Security Bulletin

Microsoft Security Bulletin MS12-027 - Critical

Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258)

Published: April 10, 2012 | Updated: April 26, 2012

Version: 2.0

General Information

Executive Summary

This security update resolves a privately disclosed vulnerability in Windows common controls. The vulnerability could allow remote code execution if a user visits a website containing specially crafted content designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. The malicious file could be sent as an email attachment as well, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

This security update is rated Critical for all supported Microsoft software that included the Windows common controls in their default installations. This includes all supported editions of Microsoft Office 2003, Microsoft Office 2007; Microsoft Office 2010 (except x64-based editions); Microsoft SQL Server 2000 Analysis Services, Microsoft SQL Server 2000 (except Itanium-based editions), Microsoft SQL Server 2005 (except Microsoft SQL Server 2005 Express Edition, but including Microsoft SQL Server 2005 Express Edition with Advanced Services), Microsoft SQL Server 2008, Microsoft SQL Server 2008 R2, Microsoft BizTalk Server 2002, Microsoft Commerce Server 2002, Microsoft Commerce Server 2007, Microsoft Commerce Server 2009, Microsoft Commerce Server 2009 R2, Microsoft Visual FoxPro 8.0, Microsoft Visual FoxPro 9.0, and Visual Basic 6.0 Runtime. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by disabling the vulnerable version of the Windows common controls and replacing it with a new version that does not contain the vulnerability. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2664258 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suites and Software

Office Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 (Windows common controls) (KB2597112) Remote Code Execution Critical None
Microsoft Office 2003 Web Components Service Pack 3 (Windows common controls) (KB2597112) Remote Code Execution Critical None
Microsoft Office 2007 Service Pack 2 (Windows common controls) (KB2598041) Remote Code Execution Critical None
Microsoft Office 2007 Service Pack 3 (Windows common controls) (KB2598041) Remote Code Execution Critical None
Microsoft Office 2010 (32-bit editions) (Windows common controls) (KB2598039) Remote Code Execution Critical None
Microsoft Office 2010 Service Pack 1 (32-bit editions) (Windows common controls) (KB2598039) Remote Code Execution Critical None

Microsoft SQL Server Software

GDR Software Updates QFE Software Updates Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SQL Server 2000
Microsoft SQL Server 2000 Service Pack 4 (KB983808) Microsoft SQL Server 2000 Service Pack 4 (KB983809) Remote Code Execution Critical KB960082 in MS09-004 replaced by KB983808.   KB960083 in MS09-004 replaced by KB983809

Microsoft SQL Server Components

Microsoft SQL Server Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SQL Server 2000
Microsoft SQL Server 2000 Service Pack 4 Microsoft SQL Server 2000 Analysis Services Service Pack 4 (KB983807) Remote Code Execution Critical None
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4[1](Windows common controls) (KB2597112) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4[1](Windows common controls) (KB2597112) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4[1](Windows common controls) (KB2597112) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4[1](Windows common controls) (KB2597112) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2008 R2 for 32-bit Systems[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for x64-based Systems[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for Itanium-based Systems[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1[2](Windows common controls) (KB2598041) Not applicable Remote Code Execution Critical None

[1]This update is the same as the update for Microsoft Office 2003

[2]This update is the same as the update for Microsoft Office 2007

Other Microsoft Server Software

Server Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft BizTalk Server
Microsoft BizTalk Server 2002 Service Pack 1 (KB2645025) Remote Code Execution Critical None
Microsoft Commerce Server
Microsoft Commerce Server 2002 Service Pack 4 (KB2658674) Remote Code Execution Critical None
Microsoft Commerce Server 2007 Service Pack 2 (KB2658677) Remote Code Execution Critical None
Microsoft Commerce Server 2009 (KB2655547) Remote Code Execution Critical None
Microsoft Commerce Server 2009 R2 (KB2658676) Remote Code Execution Critical None

