Security Bulletin

Microsoft Security Bulletin MS08-072 - Critical

Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173)

Published: December 09, 2008 | Updated: January 13, 2009

Version: 2.0

General Information

Executive Summary

This security update resolves eight privately reported vulnerabilities in Microsoft Office Word and Microsoft Office Outlook that could allow remote code execution if a user opens a specially crafted Word or Rich Text Format (RTF) file. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Microsoft Office Word 2000 and Microsoft Office Outlook 2007. For supported editions of Microsoft Office Word 2002, Microsoft Office Word 2003, Microsoft Office Word 2007, Microsoft Office Compatibility Pack, Microsoft Office Word Viewer 2003, Microsoft Office Word Viewer, Microsoft Works 8, Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, and Open XML File Format Converter for Mac, this security update is rated Important. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Microsoft Office Word and Microsoft Office Outlook handle specially crafted Word and Rich Text Format (RTF) files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 957173 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites and Components
Microsoft Office 2000 Service Pack 3 Microsoft Office Word 2000 Service Pack 3 (KB956328) Remote Code Execution Critical MS08-026
Microsoft Office XP Service Pack 3 Microsoft Office Word 2002 Service Pack 3 (KB956329) Remote Code Execution Important MS08-042
Microsoft Office 2003 Service Pack 3 Microsoft Office Word 2003 Service Pack 3 (KB956357) Remote Code Execution Important MS08-042
2007 Microsoft Office System Microsoft Office Word 2007 (KB956358) Remote Code Execution Important MS08-026
2007 Microsoft Office System Microsoft Office Outlook 2007 (KB956358) Remote Code Execution Critical MS08-026
2007 Microsoft Office System Service Pack 1 Microsoft Office Word 2007 Service Pack 1 (KB956358) Remote Code Execution Important MS08-026
2007 Microsoft Office System Service Pack 1 Microsoft Office Outlook 2007 Service Pack 1 (KB956358) Remote Code Execution Critical MS08-026
Other Office Software
Microsoft Office Word Viewer 2003 Service Pack 3 (KB956366) Not applicable  Remote Code Execution Important MS08-026
Microsoft Office Word Viewer (KB956366) Not applicable  Remote Code Execution Important None
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (KB956828) Not applicable  Remote Code Execution Important MS08-026
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 (KB956828) Not applicable  Remote Code Execution Important MS08-026
Microsoft Works 8* (KB959487) Not applicable  Remote Code Execution Important MS08-052
Microsoft Office for Mac
Microsoft Office 2004 for Mac (KB960402) Not applicable  Remote Code Execution Important MS08-057
Microsoft Office 2008 for Mac (KB960401) Not applicable  Remote Code Execution Important MS08-057
Open XML File Format Converter for Mac (KB960403) Not applicable  Remote Code Execution Important MS08-057

*In order to be offered this security update, customers running Microsoft Works 8.0 must first update to Works 8.5 as described in Microsoft Works Update. This includes all customers using Microsoft Works 8.0, Works Suite 2004, and Works Suite 2005. For customers running Works Suite 2006, Works 8.5 is already included.

Non-Affected Software

Office and Other Software Component
Microsoft Office 2000 Service Pack 3 Microsoft Office Outlook 2000 Service Pack 3
Microsoft Office XP Service Pack 3 Microsoft Office Outlook 2002 Service Pack 3
Microsoft Office 2003 Service Pack 3 Microsoft Office Outlook 2003 Service Pack 3
Microsoft Works 9.0 Not applicable 

What is the Microsoft Office Word Viewer?
Microsoft Office Word Viewer is a replacement for Word Viewer 2003 and all previous Word Viewer versions. For information on how to obtain the latest Word Viewer, see Microsoft Knowledge Base Article 891090.

I am using the original release version of Microsoft Office Word Viewer 2003; does this security update apply to me?
The original release version of Microsoft Office Word Viewer 2003 contains the vulnerable code, but in order to install this security update, you must first install Microsoft Office Word Viewer 2003 Service Pack 3. For more information about how to obtain this service pack, see Microsoft Knowledge Base Article 934736.

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 957173.

