Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Detection and deployment guidance for the March 11, 2008 security release


View products that this article applies to.

Introduction

As part of an ongoing commitment to provide detection tools and deployment recommendations for security updates, Microsoft is delivering this detection and deployment guidance for all updates that are released during a Microsoft Security Response Center (MSRC) release cycle.

This guidance contains recommendations that are based on the types of scenarios that may exist in various Microsoft operating system environments. This guidance includes how to use tools such as the following tools:
  • Windows Update
  • Microsoft Update
  • Office Update
  • The Microsoft Baseline Security Analyzer (MBSA)
  • Windows Server Update Services (WSUS)
  • Microsoft System Center Configuration Manager
  • Microsoft Systems Management Server (SMS)
  • The Extended Security Update Inventory Tool
This article describes the detection and deployment guidance for the security release that is dated March 11, 2008.

↑ Back to the top


More information

Detection and deployment

Environments that detect and deploy security updates by using Windows Update, Microsoft Update, Office Update, and Mactopia

Security updates that were released on March 11, 2008 are available through the following Web sites. Any exceptions are described in each Web site section. The products that are supported by each Web site are also listed.

Note Not every update is available on every Web site that is listed here.
Windows Update
The products that are supported by this Web site are as follows:
  • Microsoft Windows 2000
  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
Microsoft Update
The products that are supported by this Web site are as follows:
  • Microsoft Internet Security and Acceleration Server 2004
  • Microsoft Internet Security and Acceleration Server 2006
  • Microsoft Exchange 2000 Server
  • Microsoft Exchange Server 2003
  • Microsoft Exchange Server 2007
  • Microsoft Office 2002
  • Microsoft Office 2003
  • The 2007 Microsoft Office system
  • Windows 2000
  • Windows XP
  • Windows Server 2003
  • Windows Vista
  • Windows Server 2008
  • Microsoft SQL Server 2005
  • Microsoft Forefront Client Security
  • Microsoft Visual Studio 2005
General exceptions
  • Microsoft Update does not support Office 2000 components.
  • Microsoft Update does not support any Apple Macintosh products.
Specific exceptions Microsoft Update does not support the part of security update 933103 that involves the following products:
  • Microsoft Visual Studio 2002
  • Microsoft Visual Studio 2003
  • Microsoft BizTalk Server 2000
  • Microsoft BizTalk Server 2002
  • Microsoft Commerce Server 2000
  • Microsoft Internet Security and Acceleration (ISA) Server 2000
For more information about security update 933103, click the following article number to view the article in the Microsoft Knowledge Base:
933103 MS08-017: Vulnerabilities in Microsoft Office Web Components could allow remote code execution
Office Update
The products that are supported by this Web site are as follows:
  • Office 2000
  • Office 2002
  • Office 2003
  • The 2007 Office system
General Exceptions
  • Office Update does not support 2007 Office components when they are installed on computers that are running Windows Vista or Windows Server 2008. You must use Microsoft Update instead.
  • Office Update does not support any Macintosh products.
Mactopia
The products that are supported by this Web site are as follows:
  • Microsoft Office 2001 for Mac
  • Microsoft Office 2004 for Mac
  • Microsoft Office X for Mac
  • Microsoft Office 2008 for Mac

Environments that detect security updates by using Microsoft Baseline Security Analyzer (MBSA) version 2.0.1

You can detect security updates that were released on March 11, 2008 if you use MBSA version 2.0.1.

General Exceptions
  • MBSA version 2.0.1 does not support any Office 2000 components.
  • MBSA version 2.0.1 does not support any Macintosh products.
  • MBSA version 2.0.1 is not supported on Windows Vista. However, MBSA version 2.0.1 supports remote scans of computers that are running Windows Vista.

    For more information, click the following article number to view the article in the Microsoft Knowledge Base:
    931943 Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista
  • MBSA version 1.2.1 is no longer supported. It will not detect security updates that were released after October 2007.
Specific exceptions MBSA version 2.0.1 does not support the part of security update 933103 that involves the following products:
  • Visual Studio 2002
  • Visual Studio 2003
  • BizTalk Server 2000
  • BizTalk Server 2002
  • Commerce Server 2000
  • ISA Server 2000
For more information about security update 933103, click the following article number to view the article in the Microsoft Knowledge Base:
933103 MS08-017: Vulnerabilities in Microsoft Office Web Components could allow remote code execution

Environments that detect and deploy security updates by using Windows Server Update Services (WSUS)

You can detect and deploy security updates that were released on March 11, 2008 if you use any of the following items:
  • WSUS 2.0 Service Pack 1 (SP1)
  • WSUS 3.0
  • WSUS 3.0 Service Pack 1 (SP1)
General Exceptions
  • WSUS 2.0 SP1, WSUS 3.0, and WSUS 3.0 SP1 do not support any Office 2000 components.
  • WSUS 2.0 SP1, WSUS 3.0, and WSUS 3.0 SP1 do not support any Macintosh products.
  • SUS 1.0 Service Pack 1 (SP1) is no longer supported. It will not receive security updates.
Specific exceptions WSUS 2.0 SP1, WSUS 3.0, and WSUS 3.0 SP1 do not support the part of security update 933103 that involves the following products:
  • Visual Studio 2002
  • Visual Studio 2003
  • BizTalk Server 2000
  • BizTalk Server 2002
  • Commerce Server 2000
  • ISA Server 2000
For more information about security update 933103, click the following article number to view the article in the Microsoft Knowledge Base:
933103 MS08-017: Vulnerabilities in Microsoft Office Web Components could allow remote code execution

