Security Bulletin

Microsoft Security Bulletin MS06-047 - Critical

Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (921645)

Published: August 08, 2006 | Updated: August 15, 2006

Version: 1.1

Summary

Who Should Read this Document: Customers using Microsoft Office applications or applications that use Microsoft Visual Basic for Applications.

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Non-Affected Software:

  • Microsoft Office 2003 Service Pack 1 and Microsoft Office 2003 Service Pack 2

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves a newly discovered, privately reported vulnerability. The vulnerability is documented in the "Vulnerability Details" section of this bulletin.

On vulnerable versions of Office or Microsoft Visual Basic for Applications, if a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Microsoft Office 2000 Microsoft Office XP Microsoft Visual Basic for Applications SDK 6.0, 6.2, 6.3 and 6.4
Visual Basic for Applications Vulnerability - CVE-2006-3649 Remote Code Execution Critical Important Important

Note The severity ratings for Microsoft Works Suite maps to the Microsoft Office versions as follows:

  • The Microsoft Works Suite 2004, 2005, and 2006 severity rating is the same as the Microsoft Office XP severity rating.

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Microsoft Office 2000, Project 2000 Service Release 1, and Access 2000 Runtime Service Pack 3 Microsoft Office XP, Project 2002 Service Pack 1, and Visio 2002 Service Pack 2 Microsoft Visual Basic for Applications SDK 6.0, 6.2, and 6.3 Microsoft Visual Basic for Applications SDK 6.4
MS03-037 Replaced Not applicable Replaced Not applicable

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?

The following table provides the MBSA detection summary for this security update.

Product MBSA 1.2.1 MBSA 2.0
Microsoft Office 2000 Yes No
Microsoft Office XP Yes Yes

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

Note MSBA does not support Microsoft Visual Basic for Applications SDK 6.0, 6.2, 6.3 and 6.4.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Product SMS 2.0 SMS 2003
Microsoft Office 2000 Yes No
Microsoft Office XP Yes Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to programs that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

Visual Basic for Applications Vulnerability - CVE-2006-3649

A remote code execution vulnerability exists in the way that Visual Basic for Applications (VBA) checks the document properties that a host application passes to it when opening a document. This vulnerability could allow an attacker who successfully exploited the vulnerability to take complete control of the affected system.

Mitigating Factors for Visual Basic for Applications Vulnerability - CVE-2006-3649:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In Outlook 2002 and Outlook 2003, the vulnerability could not be exploited automatically through e-mail. A user would have to click on an attachment and then acknowledge a warning and accept a prompt to Open before the vulnerability could be exploited.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

Note Office 2000 products do not prompt the user to Open, Save, or Cancel before opening a document.

Workarounds for Visual Basic for Applications Vulnerability - CVE-2006-3649:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Do not open or save Microsoft Office files that you receive from un-trusted sources or that you received unexpectedly from trusted sources.

This vulnerability could be exploited when a user opens a file.

FAQ for Visual Basic for Applications Vulnerability - CVE-2006-3649:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in the way that Visual Basic for Applications (VBA) checks document properties that a host application passes to it when opening a document. This vulnerability could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

What causes the vulnerability?
The vulnerability results from the way that VBA checks certain document properties that a host application passes to it when opening a document. As a result, it is possible for the host application to pass unchecked parameters to VBA, causing a buffer overrun condition that could allow arbitrary code to be executed.

What is Visual Basic for Applications (VBA)?
Microsoft VBA is a development technology for developing client desktop packaged applications and integrating them with existing data and systems. Microsoft VBA is based on the Microsoft Visual Basic development system. Microsoft Office products include VBA and make use of VBA to perform certain functions. VBA can also be used to build customized applications based around an existing host application.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In order for an attack to be successful, a user would have to open a specially crafted document sent to them by an attacker. This document could be any type of document that supports VBA, such as a Word document, Excel spreadsheet, PowerPoint presentation. In the case where Microsoft Word is being used as the HTML e-mail editor for Microsoft Outlook, this document could be an e-mail message; however, the user would need to reply to or forward the message in order for the vulnerability to be exploited.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Visual Basic for Applications parses the function before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. While the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Office XP

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

  • Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP, and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or a later version. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

  • If you have Office XP installed, Office XP Service Pack 3 (SP3) must be installed. Before you install this update, install Office XP SP3. For more information about how to install Office XP SP3, see Microsoft Knowledge Base Article 832671.
  • If you have Project 2002 installed, Project 2002 Service Pack 1 (SP1) must be installed. Before you install this update, install Project 2002 SP1. For more information about how to install project 2002 SP1, see Microsoft Knowledge Base Article 830241.
  • If you have Visio 2002 installed, Visio 2002 Service Pack 2 (SP2) must be installed. Before you install this update, install Visio 2002 SP2. For more information about how to install project 2002 SP1, see Microsoft Knowledge Base Article 830242.

For more information about how to determine the version of Office XP that is installed on your computer, see Microsoft Knowledge Base Article 291331. For more information about the version information displayed in the About dialog box, see Microsoft Knowledge Base Article 328294.