MS08-074 also describes vulnerabilities in Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, and Open XML File Format Converter for Mac. How does MS08-074 relate to this bulletin (MS08-072)?
This security update for Microsoft Office 2004 for Mac (960402), Microsoft Office 2008 for Mac (960401), and Open XML File Format Converter for Mac (960403) also addresses the vulnerabilities described in MS08-074. Users with Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, or Open XML File Format Converter for Mac installed will have to install this security update but will only need to install it once.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Why is this update rated Critical for Outlook 2007?
Outlook 2007 default configuration uses Microsoft Office Word 2007 as the default e-mail editor. When using Microsoft Office Word as the default e-mail editor on Microsoft Office Outlook 2007, this vulnerability can be exploited using the preview pane requiring no user interaction. As a result Microsoft Office Outlook 2007 has been rated critical.

Why is this update Critical for Word 2000 but only Important for all other affected versions of Word?
Microsoft Office Word 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

This is a Microsoft Office Word update. Why are Microsoft Office Outlook 2007 and Microsoft Office Outlook 2007 Service Pack 1 referenced in the Affected Software table?
The files that are updated to address the vulnerabilities documented in this bulletin are core files to Microsoft Office Word. For Microsoft Office Word 2007 and Microsoft Office Word 2007 Service Pack 1, some of these core files are shared with Microsoft Office Outlook 2007 and Microsoft Office Outlook 2007 Service Pack 1, and provide functionality, such as editing, to Outlook. Therefore, Outlook 2007 and Outlook 2007 Service Pack 1 need to be updated as well, and Word 2007 and Word 2007 Service Pack 1 and Outlook 2007 and Outlook 2007 Service Pack 1 are serviced by the same package.
Users with only Outlook 2007 or Outlook 2007 Service Pack 1 installed will still need to apply this Word update to their systems. Users with Outlook 2007 or Outlook 2007 Service Pack 1 that also have Word 2007 or Word 2007 Service Pack 1 installed will also need to apply this update but they will only need to install it once. For more information on this issue, please see Microsoft Knowledge Base Article 949370.

I am using Works 8.0, how do I update to Works 8.5?
Microsoft has provided a free update for Works 8.0 users to Works 8.5. As a result, all customers using Microsoft Works 8.0, Works Suite 2005, or Works Suite 2004 should update to the security-enhanced Works 8.5. Please see Microsoft Works Update for more information.

How do I know if I need to update my version of Works?
Find out whether you need an update by determining which Works version you have. Simply start the Works Task Launcher and click on the Help button. If the last option in the Help menu reads, "About Microsoft Works Suite 2004," then you are eligible to update. If the last option reads, "About Microsoft Works," then select that option. In the "About Microsoft Works" dialog, look for the version number. If the version is 8.0, then you are eligible to update. If it displays Works 8.5, then you already have the most current version of the software.

What components of the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats are updated by this bulletin?
The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in the version of the Office Suite, will not increase the security risk of that system. However, users who do choose to install the update will not have a negative impact on the security or performance of a system. For more information on this issue, please see Microsoft Knowledge Base Article 830335.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I use Microsoft Office 2007 RTM. Are any additional security features included in this update?
Yes, as part of the servicing model for Microsoft Office 2007, when a users of Microsoft Office 2007 RTM install this update, their systems will be upgraded to functionality that was initially released with Microsoft Office 2007 Service Pack 1. All updates released after December 8, 2007 for Microsoft Office 2007 will include these security features, which were introduced in Microsoft Office 2007 Service Pack 1. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software Word Memory Corruption Vulnerability - CVE-2008-4024 Word RTF Object Parsing Vulnerability - CVE-2008-4025 Word Memory Corruption Vulnerability - CVE-2008-4026 Word RTF Object Parsing Vulnerability - CVE-2008-4027 Word RTF Object Parsing Vulnerability - CVE-2008-4030 Word RTF Object Parsing Vulnerability - CVE-2008-4028 Word RTF Object Parsing Vulnerability - CVE-2008-4031 Word Memory Corruption Vulnerability - CVE-2008-4837 Aggregate Severity Rating
Office Software
Microsoft Office Word 2000 Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution
Microsoft Office Word 2002 Service Pack 3 Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Microsoft Office Word 2003 Service Pack 3 None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Microsoft Office Word 2007 None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Outlook 2007 None Critical  Remote Code Execution None Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution None Critical  Remote Code Execution
Microsoft Office Word 2007 Service Pack 1 None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Outlook 2007 Service Pack 1 None Critical  Remote Code Execution None Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution None Critical  Remote Code Execution
Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word Viewer None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 None Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution
Microsoft Works 8 None None None None None None None Important Remote Code Execution Important Remote Code Execution
Microsoft Office 2004 for Mac Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution
Microsoft Office 2008 for Mac None Important Remote Code Execution Important Remote Code Execution None None Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution
Open XML File Format Converter for Mac None Important Remote Code Execution Important Remote Code Execution None None Important Remote Code Execution Important Remote Code Execution None Important Remote Code Execution

Word Memory Corruption Vulnerability - CVE-2008-4024

A remote code execution vulnerability exists in the way that Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file with a malformed record. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4024.