Microsoft DeveloperTools and Software

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Visual FoxPro
Microsoft Visual FoxPro 8.0 Service Pack 1 (KB2647488) Remote Code Execution Critical None
Microsoft Visual FoxPro 9.0 Service Pack 2 (KB2647490) Remote Code Execution Critical None
Visual Basic
Visual Basic 6.0 Runtime (KB2641426) Remote Code Execution Critical None

Non-Affected Software 

Office and Other Software
Microsoft Office 2010 (64-bit editions)
Microsoft Office 2010 Service Pack 1 (64-bit editions)
Microsoft Office Web Apps
Microsoft SQL Server 2000 Itanium Edition Service Pack 4
Microsoft SQL Server 2000 Reporting Services Service Pack 2
Microsoft SQL Server 2000 Desktop Engine (MSDE) on Microsoft Windows Server 2003 Service Pack 2
Microsoft SQL Server 2000 Desktop Engine (MSDE 2000) Service Pack 4
Microsoft SQL Server 2005 Express Edition Service Pack 4
SQL Server Management Studio Express (SSMSE) 2005
Microsoft SQL Server 2008 Management Studio
Microsoft BizTalk Server 2004
Microsoft BizTalk Server 2006
Microsoft BizTalk Server 2009
Microsoft Data Engine (MSDE) 1.0
Microsoft Data Engine (MSDE) 1.0 Service Pack 4

Why was this bulletin revised on April 26, 2012?
This bulletin was revised to make several additions and corrections:

  • Clarified the Affected Software to show that the update applies to all installations of Microsoft SQL Server 2000 Analysis Services Service Pack 4, as the QFE and GDR distinction does not apply to this product. This is an informational change only. There were no changes to the security update files or detection logic. Because the update has been offered correctly since initial release, customers who have already successfully installed this update do not need to take any action.
  • Added Service Pack 1 versions of SQL Server 2008 R2 to the Affected Software. This is an informational change only. There were no changes to the security update files or detection logic. Because the update has been offered correctly since initial release, customers who have already successfully installed this update do not need to take any action.
  • Added an entry to the update FAQ to explain which SQL Server 2000 update to use based on the version range that requires GDR updates and the version range that requires QFE updates. This is an informational change only. There were no changes to the security update files or detection logic.
  • Corrected the update removal information in the Deployment section for SQL Server 2000. This is an informational change only. There were no changes to the security update files or detection logic.

There are both GDR and QFE updates offered for SQL Server 2000. How do I know which update to use?
First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185.

Second, in the table below, locate the version range that your SQL Server version number falls within. The corresponding update is the update you need to install.

Note If your SQL Server version number does not fall within any of the ranges in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.

For SQL Server 2000:

8.0.2039.0 - 8.0.2064.0 8.0.2100.0 - 8.0.2300.0
SQL Server Update
Microsoft SQL Server 2000 Service Pack 4 GDR (KB983808) Microsoft SQL Server 2000 Service Pack 4 QFE (KB983809)

I am running SQL Server 2005 or SQL Server 2008, which updates apply to my environment?
By default, supported versions of Microsoft SQL Server 2005 and Microsoft SQL Server 2008 default installations include the Windows common controls. Microsoft Update will automatically detect and deploy the Windows common controls packages to supported versions of Microsoft SQL server 2005 and Microsoft SQL Server 2008. The update packages that apply to SQL Server 2005 and SQL Server 2008 are the same packages that apply to Microsoft Office. See the section, Affected Software, for more information.

Which components of Microsoft Office 2003, Microsoft Office 2007, and Microsoft Office 2010 require updating to mitigate the vulnerability addressed in this bulletin?
Because the affected binary is a shared component across multiple Microsoft Office products, the update is applicable to your installation of Microsoft Office if Microsoft Update detects that the vulnerable version of the Windows common controls is present in your installation. The update targets specific versions of Microsoft Office, not specific Microsoft Office components.

I am a third-party application developer and I use the ActiveX control in my application. Is my application vulnerable and how do I update it?
Developers who redistribute the ActiveX control should ensure that they update the version of the ActiveX control installed with their application by downloading the update provided in this bulletin. For more information on best practices on redistributed component use, please see Microsoft Knowledge Base Article 835322 and Isolated Applications and Side-by-side Assemblies.

