Security Bulletin

Microsoft Security Bulletin MS08-015 - Critical

Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)

Published: March 11, 2008 | Updated: June 04, 2008

Version: 1.5

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Office Outlook. The vulnerability could allow remote code execution if Outlook is passed a specially crafted mailto URI. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This vulnerability is not exploitable by simply viewing an e-mail through the Outlook preview pane.

This security update is rated Critical for supported editions of Microsoft Office Outlook 2000 Service Pack 3, Outlook 2002 Service Pack 3, Outlook 2003 Service Pack 2 and Service Pack 3, and Outlook 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by modifying the way that Microsoft Outlook handles mailto URIs. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 949031 documents the currently known issues and recommended solutions that customers may experience when installing this security update. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Microsoft Office 2000 Service Pack 3 Outlook 2000 Service Pack 3\ (KB946986) Remote Code Execution Critical MS07-003
Microsoft Office XP Service Pack 3 Outlook 2002 Service Pack 3\ (KB946985) Remote Code Execution Critical MS07-003
Microsoft Office 2003 Service Pack 2 Outlook 2003 Service Pack 2\ (KB945432) Remote Code Execution Critical MS07-003
Microsoft Office 2003 Service Pack 3 Outlook 2003 Service Pack 3\ (KB945432) Remote Code Execution Critical None
2007 Microsoft Office System Outlook 2007\ (KB946983) Remote Code Execution Critical None

Non-Affected Software

Office Suite and Other Software
2007 Microsoft Office System Service Pack 1 Outlook 2007 Service Pack 1

I do not have any products in the Affected Software table installed on my system, but the affected software was included in the Microsoft Office suite from which I installed other Office components. Why am I being offered the security update?  The vulnerability described in this security update exists within Microsoft Office but could not be exploited using applications not listed in the Affected Software table. However, some non-affected Microsoft Office applications use some of the same files as the applications listed in the Affected Software table that the security update does affect. In some cases, detection of these shared files will cause the update to be offered even if none of the applications listed in the Affected Software table are present. These shared files do not constitute a vulnerability, but we do recommend installing the security update to prevent it from being offered again.

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?  Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

I am using an older release of the software discussed in this security bulletin. What should I do?  The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

I use 2007 Microsoft Office System Service Pack 1. Why am I still being offered this update?
2007 Microsoft Office System Service Pack 1 is not impacted by the security vulnerabilities documented in this bulletin. However, users will still be offered this update because the update files for 2007 Microsoft Office Service Pack 1 are newer (with higher version numbers) than the files that currently on your system. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Does the offer to update a non-vulnerable version of Microsoft Office constitute a flaw in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

What is included in the Microsoft Office update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

|Affected Software|Outlook URI Vulnerability - CVE-2008-0110|Aggregate Severity Rating| |------------|------------|------------| |Microsoft Outlook 2000 Service Pack 3|Critical\ Remote Code Execution|Critical| |Microsoft Outlook 2002 Service Pack 3|Critical\ Remote Code Execution|Critical| |Microsoft Outlook 2003 Service Pack 2|Critical\ Remote Code Execution|Critical| |Microsoft Outlook 2003 Service Pack 3|Critical\ Remote Code Execution|Critical| |Microsoft Outlook 2007|Critical\ Remote Code Execution|Critical|

Outlook URI Vulnerability - CVE-2008-0110

A remote code execution exists in Outlook. The vulnerability could allow remote code execution if Outlook is passed a specially crafted mailto URI. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0110.

Mitigating Factors for Outlook URI Vulnerability - CVE-2008-0110

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker would have to host a Web site and convince a user to click on a specially crafted mailto URI in order to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an e-mail message that contains a specially crafted mailto URI and click on the mailto link.
  • This vulnerability is not exploitable by simply viewing an e-mail through the Outlook preview pane.

Workarounds for Outlook URI Vulnerability - CVE-2008-0110

  • Disable the Outlook mailto handler

    Disabling the mailto handler in the system registry key helps protect affected systems from attempts to exploit this vulnerability.