Mitigating Factors for Word Memory Corruption Vulnerability - CVE-2008-4024

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted Word file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word Memory Corruption Vulnerability - CVE-2008-4024

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for Word Memory Corruption Vulnerability - CVE-2008-4024

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When a user opens a specially crafted Office file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged-on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Office Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office Word is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word opens files. However, after applying this update, attempts to open a specially crafted Microsoft Word document may still cause Word to exit or return an error unexpectedly. This behavior is not exploitable.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word RTF Object Parsing Vulnerability - CVE-2008-4025

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted Rich Text Format (RTF) files. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file in Word or reads a specially crafted e-mail sent in the RTF format. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4025.

Mitigating Factors for Word RTF Object Parsing Vulnerability - CVE-2008-4025

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted RTF file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word RTF Object Parsing Vulnerability - CVE-2008-4025

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent Word from loading RTF files

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Word 2003 Interactive

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. .On the File menu, click Exit to exit Registry Editor.

    For Word 2003 Managed Deployment Script

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    For Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    Impact of workaround. RTF files will not be readable by Word.

    How to undo the workaround.

    Rollback for Word 2003 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2003 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg

    Rollback for Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg
  • Read e-mails in plain text

    Read e-mail messages in plain text format if you are using Microsoft Office Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the RTF e-mail attack vector.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Word RTF Object Parsing Vulnerability - CVE-2008-4025

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when processing a malformed control word in a specially crafted RTF file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted RTF file with an affected version of Microsoft Office Word or read a specially crafted e-mail in Microsoft Office Outlook with Word as the default e-mail editor.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted RTF e-mail to a system that uses Word as its default editor. The vulnerability could be exploited when a user reads or previews the e-mail.

Note By default, Outlook 2003 does not use Word as its default editor. However, Outlook 2007 does.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a RTF file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site, and then convincing them to open the specially crafted RTF file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office Word or Microsoft Office Outlook is used are primarily at risk, including workstations and terminal servers. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word calculates the required memory allocation when opening RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word Memory Corruption Vulnerability - CVE-2008-4026

A remote code execution vulnerability exists in the way that Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file with a malformed value. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4026.

Mitigating Factors for Word Memory Corruption Vulnerability - CVE-2008-4026

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted Word file

Workarounds for Word Memory Corruption Vulnerability - CVE-2008-4026

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

  • On Word client systems, use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

    The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or 2007 Office system installed.

    To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center: Download the FileFormatConverters.exe package now

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates: https:

    To enable MOICE, change the registered handler for the .xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the .xls, .xlt, and .xla file formats:

Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler
ASSOC .doc=oice.word.document ASSOC .doc=Word.Document.8

Note On Windows Vista and Windows Server 2008, the commands will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround. Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

FAQ for Word Memory Corruption Vulnerability - CVE-2008-4026

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When a user opens a specially crafted Word file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Office Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convincing them to open the specially crafted Word file.

What systems are primarily at risk from the vulnerability?
Systems where the affected software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word opens files. However, after applying this update, attempts to open a specially crafted Microsoft Word document may still cause Word to exit or return an error unexpectedly. This behavior is not exploitable.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word RTF Object Parsing Vulnerability - CVE-2008-4027

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted Rich Text Format (RTF) files. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file with malformed control words in Word, or views or previews a specially crafted RTF file with malformed control words in rich text e-mail. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4027.

Mitigating Factors for Word RTF Object Parsing Vulnerability - CVE-2008-4027

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted Word file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word RTF Object Parsing Vulnerability - CVE-2008-4027

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent Word from loading RTF files

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Word 2003 Interactive

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2003 Managed Deployment Script

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    For Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    Impact of workaround. RTF files will not be readable by Word.

    How to undo the workaround.

