Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21978
HistoryJun 10, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-024 - Critical Vulnerability in Microsoft Works Converters Could Allow Remote Code Execution (957632)

2009-06-1000:00:00
vulners.com
16

Microsoft Security Bulletin MS09-024 - Critical
Vulnerability in Microsoft Works Converters Could Allow Remote Code Execution (957632)
Published: June 9, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in the Microsoft Works converters. The vulnerability could allow remote code execution if a user opens a specially crafted Works file. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Microsoft Office Word 2000. This security update is also rated important for supported editions of Microsoft Office Word 2002, Microsoft Office Word 2003 with the Microsoft Works 6–9 File Converter, and Microsoft Office Word 2007 Service Pack 1; and Microsoft Works 8.5 and Microsoft Works 9. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Microsoft Office opens Works files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components

Microsoft Office 2000 Service Pack 3

Microsoft Office Word 2000 Service Pack 3
(KB957838)

Remote Code Execution

Critical

None

Microsoft Office XP Service Pack 3

Microsoft Office Word 2002 Service Pack 3
(KB957646)

Remote Code Execution

Important

None

Microsoft Office 2003 Service Pack 3

Microsoft Office Word 2003 Service Pack 3 with the Microsoft Works 6–9 File Converter*
(KB968326)

Remote Code Execution

Important

None

2007 Microsoft Office System Service Pack 1

Microsoft Office Word 2007 Service Pack 1*
(KB969559)

Remote Code Execution

Important

None
Other Office Software

Microsoft Works 8.5
(KB967043)

Not applicable

Remote Code Execution

Important

MS08-072

Microsoft Works 9
(KB967044)

Not applicable

Remote Code Execution

Important

None

*Microsoft Office Word 2003 is affected if a vulnerable Works converter is installed. Works converters are available for Microsoft Office Word 2003 as a download from Microsoft Works 6–9 File Converter.

Non-Affected Software
Office and Other Software Component
Microsoft Office Suites and Components

2007 Microsoft Office System Service Pack 2

Microsoft Office Word 2007 Service Pack 2
Microsoft Office for Mac

Microsoft Office 2004 for Mac

Not applicable

Microsoft Office 2008 for Mac

Not applicable

Open XML File Format Converter for Mac

Not applicable
Other Office Software

Microsoft Office Word Viewer 2003 Service Pack 3

Not applicable

Microsoft Office Word Viewer Service Pack 1 and Microsoft Office Word Viewer Service Pack 2

Not applicable

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

Not applicable
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why is this update Critical for Word 2000 but only Important for all other affected versions of Word?
Microsoft Office Word 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

MS09-017 also describes vulnerabilities in Microsoft Works 8.5 and Microsoft Works 9. How does MS09-017 relate to this bulletin (MS09-024)?
The security update packages for Microsoft Works 8.5 (KB967043) and Microsoft Works 9 (KB967044) in this bulletin, MS09-024, also address the vulnerabilities described in MS09-017. Users with Microsoft Works 8.5 or Microsoft Works 9 installed will only need to install the update packages once.

What is the Microsoft Works 6-9 File Converter?
The Microsoft Works 6-9 Converter allows Microsoft Office Word 2003 to open, edit, and save files in the Works Word Processor file format supported by the Works versions 6, 7, 8, and 9. For more information, see Microsoft Works 6–9 File Converter.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in the version of the Office Suite, will not increase the security risk of that system. However, users who do choose to install the update will not have a negative impact on the security or performance of a system. For more information on this issue, please see Microsoft Knowledge Base Article 830335.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software File Converter Buffer Overflow Vulnerability - CVE-2009-1533 Aggregate Severity Rating
Microsoft Office Suites and Components

Microsoft Office 2000 Service Pack 3

Critical
Remote Code Execution

Critical

Microsoft Office XP Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office 2003 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office 2007 Service Pack 1

Important
Remote Code Execution

Important
Other Office Software

Microsoft Works 8.5

Important
Remote Code Execution

Important

Microsoft Works 9

Important
Remote Code Execution

Important
Top of sectionTop of section

File Converter Buffer Overflow Vulnerability - CVE-2009-1533

A remote code execution vulnerability exists in the way that the Works for Windows document converters handle specially crafted Works files. The vulnerability could allow remote code execution if a user opens a specially crafted .wps file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1533.

Mitigating Factors for File Converter Buffer Overflow Vulnerability - CVE-2009-1533

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

2007 Microsoft Office System Service Pack 2 is not affected by the vulnerability.

Microsoft Office Word 2003 is only affected if the Works converter is installed. For more information, see Microsoft Works 6–9 File Converter.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
Top of sectionTop of section

Workarounds for File Converter Buffer Overflow Vulnerability - CVE-2009-1533

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

For Word 2000 and Word 2002, disable the Works 4.x converter by restricting access

An administrator can apply an access control list to affected converters to ensure that the converters are no longer loaded by Works and Office. This effectively prevents exploitation of the vulnerability using this attack vector.