I am developing software which contains the redistributable ActiveX control. What do I do?
You should install the security update included in this security bulletin for your development software. If you have redistributed ActiveX control with your application, you should issue an updated version of your application to your customers with the updated version of this file included in the download of this security update for your development software.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software MSCOMCTL.OCX RCE Vulnerability - CVE-2012-0158 Aggregate Severity Rating
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2003 Web Components Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2007 Service Pack 2 Critical  Remote Code Execution Critical
Microsoft Office 2007 Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2010 (32-bit editions) Critical  Remote Code Execution Critical
Microsoft Office 2010 Service Pack 1 (32-bit editions) Critical  Remote Code Execution Critical
Microsoft SQL Server
Microsoft SQL Server 2000 Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2000 Analysis Services Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for 32-bit Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for Itanium-based Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for x64-based Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft BizTalk Server
Microsoft BizTalk Server 2002 Service Pack 1 Critical Remote Code Execution Critical
Microsoft Commerce Server
Microsoft Commerce Server 2002 Service Pack 4 Critical Remote Code Execution Critical
Microsoft Commerce Server 2007 Service Pack 2 Critical Remote Code Execution Critical
Microsoft Commerce Server 2009 Critical Remote Code Execution Critical
Microsoft Commerce Server 2009 R2 Critical Remote Code Execution Critical
Microsoft Visual FoxPro
Microsoft Visual FoxPro 8.0 Service Pack 1 Critical Remote Code Execution Critical
Microsoft Visual FoxPro 9.0 Service Pack 2 Critical Remote Code Execution Critical
Visual Basic
Visual Basic 6.0 Runtime Critical Remote Code Execution Critical

MSCOMCTL.OCX RCE Vulnerability - CVE-2012-0158

A remote code execution vulnerability exists in the Windows common controls. An attacker could exploit the vulnerability by constructing a specially crafted webpage. When a user views the webpage, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0158.

Mitigating Factors for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-0158

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a web page that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-0158

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Donot open Microsoft Office and WordPad documents from untrusted sources

    Do not open Microsoft Office or Rich Text Format (.rtf) files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

  • Prevent the vulnerableActiveX controls from being run in Internet Explorer

    You can disable attempts to instantiate the MSCOMCTL.TreeView, MSCOMCTL.ListView2, MSCOMCTL.TreeView2, and MSCOMCTL.ListView controls in Internet Explorer by setting the kill bit for the controls in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow the steps in the article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for the MSCOMCTL.TreeView, MSCOMCTL.ListView2, MSCOMCTL.TreeView2, and MSCOMCTL.ListView controls in the registry, follow these steps:

    1. Create a text file named Disable_MSCOMCTL.reg with the following contents:

      Windows Registry Editor Version 5.00
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility{C74190B6-8589-11d1-B16A-00C0F0283628}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility{C74190B6-8589-11d1-B16A-00C0F0283628}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility{996BF5E0-8044-4650-ADEB-0B013914E99C}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility{996BF5E0-8044-4650-ADEB-0B013914E99C}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility{9181DC5F-E07D-418A-ACA6-8EEA1ECB8E9E}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility{9181DC5F-E07D-418A-ACA6-8EEA1ECB8E9E}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility{bdd1f04b-858b-11d1-b16a-00c0f0283628}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility{bdd1f04b-858b-11d1-b16a-00c0f0283628}]
      "Compatibility Flags"=dword:00000400

    2. Double-click the .reg file to apply it to an individual system.
      Note You must restart Internet Explorer for your changes to take effect.

      You can also apply it across domains by using Group Policy. For more information about Group Policy, see the TechNet article, Group Policy collection.

FAQ for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-0158

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system under the context of the current user.

What causes the vulnerability?
The vulnerability is caused when the ActiveX controls, while being used in Internet Explorer, corrupts the system state in such a way as to allow an attacker to execute arbitrary code.