    Rollback for Word 2003 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2003 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg

    Rollback for Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg
  • Read e-mails in plain text

    Read e-mail messages in plain text format if you are using Microsoft Office Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the RTF e-mail attack vector.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Word RTF Object Parsing Vulnerability - CVE-2008-4027

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the logged in user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when processing a specially crafted control word in a RTF file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.  Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted RTF file with an affected version of Microsoft Office Word or read a specially crafted e-mail in Microsoft Office Outlook with Word as the default e-mail editor.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted RTF e-mail to a system that uses Word as its default editor. The vulnerability could be exploited when a user reads or previews the e-mail.

Note By default, Outlook 2003 does not use Word as its default editor. However, Outlook 2007 does.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a RTF file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site, and then convincing them to open the specially crafted RTF file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office Word or Microsoft Office Outlook is used are primarily at risk, such as workstations and terminal servers. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word cleans up memory after encountering malformed RTF content.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word RTF Object Parsing Vulnerability - CVE-2008-4030

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted Rich Text Format (RTF) files. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file in Word or reads or previews a specially crafted e-mail sent in the RTF format. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-in user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4030.

Mitigating Factors for Word RTF Object Parsing Vulnerability - CVE-2008-4030

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted RTF file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word RTF Object Parsing Vulnerability - CVE-2008-4030

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent Word from loading RTF files

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Word 2003 Interactive

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2003 Managed Deployment Script

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    For Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    Impact of workaround. RTF files will not be readable by Word.

    How to undo the workaround.

    Rollback for Word 2003 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2003 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg

    Rollback for Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg
  • Read e-mails in plain text

    Read e-mail messages in plain text format if you are using Microsoft Office Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the RTF e-mail attack vector.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Word RTF Object Parsing Vulnerability - CVE-2008-4030

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when processing a specially crafted control word in an RTF file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted RTF file with an affected version of Microsoft Office Word or read a specially crafted e-mail in Microsoft Office Outlook with Word as the default e-mail editor.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted RTF e-mail to a system that uses Word as its default editor. The vulnerability could be exploited when a user reads or previews the e-mail.

Note By default, Outlook 2003 does not use Word as its default editor. However, Outlook 2007 does.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a RTF file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site, and then convincing them to open the specially crafted RTF file.

What systems are primarily at risk from the vulnerability?
Systems where the affected software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word calculates the required memory allocation when opening RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word RTF Object Parsing Vulnerability - CVE-2008-4028

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted Rich Text Format (RTF) files. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file in Word, or reads or previews a specially crafted e-mail sent in the RTF format. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-in user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4028.

Mitigating Factors for Word RTF Object Parsing Vulnerability - CVE-2008-4028

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted RTF file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word RTF Object Parsing Vulnerability - CVE-2008-4028

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent Word from loading RTF files

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Word 2003 Interactive

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2003 Managed Deployment Script

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    For Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    Impact of workaround. RTF files will not be readable by Word.

    How to undo the workaround.

    Rollback for Word 2003 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2003 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg

    Rollback for Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg
  • Read e-mails in plain text

    Read e-mail messages in plain text format if you are using Microsoft Office Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the RTF e-mail attack vector.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Word RTF Object Parsing Vulnerability - CVE-2008-4028

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when processing a specially crafted control word in an RTF file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted RTF file with an affected version of Microsoft Office Word or read a specially crafted e-mail in Microsoft Office Outlook with Word as the default e-mail editor.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted RTF e-mail to a system that uses Word as its default editor. The vulnerability could be exploited when a user reads or previews the e-mail.

Note By default, Outlook 2003 does not use Word as its default editor. However, Outlook 2007 does.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a RTF file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site, and then convincing them to open the specially crafted RTF file.

What systems are primarily at risk from the vulnerability?
Systems where the affected software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word calculates the required memory allocation when opening RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word RTF Object Parsing Vulnerability - CVE-2008-4031

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted Rich Text Format (RTF) files. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file in Word, or reads or previews a specially crafted e-mail sent in the RTF format. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4031.

Mitigating Factors for Word RTF Object Parsing Vulnerability - CVE-2008-4031

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convincing them to open the specially crafted RTF file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word RTF Object Parsing Vulnerability - CVE-2008-4031

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Prevent Word from loading RTF files

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Word 2003 Interactive

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2003 Managed Deployment Script

    If you have installed security update 934181, you can prevent this type of file from being loaded in Word 2003.