For Microsoft Windows 2000, Windows XP, and Windows Server 2003

Run the following command from a command prompt:

cacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works432.cnv" /E /P everyone:N
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works432.cnv" /E /P everyone:N

For Vista / Server 2008

Run the following commands from an elevated command prompt:

takeown /f "%CommonProgramFiles%\Microsoft Shared\TextConv\works432.cnv"
icacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works432.cnv" /save works432_ACL.TXT
icacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works432.cnv" /deny everyone:(F)
takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works432.cnv"
icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works432.cnv" /save works432_ACL.TXT
icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works432.cnv" /deny everyone:(F)

Impact of workaround. Upon implementing the workaround, the user will no longer be able to open or save Works 4.x documents. Attempting to open a Works 4.x document will return an error saying, "The file appears to be corrupted."

For Word 2003 with the Microsoft Works 6–9 File Converter and Word 2007, disable the Works 6-9 converter by restricting access

An administrator can apply an access control list to affected converters to ensure that the converter is no longer loaded by Works and Office. This effectively prevents exploitation of the vulnerability using this attack vector.

For Microsoft Windows 2000, Windows XP, and Windows Server 2003

Run the following command from a command prompt:

cacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works632.cnv" /E /P everyone:N
cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv" /E /P everyone:N

For Windows Vista and Windows Server 2008

Run the following commands from an elevated command prompt:

takeown /f "%CommonProgramFiles%\Microsoft Shared\TextConv\works632.cnv"
icacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works632.cnv" /save works632_ACL.TXT
icacls "%CommonProgramFiles%\Microsoft Shared\TextConv\works632.cnv" /deny everyone:(F)
takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv"
icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv" /save works632_ACL.TXT
icacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\works632.cnv" /deny everyone:(F)

Impact of workaround. Upon implementing the workaround, the user will no longer be able to open or save Works 6-9 documents. Attempting to open a Works 6-9 document will return an error saying, "The file appears to be corrupted."
Top of sectionTop of section

FAQ for File Converter Buffer Overflow Vulnerability - CVE-2009-1533

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When a user opens a specially crafted Works file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged-on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Works file with an affected version of the software.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Works file to the user and by convincing the user to open the file.

In a Web-based attack scenario, a Web site could contain a Works file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and then open a specially crafted Works file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems where the affected products are used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office opens Works files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.
Software MBSA 2.1

Microsoft Office 2000 Service Pack 3

No

Microsoft Office XP Service Pack 3

Yes

Microsoft Office 2003 Service Pack 3

Yes

Microsoft Office 2007 Service Pack 1

Yes

Microsoft Works 8.5

Yes

Microsoft Works 9

Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Note For customers using legacy software not supported by MBSA 2.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.
Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007

Office 2000 Service Pack 3

Yes

Yes

No

No

Office XP Service Pack 3

Yes

Yes

Yes

Yes

Office 2003 Service Pack 3

Yes

Yes

Yes

Yes

Microsoft Office 2007 Service Pack 1

No

No

Yes

Yes

Microsoft Works 8.5

No

No

Yes

Yes

Microsoft Works 9

No

No

Yes

Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

For supported versions of Microsoft Office 2000, see How to Create an Administrative Installation Point. For more information about how to change the source for a client system from an updated administrative installation point to an Office 2000 Service Pack 3 (SP3), see Microsoft Knowledge Base Article 932889.

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office 2000 Clients from a Patched Administrative Image.

For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point. For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source, see Microsoft Knowledge Base Article 922665.

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image.

For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point. For more information on how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 902349.

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Distributing Office 2003 Product Upgrades.

For supported versions of the 2007 Microsoft Office system, see Create a network installation point for the 2007 Office system.

Note If you plan to manage security updates centrally, use Windows Server Update Services. For more information about how to deploy security updates for the 2007 Microsoft Office system using Windows Server Update Services, visit the Windows Server Update Services Web site.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.
Top of sectionTop of section

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Word 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs

There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.

Deployment

Installing without user intervention

Office2000-kb957838-fullfile-enu /q:a

Installing without restarting

Office2000-kb957838-fullfile-enu /r:n

Update log file

Not applicable

Further information

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.

For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.

Restart Requirement

Restart required?

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Hotpatching

Not applicable

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

File Information

See Microsoft Knowledge Base Article 957838

Registry Key Verification

Not applicable

Office Features for Administrative Installations

Server administrators who use a Windows Installer Administrative Installation must update the server location. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:
Product Feature

O9PRO, O9STD

WORDFiles

Note Administrators working in managed environments can find resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the setup switches supported by Windows Installer.
Top of sectionTop of section

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Windows 2000

Windows Installer 2.0 Redistributable for Windows 2000 and Windows NT 4.0

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/q

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/q:u

Specifies user-quiet mode, which presents some dialog boxes to the user.

/q:a

Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.

/c:path

Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

/r:n

Never restarts the system after installation.

/r:I

Prompts the user to restart the system if a restart is required, except when used with /q:a.

/r:a

Always restarts the system after installation.

/r:s

Restarts the system after installation without prompting the user.