    Note: Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    Perform the following steps:

    1. Click Start, click Run, type regedit and then click OK.
    2. Expand HKEY_CLASSES_ROOT.
    3. Expand mailto.
    4. To backup the registry before your edit it, left-click on File menu, select Export... In the Export Registry File dialog box, type mailto_backup.reg and select Save.
    5. Right-click on "mailto" and select Delete.

    Impact of Workaround: Users who have configured their systems with this workaround will be unable to process mailto requests that would normally launch any application’s mailto action.

    How to Undo the Workaround:

    1. Click Start, click Run, type regedit and then click OK.
    2. Expand HKEY_CLASSES_ROOT.
    3. Expand mailto.
    4. To restore the registry, left-click on File menu, select Import... In the Import Registry File dialog box, select mailto_backup.reg and select Open.

FAQ for Outlook URI Vulnerability - CVE-2008-0110

What is the scope of the vulnerability?
This is a remote code execution vulnerability in Outlook. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

What causes the vulnerability?
Microsoft Outlook does not perform sufficient validation of mailto URIs passed to the Outlook client.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that an affected Microsoft Outlook system be passed a specially crafted mailto URI.

In a Web-based attack scenario, an attacker would have to host a Web site and convince a user to click on a specially crafted mailto URI in order to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems such as desktop clients or terminal server systems where Microsoft Outlook is used are primarily at risk.

What does the update do?
The update removes the vulnerability by modifying the way that the Microsoft Outlook client validates the mailto URIs passed to it.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.0.1
Microsoft Outlook 2000 Service Pack 3 No
Microsoft Outlook XP Service Pack 3 Yes
Microsoft Outlook 2003 Service Pack 2 and Service Pack 3 Yes
Microsoft Outlook 2007 Yes

For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions.

Note For customers using legacy software not supported by MBSA 2.0.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU SCCM 2007
Microsoft Outlook 2000 Service Pack 3 Yes Yes No No
Microsoft Outlook XP Service Pack 3 Yes Yes Yes Yes
Microsoft Outlook 2003 Service Pack 2 and Service Pack 3 Yes Yes Yes Yes
Microsoft Outlook 2007 No No Yes Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

System Center Configuration Manager (SCCM) 2007 uses WSUS 3.0 for detection of updates. For more information about SCCM 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate section:

Outlook 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention office2000-kb946986-fullfile-enu /q:a
Installing without restarting office2000-kb946986-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.
File Information See the heading, File Information, below for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Outlook 2000:

File Name Version Date Time Size
Dlgsetp.dll 9.0.0.8954 10-Nov-2006 02:27 77,873
Dumpster.dll 9.0.0.8954 10-Nov-2006 02:32 32,818
Mimedir.dll 9.0.0.8954 10-Nov-2006 01:10 192,561
Outllib.dll 9.0.0.8968 4-Feb-2008 04:08 5,796,358
Outlmime.dll 9.0.3202.0 16-Aug-2006 19:02 106,768
Recall.dll 9.0.0.8954 10-Nov-2006 02:25 45,104

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features for Administrative Installations

Server administrators who use a Windows Installer Administrative Installation must update the server location. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
O9OLK, O9PRM, O9PRO, O9SBE, O9PIPC1, O9STD OUTLOOKFiles, OutlookMAPIEMS, OUTLOOKNonBootFiles

Note Administrators working in managed environments can find resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the setup switches supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Outlook 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention officexp-kb946985-fullfile-enu /q:a
Installing without restarting officexp-kb946985-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See the heading, File Information, below for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Outlook 2002:

File Name Version Date Time Size
Outlvbs.dll 10.0.6711.0 8-Apr-04 2:24 47816
Cdooff.dll 10.0.6777.0 19-Sep-05 20:36 236232
Dlgsetp.dll 10.0.6711.0 8-Apr-04 2:24 80584
Dumpster.dll 10.0.6711.0 8-Apr-04 2:24 39624
Envelope.dll 10.0.6753.0 24-Feb-05 1:30 105160
Exsec32.dll 10.0.6780.0 1-Nov-05 2:07 346824
Impmail.dll 10.0.6740.0 11-Nov-04 12:48 137928
Mimedir.dll 10.0.6821.0 3-Nov-06 3:32 172032
Msoutl.olb 10.0.6732.0 17-Sep-04 22:27 207552
Oladd.fae 10.0.6751.0 15-Feb-05 7:43 187072
Olappt.fae 10.0.6751.0 15-Feb-05 7:43 170696
Oljrnl.fae 10.0.6713.0 5-May-04 3:47 137920
Olmail.fae 10.0.6711.0 8-Apr-04 2:24 133824
Oltask.fae 10.0.6751.0 15-Feb-05 7:43 166600
Outlcm.dll 10.0.6711.0 8-Apr-04 2:24 543424
Outllib.dll 10.0.6838.0 23-Oct-07 20:45 6362120
Outlmime.dll 10.0.6816.0 17-Aug-06 22:20 92944
Outlook.exe 10.0.6838.0 23-Oct-07 20:45 50184
Outlph.dll 10.0.6737.0 22-Oct-04 22:52 125632
Outlvbs.dll 10.0.6711.0 8-Apr-04 2:24 47816

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
OUTLOOK, PIPC1, PROPLUS, PRO, SBE, STD, STDEDU OUTLOOKNonBootFiles, OUTLOOKFiles, OutlookMAPIEMS2, OutlookDVExtensionsFiles, OutlookVBScript

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Outlook 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Deployment
Installing without user intervention office2003-KB945432-FullFile-ENU /q:a
Installing without restarting office2003-KB9945432-FullFile-ENU /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See the heading, File Information, below for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Outlook 2003:

File Name Version Date Time Size
Addrpars.dll 11.0.8161.0 23-Mar-07 2:07 91488
Dlgsetp.dll 11.0.8203.0 8-Dec-07 22:35 80392
Envelope.dll 11.0.8205.0 15-Jan-08 4:51 137736
Exsec32.dll 11.0.8205.0 15-Jan-08 4:52 352776
Impmail.dll 11.0.8164 19-Feb-07 13:53 127328
Mimedir.dll 11.0.8204.0 15-Dec-07 2:46 182792
Oladd.fae 11.0.8164.0 19-Apr-07 21:03 162648
Olappt.fae 11.0.8164.0 19-Apr-07 21:03 156512
Oljrnl.fae 11.0.8164.0 19-Apr-07 21:03 121184
Olmail.fae 11.0.8164.0 19-Apr-07 21:03 116576
Olnote.fae 11.0.8164.0 19-Apr-07 21:03 108384
Oltask.fae 11.0.8164.0 19-Apr-07 21:03 150880
Outllib.dll 11.0.8206.0 30-Jan-08 22:48 7621128
Outlmime.dll 11.0.8164.0 19-Apr-07 20:53 106336
Outlook.exe 11.0.8206.0 30-Jan-08 22:48 199688
Outlph.dll 11.0.8202.0 20-Nov-07 3:38 150016
Outlrpc.dll 11.0.8202.0 20-Nov-07 3:42 69640
Outlvbs.dll 11.0.8164.0 19-Apr-07 20:52 50016
Recall.dll 11.0.8161.0 23-Mar-07 2:07 41824
Rm.dll 11.0.8161.0 23-Mar-07 2:07 78168
Sc2.sam 11.0.8164.0 19-Apr-07 21:03 114520
Schplus.sam 11.0.8164.0 19-Apr-07 21:03 149344
Transmgr.dll 11.0.8161.0 23-Mar-07 2:22 103264

