Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17443
HistoryJul 10, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-038 - Moderate

2007-07-1000:00:00
vulners.com
33

Microsoft Security Bulletin MS07-038 - Moderate
Vulnerability in Windows Vista Firewall Could Allow Information Disclosure (935807)
Published: July 10, 2007

Version: 1.0
General Information
Executive Summary

This moderate security update resolves a privately reported vulnerability. This vulnerability could allow incoming unsolicited network traffic to access a network interface. An attacker could potentially gather information about the affected host.

This is a moderate security update for all supported editions of Windows Vista. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the Windows Vista firewall default behavior to block unsolicited traffic communicating over the Teredo interface. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation: Microsoft recommends that customers consider applying the security update.

Known Issues: None.
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Windows Vista

Information Disclosure

Moderate

None

Windows Vista x64 Edition

Information Disclosure

Moderate

None
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older version or edition of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which versions or editions are affected. Other versions and editions are past their support life cycle. To determine the support life cycle for your product and version, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions or editions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038 Aggregate Severity Rating

Windows Vista

Moderate

Information Disclosure

Moderate

Windows Vista x64 Edition

Moderate

Information Disclosure

Moderate
Top of sectionTop of section

Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038

There is an information disclosure vulnerability in Windows Vista that could allow a remote anonymous attacker to send inbound network traffic to the affected system. It would be possible for the attacker to gain information about the system over the network.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3038.

Mitigating Factors for Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factor may be helpful in your situation:

The vulnerability is restricted to only allow attacker to gain system information about the affected system. Valid user credentials would be required to access additional services or local resources.

In Windows Vista, if the network profile is set to “Public”, the system is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable Teredo

You can help protect against this vulnerability by disabling the Teredo transport mechanisum. This prevents Teredo from being used as a transport or mechanism to traverse the NAT. To do this, follow these steps:

Right-click on the Runmenu item and choose Run as elevated.

In the Run box, type Netshintter set st disable

Disable Teredo by modifying the registry.

Teredo can also be disabled by modifying the Windows registry. Create the following registry value to disable Teredo as a transport mechanism.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe

Start, click Run, type “regedit" (without the quotation marks), and then click OK.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tcpip6\Parameters\

DisabledComponents.

0x8 to disable Teredo.

Impact of Workaround: If you disable Teredo, depending on network configuration, applications that use the Teredo interface will not function or be accessible.

Block inbound and outbound Teredo UDP traffic using a Windows Vista Firewall setting.
A custom firewall rule can be created that blocks all Teredo related traffic from communicating with the affected system. To do this, follow these steps:

Click Control Panel, click Classic View.

Click Administrative Tools and then Double-click Windows Firewall with Advanced Security.

Select Inbound Rules.

Select CoreNetworking - Teredo (UDP-In).

Right click, select Properties.

Select “Block the connections”.

Select Outbound Rules.

Select Core Networking - Teredo (UDP-Out).

Right click, select Properties.

Select “Block the connections”.

Impact of Workaround: If you block Teredo network traffic using the custom Windows Firewall rule, applications that use the Teredo interface will not function properly or be accessible.

Block Teredo UDP outbound traffic on perimeter firewalls.

Blocking all outbound UDP traffic destined to port 3544 at the network perimeter will disallow affected Vista systems from communicating with external attempts to exploit the vulnerability.

Impact of Workaround:Depending on network configuration, applications that use the Teredo interface will not function or be accessible outside of the network perimeter.
Top of sectionTop of section

FAQ for Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could gain information about the vulnerable system and be able to identify it’s existence on the network.

What causes the vulnerability
On Windows Vista, network traffic is handled incorrectly through the Teredo interface which causes some firewall rules to by bypassed.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could bypass some of the firewall rules of an affected system.

How could an attacker exploit the vulnerability?
An attacker could remotely activate the Teredo interface under certain configuration scenarios or would have to convince a user to click a link containing a Teredo network address on a Web site, in an e-mail message or Instant Messenger message. Clicking the link would cause Teredo to enter an active state and subsequently cause the affected host to initiate communications with the attacker. This would then allow the attacker to know the target’s Teredo network address which could then be used to send communications to the host that are not blocked by the local Windows Vista firewall. Additionally, as Teredo facilitates network tunneling once a connection is established with an attacker, it would also be possible for the communications to potentially bypass network perimeter firewalls.

What is Teredo?
Teredo is an IPv6 transition technology that provides address assignment and host-to-host automatic tunneling for unicast IPv6 traffic when IPv6/IPv4 hosts are located behind one or multiple IPv4 network address translators (NATs). To traverse IPv4 NATs, IPv6 packets are sent as IPv4-based User Datagram Protocol (UDP) messages. See the TechNet Web site for more information regarding the Teredo service.