Environments that detect and deploy security updates by using SMS 2.0, SMS 2003, or System Center Configuration Manager 2007

You can detect and deploy all security updates that were released on March 11, 2008 if you use any of the following items:
  • Systems Management Server (SMS) 2.0 together with the SUS Feature Pack
  • Systems Management Server (SMS) 2003 together with the SUS Feature Pack
  • Systems Management Server (SMS) 2003 together with Inventory Tool for Microsoft Updates (ITMU)
  • System Center Configuration Manager 2007
General Exceptions
  • SMS ITMU and System Center Configuration Manager do not support any Office 2000 components.
  • SMS together with the SUS Feature Pack does not support the following products:
    • The 2007 Office system
    • Windows Internet Explorer 7
    • Windows Vista
    • Windows Server 2008
    • Any x64-based versions of Windows
    • Any Itanium-based versions of Windows
  • The SMS SUS Feature Pack, SMS ITMU, and System Center Configuration Manager do not support any Macintosh products.
Specific exceptions WSUS 2.0, WSUS 3.0, and WSUS 3.0 SP1 do not support the part of security update 933103 that involves the following products:
  • Visual Studio 2002
  • Visual Studio 2003
  • BizTalk Server 2000
  • BizTalk Server 2002
  • Commerce Server 2000
  • ISA Server 2000
For more information about security update 933103, click the following article number to view the article in the Microsoft Knowledge Base:
933103 MS08-017: Vulnerabilities in Microsoft Office Web Components could allow remote code execution
Note The SMS SUS Feature Pack requires the Extended Security Update Inventory Tool to detect all the security updates.

To obtain the Extended Security Update Inventory Tool, visit the following Microsoft Web site:

Summary of detection and deployment guidance

The following table summarizes the detection and deployment guidance for each new security update.

Note To simplify this table, items that were listed under the "General Exceptions" heading for each detection and deployment technology are not included.

For example, the "Microsoft Update" column in this table may include a "Yes." However, the security bulletin lists an Office 2000 component as affected. Previously, we would have stated in the table that Microsoft Update partially supported deployment of the security update. However, no Office 2000 components are supported by Microsoft Update. Therefore, we no longer account for that product in the table because it is always listed as a general exception.
Security updateBulletinComponentOffice UpdateWindows UpdateMicrosoft UpdateMBSA 2.0.1WSUS 2.0 and WSUS 3.0SMS SUS Feature PackSMS Inventory Tool for Microsoft UpdatesSystem Center Configuration Manager 2007
Detect and deployDetect and deployDetect and deployDetect onlyDetect and deployDetect and deployDetect and deployDetect and deploy
949029MS08-014Microsoft ExcelYesNot applicableYesYesYesYesYesYes
949031MS08-015Microsoft OutlookYesNot applicableYesYesYesYesYesYes
949030MS08-016OfficeYesNot applicableYesYesYesYesYesYes
933103MS08-017Microsoft Office Web ComponentsPartially. See Office Update section.Not applicablePartially. See Microsoft Update section.Partially. See MBSA section.Partially. See WSUS section.YesPartially. See SMS section.Partially. See System Center Configuration Manager section.

Rereleased security updates

There are no rereleases this month.

Frequently asked questions

What is Microsoft doing to provide guidance about how to deploy these updates?

We encourage system administrators to join the monthly technical Webcast to learn more about security updates. The Webcast for this security update airs on Thursday, March 13, 2008 12:00 A.M. (Pacific Time). To register, visit the following Microsoft Web site: What other information should I know about MBSA?

For more information about the programs that MBSA currently does not detect, click the following article number to view the article in the Microsoft Knowledge Base:
895660 Microsoft Baseline Security Analyzer (MBSA) 2.0 is available
If you installed a program that is listed in the "Affected software" section of a security bulletin, you may have to manually determine whether you must install the required security update. For more information about MBSA, visit the following Microsoft Web site: Can I use SMS or System Center Configuration Manager to determine whether the updates are required?

Yes. SMS helps detect and deploy these security updates. SMS 2.0 together with the SUS Feature Pack and SMS 2003 together with SUSFP use MBSA version 1.2.1 technology for detection. Therefore, SMS 2.0 together with the SUS Feature Pack and SMS 2003 together with the SUS Feature Pack have limitations that resemble the limitations of MBSA version 1.2.1.

For more information about SMS, visit the following Microsoft Web site: The SUS Feature Pack together with the Extended Security Update Inventory Tool is required to detect all the security updates on Microsoft Windows and on other affected Microsoft products.

For more informationabout the limitations of the SUS Feature Pack, click the following article number to view the article in the Microsoft Knowledge Base:
306460 Microsoft Baseline Security Analyzer (MBSA) returns note messages for some updates
SMS 2.0 together with the SUS Feature Pack and SMS 2003 together with the SUS Feature Pack also use the Microsoft Office Inventory Tool to detect the required security updates for Microsoft Office programs such as Microsoft Word.

SMS 2003 customers can also use ITMU to detect and to deploy security updates. ITMU uses technology from Microsoft Updates. For more information about ITMU, visit the following Microsoft Web site: System Center Configuration Manager 2007 uses WSUS 3.0 for detection and deployment of these security updates. Therefore, anything that is supported by WSUS 3.0 is also supported by System Center Configuration Manager 2007.

↑ Back to the top


Applies to:

↑ Back to the top

Keywords: kbhowto, kbsecurity, kbsecbulletin, kbinfo, KB950137

↑ Back to the top

Article Info
Article ID : 950137
Revision : 4
Created on : 3/11/2008
Published on : 3/11/2008
Exists online : False
Views : 406