Microsoft KB Archive/938640

From BetaArchive Wiki

Article ID: 938640

Article Last Modified on 12/3/2007



APPLIES TO

  • Windows Vista Business
  • Windows Vista Enterprise
  • Windows Vista Home Basic
  • Windows Vista Home Premium
  • Windows Vista Ultimate
  • Windows Vista Business 64-bit Edition
  • Microsoft Windows Server 2003 Service Pack 1, when used with:
    • Microsoft Windows Server 2003, Datacenter Edition (32-bit x86)
    • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
    • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
    • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Datacenter Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Datacenter x64 Edition
  • Microsoft Windows Server 2003, Enterprise x64 Edition
  • Microsoft Windows Server 2003, Standard x64 Edition
  • Microsoft Windows Server 2003, Datacenter Edition for Itanium-Based Systems
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
  • Microsoft Windows XP Service Pack 2, when used with:
    • Microsoft Windows XP Professional
    • Microsoft Windows XP Home Edition
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows 2000 Service Pack 4, when used with:
    • Microsoft Windows 2000 Advanced Server
    • Microsoft Windows 2000 Datacenter Server
    • Microsoft Windows 2000 Professional Edition
    • Microsoft Windows 2000 Server
  • Microsoft Windows Small Business Server 2003 Premium Edition
  • Microsoft Windows Small Business Server 2003 Standard Edition
  • Microsoft Small Business Server 2000 Standard Edition
  • Microsoft Office Standard Edition 2003
  • Microsoft Office XP Standard Edition
  • Microsoft Office 2000 Standard Edition
  • Microsoft Office 2004 for Mac Professional Edition
  • Microsoft Office 2004 for Mac Standard Edition
  • Microsoft Office 2004 for Mac Student and Teacher Edition
  • Microsoft Office X for Mac Standard Edition



SUMMARY

As part of an ongoing commitment to provide detection tools and deployment recommendations for security updates, Microsoft is delivering this detection and deployment guidance for all updates that are released during a Microsoft Security Response Center (MSRC) release cycle. This guidance contains recommendations that are based on the types of scenarios that may exist in various Microsoft operating system environments. This guidance includes using tools such as Windows Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool (ESUIT), and the Enterprise Scan Tool (EST).


INTRODUCTION

This article describes the detection and deployment guidance for the security release that is dated June 12, 2007.

MORE INFORMATION

Detection and deployment

Environments that detect and that deploy security updates by using Windows Update, Microsoft Update, and Office Update

Security updates that were released on June 12, 2007 are available through the following Web sites. Any exceptions are in the following list. The products that are supported by each Web site are also listed.

Note Not every update is available on every Web site that is listed.

Environments that detect security updates by using MBSA version 1.2.1 or MBSA version 2.0.1

Microsoft Baseline Security Analyzer (MBSA) version 1.2.1 contains an integrated version of the Office Detection Tool (ODT). If you use MBSA 1.2.1 or MBSA version 2.0.1 to detect security updates, you can detect all the security updates that were released on June 12, 2007. Any exceptions are in the following list.

Note The ODT part of MBSA 1.2.1 is limited to local scans only.

Note MBSA 1.2.1 does not support Windows Vista, any x64-based versions of Windows, or any Itanium-based versions of Windows.

Note MBSA 2.0.1 is not supported on Windows Vista. However, MBSA 2.0.1 supports remote scans of computers that are running Windows Vista. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

931943 Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista


  • Security update 931213 (security bulletin MS07-032)

MBSA 1.2.1 does not support any part of this security update.

  • Security update 929123 (security bulletin MS07-034)

MBSA 1.2.1 does not support any part of this security update. The June 12, 2007 Enterprise Scan Tool will detect the need for this update.


For more information, click the following article number to view the article in the Microsoft Knowledge Base:

894193 How to obtain and use the Enterprise Scan Tool


Environments that detect and that deploy security updates by using Software Update Services (SUS) or Windows Server Update Services (WSUS)

If you use SUS, WSUS 2.0, or WSUS 3.0 to detect and to deploy security updates, you can detect most security updates that were released on June 12, 2007. Any exceptions are in the following list.

Note SUS 1.0 SP1 does not support Windows Vista, any x64-based versions of Windows, or any Itanium-based versions of Windows.

  • Security update 927051 (security bulletin MS07-030)

SUS does not support any part of this security update.

  • Security update 931213 (security bulletin MS07-032)

SUS does not support any part of this security update.

Environments that detect and that deploy security updates by using SMS 2.0 together with the Security Update Inventory Tool (SUIT) or SMS 2003 together with the Inventory Tool for Microsoft Updates (ITMU)

If you use Microsoft Systems Management Server (SMS) 2.0 together with SUIT, SMS 2003 together with SUIT, or SMS 2003 together with ITMU to detect and to deploy security updates, you can detect and deploy all security updates that were released on June 12, 2007. Any exceptions are in the following list.

Note SMS together with SUIT does not support Windows Vista, any x64-based versions of Windows, or any Itanium-based versions of Windows.