What are the Windows common controls?
Windows Common Controls are ActiveX controls contained in the MSCOMCTL.OCX file. The vulnerable ActiveX controls are MSCOMCTL.TreeView, MSCOMCTL.ListView2, MSCOMCTL.TreeView2, and MSCOMCTL.ListView.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. This can include compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content designed to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger request that takes them to the attacker's website. Then, specially crafted web content could be used to exploit the vulnerability on affected systems.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

I am running SQL Server 2005 or SQL Server 2008, which patches apply to my environment?
By default, supported versions of Microsoft SQL Server 2005 and Microsoft SQL Server 2008 default installations include the Windows common controls. Microsoft Update will automatically detect and deploy the Windows common controls packages to these supported versions of Microsoft SQL server 2005 and Microsoft SQL Server 2008.

Which components of Microsoft Office 2003, Microsoft Office 2007, and Microsoft Office 2010 require updating to mitigate this vulnerability?
Because the affected binary is a shared component across multiple Microsoft Office products, the update is applicable to your installation of Microsoft Office if Microsoft Update detects that the vulnerable version of MSCOMCTL.OCX is present in your installation. The update targets specific versions of Microsoft Office, not specific Microsoft Office components.

What does the update do?
The update addresses the vulnerability by disabling the vulnerable version of the Windows common controls. It does this by setting the kill bit for the following class identifiers hosted in the library files:

{bdd1f04b-858b-11d1-b16a-00c0f0283628}
{996BF5E0-8044-4650-ADEB-0B013914E99C}
{C74190B6-8589-11d1-B16A-00C0F0283628}
{9181DC5F-E07D-418A-ACA6-8EEA1ECB8E9E}

The update also replaces the vulnerable version of the Windows common controls with a new version that does not contain the vulnerability.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information on kill bits, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability. However, when the security bulletin was released, Microsoft had not seen any examples of proof of concept code published.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Office 2003 Service Pack 3 Yes
Microsoft Office 2003 Web Components Service Pack 3 Yes
Microsoft Office 2007 Service Pack 2 Yes
Microsoft Office 2007 Service Pack 3 Yes
Microsoft Office 2010 (32-bit editions) Yes
Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes
Microsoft SQL Server 2000 Service Pack 4 Yes
Microsoft SQL Server 2000 Analysis Services Service Pack 4 No
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Yes
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Yes
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Yes
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Microsoft BizTalk Server 2002 Service Pack 1 Yes
Microsoft Commerce Server 2002 Service Pack 4 No
Microsoft Commerce Server 2007 Service Pack 2 No
Microsoft Commerce Server 2009 No
Microsoft Commerce Server 2009 R2 No
Microsoft Visual FoxPro 8.0 Service Pack 1 No
Microsoft Visual FoxPro 9.0 Service Pack 2 No
Visual Basic 6.0 Runtime No

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office 2003 Service Pack 3 Yes Yes
Microsoft Office 2003 Web Components Service Pack 3 Yes Yes
Microsoft Office 2007 Service Pack 2 Yes Yes
Microsoft Office 2007 Service Pack 3 Yes Yes
Microsoft Office 2010 (32-bit editions) Yes Yes
Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes Yes
Microsoft SQL Server 2000 Service Pack 4 Yes Yes
Microsoft SQL Server 2000 Analysis Services Service Pack 4 No No
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Yes Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Yes Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Yes Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Yes Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Microsoft BizTalk Server 2002 Service Pack 1 Yes Yes
Microsoft Commerce Server 2002 Service Pack 4 No No
Microsoft Commerce Server 2007 Service Pack 2 No No
Microsoft Commerce Server 2009 No No
Microsoft Commerce Server 2009 R2 No No
Microsoft Visual FoxPro 8.0 Service Pack 1 No No
Microsoft Visual FoxPro 9.0 Service Pack 2 No No
Visual Basic 6.0 Runtime No No

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS website.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note for Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2010 The detection table described above is based on single-server Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2010 deployments. The detection tools do not detect the applicability of the update on systems configured as part of a multiple-system SharePoint server farms.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office 2003 (all editions), Office 2003 Web Components (all versions), and SQL Server 2005