Could the vulnerability be exploited over the Internet?
Yes, this vulnerability could be exploited over the internet once a user has clicked on specially crafted link containing an IPv6 address causing the Teredo interface to be activated.

What systems are primarily at risk from the vulnerability?
Any Windows Vista system where the network profile is not set to “Public” could be at risk from this vulnerability. Windows Vista systems that use Remote Assistance or Meeting Space may be at more risk because these applications automatically place Teredo in an active state.

What does the update do?
The update modifies the Windows Vista firewall and core network components to ensure that the default behavior is to block unsolicited traffic over the Teredo interface.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch". Finally, security updates can be downloaded from the Windows Update Catalog. For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site. The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0.1

Windows Vista

No

See Note for Windows Vista below

Windows Vista x64 Edition

No

See Note for Windows Vista below

Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on computers that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based computer remotely. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.
Software SMS 2.0 SMS 2003

Windows Vista

No

See Note for Windows Vistabelow

Windows Vista x64 Edition

No

See Note for Windows Vistabelow

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note for Windows Vista Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability.

For more information about SMS, visit the SMS Web site.
Top of sectionTop of section

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows Vista (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs

The update for this issue may be included in a future update rollup

Deployment

Installing without user intervention

Windows Vista:
Windows6.0-kb 935807-x86-enu /quiet

Installing without restarting

Windows Vista:
Windows6.0-kb 935807-x86-enu /norestart

Further information

See the subsection, Microsoft Detection and Deployment Tools and Guidance

Restart Requirement

Restart required

Yes, you must restart your system after you apply this security update

Hotpatching

Not applicable

Removal Information

To remove this update, click Control Panel, click Security, then under Windows Update, click View installed updates and select from the list of updates.

File Information

See the subsection, File Information, in this section, or Microsoft Knowledge Base Article 935807 for the full file manifest

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported and affected 32-bit editions of Windows Vista:
File Name Version Date Time Size Folder

cmifw.dll

6.0.6000.16501

07-Jun-2007

10:48

61,952

Windows6.0-KB935807-x86\x86_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.16501_none_1543edfd01a09982

cmifw.dll

6.0.6000.20614

07-Jun-2007

09:36

61,952

Windows6.0-KB935807-x86\x86_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.20614_none_15c5bbba1ac3a142

iphlpsvc.dll

6.0.6000.16501

07-Jun-2007

10:48

178,688

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_0ffdd2907f32f6e5

tunmp.sys

6.0.6000.16501

07-Jun-2007

09:56

15,360

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_0ffdd2907f32f6e5

tunnel.sys

6.0.6000.16501

07-Jun-2007

09:57

23,040

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_0ffdd2907f32f6e5

iphlpsvc.dll

6.0.6000.20614

07-Jun-2007

09:37

178,688

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_107fa04d9855fea5

tunmp.sys

6.0.6000.20614

07-Jun-2007

08:48

15,360

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_107fa04d9855fea5

tunnel.sys

6.0.6000.20614

07-Jun-2007

08:48

23,040

Windows6.0-KB935807-x86\x86_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_107fa04d9855fea5

firewallapi.dll

6.0.6000.16501

07-Jun-2007

10:48

392,192

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_982efb36cab548d8

icfupgd.dll

6.0.6000.16501

07-Jun-2007

10:48

86,016

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_982efb36cab548d8

mpsdrv.sys

6.0.6000.16501

07-Jun-2007

09:55

63,488

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_982efb36cab548d8

mpssvc.dll

6.0.6000.16501

07-Jun-2007

10:48

396,800

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_982efb36cab548d8

wfapigp.dll

6.0.6000.16501

07-Jun-2007

10:50

16,896

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_982efb36cab548d8

firewallapi.dll

6.0.6000.20614

07-Jun-2007

09:36

392,192

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_98b0c8f3e3d85098

icfupgd.dll

6.0.6000.20614

07-Jun-2007

09:36

86,016

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_98b0c8f3e3d85098

mpsdrv.sys

6.0.6000.20614

07-Jun-2007

08:47

63,488

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_98b0c8f3e3d85098

mpssvc.dll

6.0.6000.20614

07-Jun-2007

09:37

396,288

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_98b0c8f3e3d85098

wfapigp.dll

6.0.6000.20614

07-Jun-2007

09:38

16,896

Windows6.0-KB935807-x86\x86_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_98b0c8f3e3d85098