/n:v

No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

Verifying That the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
Top of sectionTop of section
Top of sectionTop of section

Word 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs

There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.

Deployment

Installing without user intervention

OfficeXP-kb957646-fullfile-enu /q:a

Installing without restarting

OfficeXP-kb957646-fullfile-enu /r:n

Update log file

Not applicable

Further information

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.

For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.

Restart Requirement

Restart required?

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Hotpatching

Not applicable

Removal Information

Use Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

File Information

See Microsoft Knowledge Base Article 957646

Registry Key Verification

Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:
Product Feature

PIPC1, PROPLUS, PRO, SBE, STD, STDEDU, WORD

WORDFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.
Top of sectionTop of section

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Windows 2000

Windows Installer 2.0 Redistributable for Windows 2000 and Windows NT 4.0

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/q

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/q:u

Specifies user-quiet mode, which presents some dialog boxes to the user.

/q:a

Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.

/c:path

Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

/r:n

Never restarts the system after installation.

/r:I

Prompts the user to restart the system if a restart is required, except when used with /q:a.

/r:a

Always restarts the system after installation.

/r:s

Restarts the system after installation without prompting the user.

/n:v

No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
Top of sectionTop of section
Top of sectionTop of section

Word 2003 (all editions) with the Microsoft Works 6–9 File Converter

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Deployment

Installing without user intervention

For Microsoft Office Word 2003 with the Microsoft Works 6-9 File Converter:
Works9Conv_KB968326_en-US /passive

Installing without restarting

For Microsoft Office Word 2003 with the Microsoft Works 6-9 File Converter:
Works9Conv_KB968326_en-US /norestart

Update log file

Not applicable

Further information

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.

Restart Requirement

Restart required?

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Hotpatching

Not applicable

Removal Information

Use Add or Remove Programs tool in Control Panel.

File Information

See Microsoft Knowledge Base Article 968326

Registry Key Verification

Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Windows 2000

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/? or /help

Displays usage dialog.

/passive

Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.

/quiet

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/norestart

Suppresses restarting the system if the update requires a restart.

/forcerestart

Automatically restarts the system after applying the update, regardless of whether the update requires the restart.

/log:<log file>

Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

Click Start and then enter an update file name in Start Search.

When the file appears under Programs, right-click on the file name and click Properties.

Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.

You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
Top of sectionTop of section
Top of sectionTop of section

Word 2007 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Deployment

Installing without user intervention

Office2007-kb969559-fullfile-x86-glb /passive

Installing without restarting

Office2007-kb969559-fullfile-x86-glb /norestart

Update log file

Not applicable

Further information

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.

Restart Requirement

Restart required?

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Hotpatching

Not applicable

Removal Information

Use Add or Remove Programs tool in Control Panel.

File Information

See Microsoft Knowledge Base Article 969559

Registry Key Verification

Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Windows 2000

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/? or /help

Displays usage dialog.

/passive

Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.

/quiet

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/norestart

Suppresses restarting the system if the update requires a restart.

/forcerestart

Automatically restarts the system after applying the update, regardless of whether the update requires the restart.

/extract

Extracts the files without installing them. You are prompted for a target folder.

/extract:<path>

Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

/lang:<LCID>

Forces the use of a specific language, when the update package supports that language.

/log:<log file>

Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

Click Start and then enter an update file name in Start Search.

When the file appears under Programs, right-click on the file name and click Properties.

Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.

You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
Top of sectionTop of section
Top of sectionTop of section

Works 8.5 and Works 9

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Deployment

Installing without user intervention

For Microsoft Works 8.5:
Works8_KB967043_en-US /passive

For Microsoft Works 9:
Works9_KB967044_en-US /passive

Installing without restarting

For Microsoft Works 8.5:
Works8_KB967043_en-US /norestart

For Microsoft Works 9:
Works9_KB967044_en-US /norestart

Update log file

Not applicable

Further information

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.

Restart Requirement

Restart required?

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Hotpatching

Not applicable

Removal Information

Use Add or Remove Programs tool in Control Panel.

File Information

For Microsoft Works 8.5:
See Microsoft Knowledge Base Article 967043

For Microsoft Works 9:
See Microsoft Knowledge Base Article 967044

Registry Key Verification

Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Windows 2000

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/? or /help

Displays usage dialog.

/passive

Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.

/quiet

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/norestart

Suppresses restarting the system if the update requires a restart.

/forcerestart

Automatically restarts the system after applying the update, regardless of whether the update requires the restart.

/extract

Extracts the files without installing them. You are prompted for a target folder.

/extract:<path>

Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

/lang:<LCID>

Forces the use of a specific language, when the update package supports that language.

/log:<log file>

Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

Click Start and then enter an update file name in Start Search.

When the file appears under Programs, right-click on the file name and click Properties.

Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.

You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section
Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Shaun Colley of NGS Software and Yuji Ukai of Fourteenforty Research Institute, Inc. for reporting the File Converter Buffer Overflow Vulnerability (CVE-2009-1533)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (June 9, 2009): Bulletin published.

Related for SECURITYVULNS:DOC:21978