  • Security update 931213 (security bulletin MS07-032)

SMS SUIT does not support any part of this security update.

  • Security update 929123 (security bulletin MS07-034)

SMS SUIT supports this update when you use the Extended Security Update Inventory Tool (ESUIT).


To obtain ESUIT, visit the following Microsoft Web site:


Summary of detection and deployment guidance

The following table summarizes the detection and deployment guidance for each new security update.

Security update Bulletin Component Office Update Windows Update Microsoft Update MBSA 1.2 and the Office Detection Tool MBSA 2.0.1 SUS WSUS 2.0 and WSUS 3.0 Enterprise Scan Tool SMS Security Update Inventory Tool SMS Inventory Tool for Microsoft Updates
Detect and deploy Detect and deploy Detect and deploy Detect only Detect only Detect and deploy Detect and deploy Detect only Detect and deploy Detect and deploy
927051 MS07-030 Microsoft Visio Yes Not applicable Yes Yes Yes Not applicable Yes Not applicable Yes Yes
935840 MS07-031 Schannel Not applicable Yes Yes Yes Yes Yes Yes Not applicable Yes Yes
931213 MS07-032 Windows Vista Not applicable Yes Yes Not applicable Yes Not applicable Yes Not applicable Not applicable Yes
933566 MS07-033 Windows Internet Explorer Not applicable Yes Yes Yes Yes Yes Yes Not applicable Yes Yes
929123 MS07-034 Microsoft Outlook Express Not applicable Yes Yes No Yes Yes Yes Yes Yes, with ESUIT Yes
935839 MS07-035 Win32 API Not applicable Yes Yes Yes Yes Yes Yes Not applicable Yes Yes

Rereleased security updates

  • Security update 924667 (security bulletin MS07-012) was rereleased on June 12, 2007. For more information, see the updated security bulletin. To do this, visit the following Microsoft Web site:

    The information that is listed in the February 2007 detection and deployment guidance has not changed because of this security rerelease. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    932703 Detection and deployment guidance for the February 13, 2007 security release

  • Security update 925939 (security bulletin MS07-018) was rereleased on June 12, 2007. For more information, see the updated security bulletin. To do this, visit the following Microsoft Web site:

    The information that is listed in the April 2007 detection and deployment guidance has not changed because of this security rerelease. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

    935824 Detection and deployment guidance for the April 10, 2007 security release

Frequently asked questions

Q1: What is Microsoft doing to provide guidance about how to deploy these updates?

A1: Microsoft encourages system administrators to join the monthly technical webcast to learn more about security updates. The webcast for this security update airs on June 13, 2007 at 11:00 A.M. (Pacific Time). To register, visit the following Microsoft Web site:

Q2: Is the Enterprise Scan Tool (EST) cumulative for SMS like ESUIT is cumulative for SMS?

A2: No, the EST is not cumulative. There are no plans to make the EST cumulative.

Q3: Can I use MBSA to determine whether these updates are required?

A3: Yes, you can use MBSA 1.2.1 and MBSA 2.0.1 to fully detect the need for the following security updates that were released on June 12, 2007.

Microsoft Knowledge Base article number Bulletin ID Component Detection note
931213 MS07-032 Windows Vista See the MBSA section
929123 MS07-034 Outlook Express See the MBSA section

For more information about the programs that MBSA currently does not detect, click the following article numbers to view the articles in the Microsoft Knowledge Base:

306460 Microsoft Baseline Security Analyzer (MBSA) returns note messages for some updates


895660 Microsoft Baseline Security Analyzer (MBSA) 2.0 is available


You may have installed a program that is listed in the "Affected software" section of a security bulletin that is mentioned in the related article. In this case, you may have to manually determine whether you must install the required security update. For more information about MBSA, visit the following Microsoft Web site:



Q4: Which security updates require that I use the EST together with MBSA 1.2.1 to determine which systems on my network are vulnerable?

A4: The following security update requires that you use the EST together with MBSA to determine which systems on the network are vulnerable.

Microsoft Knowledge Base article number Bulletin ID Component
929123 MS07-034 Outlook Express


Q5: Can I use SMS to determine whether the updates are required?

A5: Yes, SMS helps detect and deploy these security updates. SMS 2.0 and SMS 2003 together with SUIT use MBSA 1.2.1 technology for detection. Therefore, SMS 2.0 and SMS 2003 together with SUIT have limitations that resemble the limitations of MBSA 1.2.1. For more information about SMS, visit the following Microsoft Web site:

SUIT together with ESUIT are required for detection of all the security updates on Microsoft Windows and on other affected Microsoft products. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

306460 Microsoft Baseline Security Analyzer (MBSA) returns note messages for some updates


SMS 2.0 and SMS 2003 together with SUIT also use the Microsoft Office Inventory Tool to detect the required security updates for Microsoft Office programs such as Microsoft Word. SMS 2003 customers can also use ITMU to detect and deploy security updates. ITMU uses technology from Microsoft Updates. For more information about ITMU, visit the following Web site:

REFERENCES

Keywords: kbsecurity kbhowto kbinfo KB938640