Inclusion in Future Service Packs

None. Service Pack 3 is the last service pack for Office XP; Service Pack 1 is the last service pack for Project 2002; and Service Pack 2 is the last service pack for Visio 2002.

Restart Requirement

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Removal Information

For Office XP Service Pack 3, Project 2002 Service Pack 1, and Visio Service Pack 2: After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original CD-ROM.

Automated Client Installation Information

Microsoft Update Web Site

This update will be available through the Microsoft Update Web site. Microsoft Update consolidates updates that are provided by Windows Update and Office Update into one location and lets you choose automatic delivery and installation of high-priority and security updates. We recommend that you install this update by using the Microsoft Update Web site. The Microsoft Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up to date.

To have the Microsoft Update Web site detect the required updates that you must install on your computer, visit the Microsoft Update Web site. You will be given the choice of Express (Recommended) or Custom. After detection is complete, you will receive a list of recommended updates for your approval. Click Install Updates or Review and Install Updates to complete the process.

Manual Client Installation Information

For detailed information about how to manually install this update, review the following section.

Installation Information

The security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Override install command defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the computer after installation.
/r:I Prompts the user to restart the computer if a restart is required, except when used with /q:a.
/r:a Always restarts the computer after installation.
/r:s Restarts the computer after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note These switches do not necessarily work with all updates. If a switch is not available, that functionality is required for the correct installation of the update. Also, using the /n:v switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should contact your support professional to understand why it could not install.

For more information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Note The full file office update is intended for both client and administrative deployment scenarios.

Client Deployment Information

  1. Download the security update for: Office XP Service Pack 3 and/or Project 2002 Service Pack 1 and/or Visio 2002 Service Pack 2.
  2. Click Save this program to disk, and then click OK.
  3. Click Save.
  4. Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.
  5. If you are prompted to install the update, click Yes.
  6. Click Yes to accept the License Agreement.
  7. Insert your original source CD-ROM when you are prompted to do so, and then click OK.
  8. When you receive a message that states the installation was successful, click OK.

Note If the security update is already installed on your computer, you see the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office XP Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Project 2002 Service Pack 1:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Visio 2002 Service Pack 2:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize how the files are extracted from within the security update.

Switch Description
/? Displays the command-line options.
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Override install command defined by author. Specifies the path and name of the Setup.inf or .exe file.

For more information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation, follow these steps:

  1. Download the security update for: Office XP Service Pack 3 and/or Project 2002 Service Pack 1 and/or Visio 2002 Service Pack 2.
  2. Click Save this program to disk, and then click OK.
  3. Click Save.
  4. Using Windows Explorer, locate the folder that contains the saved file. Click Start, click Run, type the following command, and then click OK to extract the .msp file: [path\name of EXE file] /c /t:C:\AdminUpdate Note Double-clicking the .exe file does not extract the .msp file; it applies the update to the local computer. In order to update an administrative image, you must first extract the .msp file.
  5. Click Yes to accept the License Agreement.
  6. Click Yes if you are prompted to create the folder.
  7. If you are familiar with the procedure for updating your administrative installation, click Start, click Run, type the following command, and then click OK: msiexec /a Admin Path**\**MSI File **/p C:\adminUpdate\**MSP File SHORTFILENAMES=TRUE Note Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXp), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp). Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.
  8. Click Next in the provided dialog box. Do not change your CD key, installation location, or company name in the provided dialog box.
  9. Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstation configurations that were originally installed from this administrative installation. To do this, see the “Workstation Deployment Information” section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation configuration that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the “Workstation Deployment Information” section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, click Run, type the following command, and then click OK:

msiexec /I Admin Path**\**MSI File **/qb REINSTALL=**Feature List REINSTALLMODE=vomu

Note Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features.

Product Feature
Office XP VBAFiles
Visio 2002 VBA
Project 2002 VBAFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization on the Office Admin Update Center. On the home page of that site, look under the Update Strategies section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office XP Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Project 2002 Service Pack 1:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Visio 2002 Service Pack 2:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this issue. For more information about MBSA, visit the MBSA Web site. For more information about MBSA support, visit the following Microsoft Baseline Security Analyzer 1.2 Q&A; Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2000

Prerequisites and Additional Update Details

Important Before you install this update, make sure that the following requirements have been met:

  • Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or a later version. To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

  • If you have Office 2000 installed, Office 2000 Service Pack 3 (SP3) must be installed. Before you install this update, install Office 2000 SP3. For more information about how to install Office 2000 SP3, see Microsoft Knowledge Base Article 326585.
  • If you have Project 2000 installed, Project 2000 Service Release 1 (SR1) must be installed. Before you install this update, install Project 2000 SR1. For more information about how to install Project 2000 SR1, see Microsoft Knowledge Base Article 288953.

For more information about how to determine the version of Office 2000 that is installed on your computer, see Microsoft Knowledge Base Article 255275.

Inclusion in Future Service Packs

None. Service Pack 3 is the last service pack for Office 2000; Service Release 1 is the last service release for project 2000.

Restart Requirement

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original CD-ROM.