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    For Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock If the FileOpenBlock subkey does not exist, you must create it. To do this, follow these steps: a. Select the Security subkey. b. On the Edit menu, point to New, and then click Key. c. Type FileOpenBlock, and then press ENTER.
    3. After you select the FileOpenBlock subkey, locate the DWORD value RtfFiles.Note If this value does not exist, you must create it. To do this, follow these steps: a. On the Edit menu, point to New, and then click DWORD Value. b. Type RtfFiles and then press ENTER.
    4. Right-click RtfFiles and then click Modify.
    5. In the Value data box, type 1, and then click OK.
    6. On the File menu, click Exit to exit Registry Editor.

    For Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Disable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Disable_RTF_In_Word.reg

    Impact of workaround. RTF files will not be readable by Word.

    How to undo the workaround.

    Rollback for Word 2003 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2003 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg

    Rollback for Word 2007 Interactive

    1. Click Start, click Run, type regedit in the Open box, and then click OK.
    2. Locate and then click the following registry subkey: HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock
    3. .Right-click RtfFiles and then click Delete.
    4. .In the Confirm Value Delete dialog box, click Yes.
    5. .On the File menu, click Exit to exit Registry Editor.

    Rollback for Word 2007 Managed Deployment Script

    1. Save the following to a file with a .REG extension (e.g. Enable_RTF_In_Word.reg): Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=-
    2. Run the above registry script created in step 1 on the target machine with the following command from an administrator command prompt: Regedit /s Enable_RTF_In_Word.reg
  • Read e-mails in plain text

    Read e-mail messages in plain text format if you are using Microsoft Office Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the RTF e-mail attack vector.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Word RTF Object Parsing Vulnerability - CVE-2008-4031

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a memory calculation error when processing a malformed string in a specially crafted RTF file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the currently logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted RTF file with an affected version of Microsoft Office Word or read a specially crafted e-mail in Microsoft Office Outlook with Word as the default e-mail editor.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted RTF e-mail to a system that uses Word as its default editor. The vulnerability could be exploited when a user reads or previews the e-mail.

Note By default, Outlook 2003 does not use Word as its default editor. However, Outlook 2007 does.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a RTF file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site, and then convincing them to open the specially crafted RTF file.

What systems are primarily at risk from the vulnerability?
Systems where the affected software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way Word calculates the required memory allocation when opening RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Word Memory Corruption Vulnerability - CVE-2008-4837

A remote code execution vulnerability exists in the way that Microsoft Office Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file that includes a malformed record value. An attacker who successfully exploited this vulnerability could take control of an affected system in the context of the current logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4837.

Mitigating Factors for Word Memory Corruption Vulnerability - CVE-2008-4837

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted Word file.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.

Workarounds for Word Memory Corruption Vulnerability - CVE-2008-4837

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

  • On Word client systems, use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources

    The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or 2007 Office system installed.

    To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center: Download the FileFormatConverters.exe package now

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates: </https:>https:

    To enable MOICE, change the registered handler for the .xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the .xls, .xlt, and .xla file formats:

Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler
ASSOC .doc=oice.word.document ASSOC .doc=Word.Document.8

Note On Windows Vista and Windows Server 2008, the commands will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround. Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

FAQ for Word Memory Corruption Vulnerability - CVE-2008-4837

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When a user opens a specially crafted Office file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Office Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, a Web site could contain a Word file that is used to exploit this vulnerability. An attacker would have to convince users to visit the Web site and open a specially crafted Word file, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site, and then convincing them to open the specially crafted Word file.

What systems are primarily at risk from the vulnerability?
Systems where the affected software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word opens files. However, after applying this update, attempts to open a specially crafted Microsoft Word document may still cause Word to exit or return an error unexpectedly. This behavior is not exploitable.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Microsoft Office Word 2000 Service Pack 3 No
Microsoft Office Word 2002 Service Pack 3 Yes
Microsoft Office Word 2003 Service Pack 3 Yes
Microsoft Office Word 2007 Yes
Microsoft Office Outlook 2007 Yes
Microsoft Office Word 2007 Service Pack 1 Yes
Microsoft Office Outlook 2007 Service Pack 1 Yes
Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word Viewer Yes
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Yes
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 Yes
Microsoft Works 8 Yes
Microsoft Office 2004 for Mac No
Microsoft Office 2008 for Mac No
Open XML File Format Converter for Mac No