Reference Table

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention Office2003-kb2597112-fullfile-enu.exe /q:a
Installing without restarting Office2003-kb2597112-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2597112
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESSRT, ACC11 ACCESSNonBootFiles,ProductFiles
OUTLS11, VISVEA, PPT11, FP11, ONOTE11, OUTL11, OUTLSM11, PUB11, INF11, PRJPROE, PRJPRO, PRJSTDE, PRJSTD, VISPRO, VISPROR, VISSTD, VISSTDR ProductFiles
XLVIEW ExcelViewer
WORDVIEW WORDVIEWFiles
RMS RMSFiles,ProductFiles
BASIC11, PERS11, STDP11, STD11 WORDNonBootFiles,EXCELNonBootFiles,ProductFiles
PRO11SB, PROI11, PRO11 WORDNonBootFiles,ACCESSNonBootFiles,EXCELNonBootFiles,ProductFiles
WORD11 WORDNonBootFiles,ProductFiles
EXCEL11 EXCELNonBootFiles,ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later version be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Office 2007 (all editions), SQL Server 2008, and SQL Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention mscomctlocx2007-kb2598041-fullfile-x86-glb.exe /passive
Installing without restarting mscomctlocx2007-kb2598041-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2598041
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.

    2. When the file appears under Programs, right-click the file name and click Properties.

    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.

    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Office 2010 (32-bit editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention mscomctlocx2010-kb2598039-fullfile-x86-glb.exe /passive
Installing without restarting mscomctlocx2010-kb2598039-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2598039
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.

    2. When the file appears under Programs, right-click the file name and click Properties.

    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.

    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

SQL Server 2000

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983807-v8.00.2302-x86x64-ENU.exe /quiet
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983808-v8.00.2065-x86x64-ENU.exe /quiet
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983809-v8.00.2301-x86x64-ENU.exe /quiet
Installing without restarting For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983807-v8.00.2302-x86x64-ENU.exe /norestart
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983808-v8.00.2065-x86x64-ENU.exe /norestart
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983809-v8.00.2301-x86x64-ENU.exe /norestart
Installing a single instance For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983807-v8.00.2302-x86x64-ENU.exe /quiet /InstanceName={instance}
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983808-v8.00.2065-x86x64-ENU.exe /quiet /InstanceName={instance}
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983809-v8.00.2301-x86x64-ENU.exe /quiet /InstanceName={instance}
Update log file For SQL Server 2000 Analysis Services Service Pack 4:\ SQL2000.AS-KB983807-v8.00.2302-x86-ENU.log / SQL2000.AS-KB983807-v8.00.2302-AMD64-ENU.log
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983808-v8.00.2065-x86-ENU.log / SQL2000-KB983808-v8.00.2065-AMD64-ENU.log
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983809-v8.00.2301-x86-ENU.log / SQL2000-KB983809-v8.00.2301-AMD64-ENU.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information For SQL Server 2000 Analysis Services Service Pack 4:\ See Microsoft Knowledge Base Article 983807
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ See Microsoft Knowledge Base Article 983808
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ See Microsoft Knowledge Base Article 983809

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet website.

Removing the Update

This update cannot be uninstalled.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