Automated Client Installation Information

Office Update Web Site

We recommend that you install the Microsoft Office 2000 client updates by using the Office Update Web site. The Office Update Web site detects which installation you have and prompts you to install exactly what you must have to make sure that your installation is completely up to date.

To have the Office Update Web site detect the updates that you must install on your computer, visit the Office Update Web site, and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Agree and Install to complete the process.

Manual Client Installation Information

For detailed information about how to manually install this update, review the following section.

Installation Information

The security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Override install command defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the computer after installation.
/r:I Prompts the user to restart the computer if a restart is required, except when used with /q:a.
/r:a Always restarts the computer after installation.
/r:s Restarts the computer after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note These switches do not necessarily work with all updates. If a switch is not available, that functionality is required for the correct installation of the update. Also, using the /n:v switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should contact your support professional to understand why it could not install.

For more information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Note The full file office update is intended for both client and administrative deployment scenarios.

Client Deployment Information

  1. Download the security update for: Office 2000 Service Pack 3 and/or Access 2000 Runtime Service Pack 3 and/or Project 2000 Service Release 1.
  2. Click Save this program to disk, and then click OK.
  3. Click Save.
  4. Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.
  5. If you are prompted to install the update, click Yes.
  6. Click Yes to accept the License Agreement.
  7. Insert your original source CD-ROM when you are prompted to do so, and then click OK.
  8. When you receive a message that states the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office 2000 Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Project 2000 Service Release 1:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Access 2000 Runtime Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this issue. For more information about MBSA, visit the MBSA Web site. For more information about MBSA support, visit the following Microsoft Baseline Security Analyzer 1.2 Q&A; Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize how the files are extracted from the security update.

Switch Description
/? Displays the command-line options.
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

For more information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation, follow these steps:

  1. Download the security update for: Office 2000 Service Pack 3 and/or Access 2000 Runtime Service Pack 3 and/or Project 2000 Service Release 1.
  2. Click Save this program to disk, and then click OK.
  3. Click Save.
  4. Using Windows Explorer, locate the folder that contains the saved file. Click Start, click Run, type the following command, and then click OK to extract the .msp file: [path\name of EXE file] /c /t:C:\AdminUpdate Note Double-clicking the .exe file does not extract the .msp file; it applies the update to the local computer. In order to update an administrative image, you must first extract the .msp file.
  5. Click Yes to accept the License Agreement.
  6. Click Yes if you are prompted to create the folder.
  7. If you are familiar with the procedure for updating your administrative installation, click Start, click Run, type the following command, and then click OK: msiexec /a Admin Path**\**MSI File **/p C:\AdminUpdate\**MSP File SHORTFILENAMES=TRUE Note Admin Path is the path of your administrative installation point for your application (for example, C:\Office2000), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp). Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.
  8. Click Next in the provided dialog box. Do not change your CD key, installation location, or company name in the provided dialog box.
  9. Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations configurations that were originally installed from this administrative installation. To do this, please review the “Workstation Deployment Information” section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation configuration that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the “Workstation Deployment Information” section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, click Run, type the following command, and then click OK:

msiexec /I Admin Path**\**MSI File **/qb REINSTALL=**Feature List REINSTALLMODE=vomu

Note Admin Path is the path of your administrative installation point for your application (for example, C:\Office2000), MSI File is the .msi database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features.

Product Feature
Office 2000 ProductNonBootFiles, AccessRuntimeMaster
Project 2000 ProductNonBootFiles
Access 2000 Runtime AccessRuntimeMaster

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office 2000 Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Project 2000 Service Release 1:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Access 2000 Runtime Service Pack 3:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual Basic for Applications

Prerequisites This security update requires Microsoft Visual Basic for Applications.

Installation Information

This security update supports the following setup switches.

Switch Description
Setup Modes
/q /c:install.exe /q Specifies quiet mode, or suppresses prompts. Note that the /c and quotes are required exactly as shown.
Restart Options
/r:n Does not restart when installation has completed.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VBA64-KB923167-x86-ENU.exe /q /c:install.exe /q

Note Use of the /q /c:install.exe /q switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /q /c:install.exe /q switch. Administrators should also review the KB923167.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt:

VBA64-KB923167-x86-ENU.exe /r:n

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a reboot will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart your computer, see Microsoft Knowledge Base Article 887012.

Removal Information To remove this update, use the Add or Remove Programs tool in Control Panel.

File Information The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Visual Basic for Applications

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Microsoft Visual Basic for Applications on Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Microsoft Visual Basic for Applications for Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size
Vbe6.dll 6.4.99.72 05-Jul-2006 18:16 2,489,096

Verifying Update Installation

File Version Information

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.

  2. In the Search Results pane, click All files and folders under Search Companion.

  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Ka Chun Leung of Symantec for reporting the Visual Basic for Applications Vulnerability - CVE-2006-3649.

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (August 8, 2006): Bulletin published.
  • V1.1 (August 15, 2006): Bulletin updated the “Deployment Information” for “Microsoft Visual Basic for Applications” under Security Update Information” Section.

Built at 2014-04-18T13:49:36Z-07:00