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
BASIC11, OUTLS11, OUTL11, PERS11, PRO11SB, PROI11, PRO11, STDP11, STD11 OUTLOOKFiles, OUTLOOKNonBootFiles, OutlookDVExtensionsFiles, OutlookImportExportFiles
OUTLSM11 OUTLOOKFiles, OUTLOOKNonBootFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Outlook 2007 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention Outlook2007-kb946983-fullfile-x86-glb /passive
Installing without restarting Outlook2007-kb946983-fullfile-x86-glb /norestart
Update log file Users can enable verbose logging by using the /log switch see Microsoft Knowledge Base Article 912203 for more details.
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Outlook 2007:

File Name Version Date Time Size
Contab32.dll 12.0.6300.5000 13-Dec-07 7:56 136232
Dlgsetp.dll 12.0.6300.5000 7-Dec-07 8:04 90144
Emsmdb32.dll 12.0.6300.5000 13-Dec-07 7:56 1540712
Exsec32.dll 12.0.6300.5000 13-Dec-07 7:56 394752
Mimedir.dll 12.0.6300.5000 7-Dec-07 8:04 342032
Mspst32.dll 12.0.6300.5000 13-Dec-07 7:56 1112160
Olmapi32.dll 12.0.6300.5000 13-Dec-07 7:56 2950704
Omsmain.dll 12.0.6300.5000 13-Dec-07 9:40 663088
Omsxp32.dll 12.0.6300.5000 13-Dec-07 9:40 195136
Outlmime.dll 12.0.6300.5000 13-Dec-07 7:56 599624
Outlook.exe 12.0.6300.5000 13-Dec-07 7:56 12829216
Outlph.dll 12.0.6300.5000 13-Dec-07 7:56 180800
Outlvbs.dll 12.0.6300.5000 7-Dec-07 8:05 60448
Pstprx32.dll 12.0.6300.5000 7-Dec-07 8:05 415768
Scanpst.exe 12.0.6300.5000 7-Dec-07 8:05 40520
Scnpst32.dll 12.0.6300.5000 7-Dec-07 8:05 265816
Scnpst64.dll 12.0.6300.5000 7-Dec-07 8:05 275552

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 be installed on the system.

To install the latest version of Windows 3.1 Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
Switch Description
/extract:[path] Extracts the content of the package to the path folder. If a path is not specified, then a Browse dialog box appears.
/log:[path to log file] Enables verbose logging for the update installation.
*/lang:*lcid Sets the user interface to the specified locale when multiple locales are available in the package.
/quiet Runs the package in silent mode.
/passive Runs the update without any interaction from the user.
/norestart Prevents prompting of the user when a restart of the computer is needed.
/forcerestart Forces a restart of the computer as soon as the update is finished.
/?, /h, /help Shows this help message.
/extract:[path] Extracts the content of the package to the path folder. If a path is not specified, then a Browse dialog box appears.
/log:[path to log file] Enables verbose logging for the update installation.
*/lang:*lcid Sets the user interface to the specified locale when multiple locales are available in the package.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article912203 . For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Greg MacManus of iDefense Labs for reporting the Outlook URI Vulnerability (CVE-2008-0110)

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 11, 2008): Bulletin published.
  • V1.1 (March 12, 2008): Bulletin updated. FAQ added to clarify the reason why a non-vulnerable version of Office will be offered this update. Also updated the vulnerability FAQs and the file information tables for Outlook 2000 and Outlook 2003.
  • V1.2 (March 26, 2008): Bulletin updated. Updated the file information table for Outlook 2000.
  • V1.3 (April 9, 2008): Bulletin updated. Added link to Microsoft Knowledge Base Article 949031 in Known Issues.
  • V1.4 (April 16, 2008): Bulletin updated: Added entry to Update FAQ to describe additional security features included for Microsoft Office 2003 Service Pack 2.
  • V1.5 (June 4, 2008): Bulletin updated: Added entry to Update FAQ to explain why the update may be offered even when none of the affected software is present on the system.

Built at 2014-04-18T13:49:36Z-07:00