BizTalk Server (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention BizTalkServer2002SP2-KB2645025-ENU.exe /q:a
Installing without restarting BizTalkServer2002SP2-KB2645025-ENU.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2645025
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Package Installer, visit the Microsoft TechNet website.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Commerce Server (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs For Microsoft Commerce Server 2002 Service Pack 4:\ None
For Microsoft Commerce Server 2007 Service Pack 2:\ None
For Microsoft Commerce Server 2009:\ None
For Microsoft Commerce Server 2009 R2:\ Microsoft Commerce Server 2009 R2 Service Pack 1
Deployment
Installing without user intervention For Microsoft Commerce Server 2002 Service Pack 4:\ CS2002-KB2658674.exe /q:a
For Microsoft Commerce Server 2007 Service Pack 2:\ CommerceServer2007SP2-KB2658677CS32-ENU.exe /q:a
For Microsoft Commerce Server 2009:\ CommerceServer2007SP3-KB2655547-ENU.exe
For Microsoft Commerce Server 2009 R2:\ CS2009R2RTM-KB2658676-x86.exe
Installing without restarting For Microsoft Commerce Server 2002 Service Pack 4:\ CS2002-KB2658674.exe /r:n
For Microsoft Commerce Server 2007 Service Pack 2:\ CommerceServer2007SP2-KB2658677CS32-ENU.exe /r:n
For Microsoft Commerce Server 2009:\ CommerceServer2007SP3-KB2655547-ENU.exe /r:n
For Microsoft Commerce Server 2009 R2:\ CS2009R2RTM-KB2658676-x86.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information For Microsoft Commerce Server 2002 Service Pack 4:\ See Microsoft Knowledge Base Article 2658674
For Microsoft Commerce Server 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 2658677
For Microsoft Commerce Server 2009:\ See Microsoft Knowledge Base Article 2655547
For Microsoft Commerce Server 2009 R2:\ See Microsoft Knowledge Base Article 2658676
Registry Key Verification The version of the key file (mscomctl.ocx) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Package Installer, visit the Microsoft TechNet website.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual FoxPro 8.0 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VFP8SP1-KB955629-x86-ENU.msi /q
Installing without restarting VFP8SP1-KB955629-x86-ENU.msi /q
Update log file Not applicable
Further information For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update may require a restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 955629
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VFP8\KB955629\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI
/quiet Same as /q
/passive Same as /qb
Install Options ** **
/extract [directory] Extract the package to the specified directory.
/uninstall or /u Uninstall this update.
/addsource or /as Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Always restart the computer after installation
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages
w - Nonfatal warnings
e - All error messages
a - Start up of actions
r - Action-specific records
u - User requests
c - Initial UI parameters
m - Out-of-memory or fatal exit information
o - Out-of-disk-space messages
p - Terminal properties
v - Verbose output
x - Extra debugging information
+ - Append to existing log file
! - Flush each line to the log
* - Log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>
/sendreport Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the "Microsoft baseline Security Analyzer" heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual FoxPro 9.0 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VFP9SP2-KB955630-x86-ENU.msi /q
Installing without restarting VFP9SP2-KB955630-x86-ENU.msi /q
Update log file Not applicable
Further information For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update may require a restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 955630
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VFP9\KB955630\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI
/quiet Same as /q
/passive Same as /qb
Install Options ** **
/extract [directory] Extract the package to the specified directory.
/uninstall or /u Uninstall this update.
/addsource or /as Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Always restart the computer after installation
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages
w - Nonfatal warnings
e - All error messages
a - Start up of actions
r - Action-specific records
u - User requests
c - Initial UI parameters
m - Out-of-memory or fatal exit information
o - Out-of-disk-space messages
p - Terminal properties
v - Verbose output
x - Extra debugging information
+ - Append to existing log file
! - Flush each line to the log
* - Log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>
/sendreport Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the "Microsoft baseline Security Analyzer" heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual Basic 6.0 Runtime (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VB60SP6-KB2641426-x86-CHS.msi /qn
Installing without restarting VB60SP6-KB2641426-x86-CHS.msi /norestart
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update may require a restart
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2641426
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VB6\KB2641426\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI
/quiet Same as /q
/passive Same as /qb
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Restart the computer after installation if necessary (e.g. if a file is locked or in use)
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ + - Append to existing log file\ ! - Flush each line to the log\ * - Log all information, except for v and x options

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see this Microsoft MSDN article.

Removing the Update

This update cannot be removed.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 10, 2012): Bulletin published.
  • V2.0 (April 26, 2012): Added Service Pack 1 versions of SQL Server 2008 R2 to the Affected Software and added an entry to the update FAQ to explain which SQL Server 2000 update to use based on version ranges. These are informational changes only. There were no changes to the security update files or detection logic. For a complete list of changes, see the entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update.

Built at 2014-04-18T13:49:36Z-07:00