For all supported and affected editions of Windows Vista x64:
File Name Version Date Time Size CPU Folder

cmifw.dll

6.0.6000.16501

07-Jun-2007

11:16

72,192

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.16501_none_71628980b9fe0ab8

cmifw.dll

6.0.6000.20614

07-Jun-2007

11:06

72,192

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.20614_none_71e4573dd3211278

iphlpsvc.dll

6.0.6000.16501

07-Jun-2007

11:17

198,144

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_6c1c6e143790681b

Tunmp.sys

6.0.6000.16501

07-Jun-2007

09:45

18,432

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_6c1c6e143790681b

tunnel.sys

6.0.6000.16501

07-Jun-2007

09:46

28,160

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.16501_none_6c1c6e143790681b

iphlpsvc.dll

6.0.6000.20614

07-Jun-2007

11:07

197,632

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_6c9e3bd150b36fdb

Tunmp.sys

6.0.6000.20614

07-Jun-2007

09:40

18,432

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_6c9e3bd150b36fdb

tunnel.sys

6.0.6000.20614

07-Jun-2007

09:40

28,160

X64

Windows6.0-KB935807-x64\amd64_microsoft-windows-i…oexistencemigration_31bf3856ad364e35_6.0.6000.20614_none_6c9e3bd150b36fdb

firewallapi.dll

6.0.6000.16501

07-Jun-2007

11:17

679,936

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_f44d96ba8312ba0e

icfupgd.dll

6.0.6000.16501

07-Jun-2007

11:17

106,496

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_f44d96ba8312ba0e

mpsdrv.sys

6.0.6000.16501

07-Jun-2007

09:44

81,408

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_f44d96ba8312ba0e

mpssvc.dll

6.0.6000.16501

07-Jun-2007

11:17

580,608

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_f44d96ba8312ba0e

wfapigp.dll

6.0.6000.16501

07-Jun-2007

11:19

19,968

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_f44d96ba8312ba0e

firewallapi.dll

6.0.6000.20614

07-Jun-2007

11:06

679,936

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_f4cf64779c35c1ce

icfupgd.dll

6.0.6000.20614

07-Jun-2007

11:06

106,496

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_f4cf64779c35c1ce

mpsdrv.sys

6.0.6000.20614

07-Jun-2007

09:39

81,408

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_f4cf64779c35c1ce

mpssvc.dll

6.0.6000.20614

07-Jun-2007

11:07

580,096

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_f4cf64779c35c1ce

wfapigp.dll

6.0.6000.20614

07-Jun-2007

11:09

19,968

X64

Windows6.0-KB935807-x64\amd64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_f4cf64779c35c1ce

firewallapi.dll

6.0.6000.16501

07-Jun-2007

10:48

392,192

X86

Windows6.0-KB935807-x64\wow64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_fea2410cb7737c09

wfapigp.dll

6.0.6000.16501

07-Jun-2007

10:50

16,896

X86

Windows6.0-KB935807-x64\wow64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.16501_none_fea2410cb7737c09

firewallapi.dll

6.0.6000.20614

07-Jun-2007

09:36

392,192

X86

Windows6.0-KB935807-x64\wow64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_ff240ec9d09683c9

wfapigp.dll

6.0.6000.20614

07-Jun-2007

09:38

16,896

X86

Windows6.0-KB935807-x64\wow64_networking-mpssvc-svc_31bf3856ad364e35_6.0.6000.20614_none_ff240ec9d09683c9

cmifw.dll

6.0.6000.16501

07-Jun-2007

10:48

61,952

X86

Windows6.0-KB935807-x64\x86_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.16501_none_1543edfd01a09982

cmifw.dll

6.0.6000.20614

07-Jun-2007

09:36

61,952

X86

Windows6.0-KB935807-x64\x86_microsoft-windows-f…allconfig-installer_31bf3856ad364e35_6.0.6000.20614_none_15c5bbba1ac3a142

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.
Top of sectionTop of section
Top of sectionTop of section

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. The LDR version of a file has a higher version number than the GDR version of a file. For more information about this behavior, see Microsoft Knowledge Base Article 824994.For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/?, /h, /help

Displays help on supported switches.

/quiet

Suppresses the display of status or error messages.

/norestart

When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update

To remove this update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
Top of sectionTop of section
Top of sectionTop of section
Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Jim Hoagland and Ollie Whitehouse of Symantec for reporting the Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability – CVE-2007-3038
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (July 10, 2007): Bulletin published.

Related for SECURITYVULNS:DOC:17443