x64-based Systems Windows Server 2008 for x64-based Systems* (Critical) Windows Server 2008 for x64-based Systems* (Important) DNS server on Windows Server 2008 for x64-based Systems* (961063) (Important)
Windows Server 2008 for Itanium-based Systems Windows Server 2008 for Itanium-based Systems (Critical) Windows Server 2008 for Itanium-based Systems (Important) Not applicable

Notes for Windows Server 2008

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The TechNet Security Center provides additional information about security in Microsoft products. Consumers can visit Security At Home, where this information is also available by clicking “Latest Security Updates”.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool (ESUIT). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy this security update using Windows Server Update Services, visit Windows Server Update Services.

Systems Management Server

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. The next release of SMS, System Center Configuration Manager 2007, is now available; see also System Center Configuration Manager 2007. For more information about how administrators can use SMS 2003 to deploy security updates, see SMS 2003 Security Patch Management. SMS 2.0 users can also use the Software Updates Services Feature Pack to help deploy security updates. For information about SMS, visit Microsoft Systems Management Server.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see Deploying Software Updates Using the SMS Software Distribution Feature. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Other Information

Microsoft Windows Malicious Software Removal Tool

Microsoft has released an updated version of the Microsoft Windows Malicious Software Removal Tool on Windows Update, Microsoft Update, Windows Server Update Services, and the Download Center.

Non-Security, High-Priority Updates on MU, WU, and WSUS

For information about non-security releases on Windows Update and Microsoft Update, please see:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Security Strategies and Community

Update Management Strategies

Security Guidance for Update Management provides additional information about Microsoft’s best-practice recommendations for applying security updates.

Obtaining Other Security Updates

Updates for other security issues are available from the following locations:

  • Security updates are available from Microsoft Download Center. You can find them most easily by doing a keyword search for "security update".
  • Updates for consumer platforms are available from Microsoft Update.
  • You can obtain the security updates offered this month on Windows Update, from Download Center on Security and Critical Releases ISO CD Image files. For more information, see Microsoft Knowledge Base Article 913086.

IT Pro Security Community

Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in IT Pro Security Community.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • The affected software listed have been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your software version, visit Microsoft Support Lifecycle.
  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit International Help and Support.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 10, 2009): Bulletin summary published.
  • V1.1 (March 11, 2009): Finder information for MS09-008 updated.

Built at 2014-04-18T13:49:36Z-07:00 </https:>