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Note For customers using legacy software not supported by MBSA 2.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office Word 2000 Service Pack 3 Yes Yes No No
Microsoft Office Word 2002 Service Pack 3 Yes Yes Yes Yes
Microsoft Office Word 2003 Service Pack 3 Yes Yes Yes Yes
Microsoft Office Word 2007 No No Yes Yes
Microsoft Office Outlook 2007 No No Yes Yes
Microsoft Office Word 2007 Service Pack 1 No No Yes Yes
Microsoft Office Outlook 2007 Service Pack 1 No No Yes Yes
Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word Viewer Yes Yes Yes Yes
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats No No Yes Yes
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 No No Yes Yes
Microsoft Works 8 No No Yes Yes
Microsoft Office 2004 for Mac No No No No
Microsoft Office 2008 for Mac No No No No
Open XML File Format Converter for Mac No No No No

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Word 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention office2000-KB956328-fullfile-enu/q:a
Installing without restarting office2000-KB956328-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.
File Information See Microsoft Knowledge Base Article 957173
Registry Key Verification Not applicable

Office Features for Administrative Installations

Server administrators who use a Windows Installer Administrative Installation must update the server location. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
O9PRO, O9STD WORDFiles

Note Administrators working in managed environments can find resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the setup switches supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Word 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention officeXP-KB956329-fullfile-enu /q:a
Installing without restarting officeXP-KB956329-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 957173
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
PIPC1, PROPLUS, PRO, SBE, STD, STDEDU, WORD WORDFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Word 2003, Word Viewer 2003, and Word Viewer (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention For Word 2003:\ office2003-KB956357-fullfile-enu /q:a\ \ For Word Viewer 2003 and Word Viewer:\ office2003-KB956366-fullfile-enu /q:a
Installing without restarting For Word 2003:\ office2003-KB956357-fullfile-enu /r:n\ \ For Word Viewer 2003 and Word Viewer:\ office2003-KB956366-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 957173
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
BASIC11, PERS11, PRO11SB, PROI11, PRO11, STDP11, STD11, WORD11 WORDFiles
Word Viewer 2003 and Word Viewer WORDVIEWFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Word 2007, Outlook 2007, and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention For Word 2007:\ word2007-kb956358-fullfile-x86-glb /passive\ \ For Outlook 2007:\ office2007-kb956358-fullfile-x86-glb /passive\ \ For Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats:\ office2007-kb956828-fullfile-x86-glb /passive
Installing without restarting For Word 2007:\ word2007-kb956358-fullfile-x86-glb /norestart\ \ For Outlook 2007:\ office2007-kb956358-fullfile-x86-glb / norestart\ \ For Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats:\ office2007-kb956828-fullfile-x86-glb / norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 957173
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
Word 2007 WORDFiles
Word Converter WordConverter12Files

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Microsoft Works 8

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention Works8_KB959487_en-US /q:a
Installing without restarting Works8_KB959487_en-US /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Microsoft Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features subsection in this section.
Restart Requirement
Restart required In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 957173
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your computer. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 Redistributable be installed on the system.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2004 for Mac

Deployment Information

Prerequisites

  • Mac OS X version 10.2.8 or later on a G3, Mac OS X-compatible processor or higher
  • Mac OS X user accounts must have administrator privileges to install this security update

Installing the Update

Download and install the appropriate language version of the Microsoft Office 2004 for Mac 11.5.3 Update from the Microsoft Download Center.

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Microsoft Office 2004 for Mac 11.5.3 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2004 for Mac 11.5.3 Update volume window, double-click the Microsoft Office 2004 for Mac 11.5.3 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Microsoft Office 2004 for Mac 11.5.3 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder (Microsoft Office 2004: Office).
  2. Select the file, Microsoft Component Plugin.
  3. On the File menu, click Get Info or Show Info.

If the Version number is 11.5.3, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Supportto learn about the support options that are available to you.

Office 2008 for Mac

Deployment Information

Prerequisites

  • Mac OS X version 10.4.9 or later on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor
  • Mac OS X user accounts must have administrator privileges to install this security update

Installing the Update

Download and install the appropriate language version of the Microsoft Office 2008 for Mac 12.1.5 Update from the Microsoft Download Center.

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Microsoft Office 2008 for Mac 12.1.5 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2008 for Mac 12.1.5 Update volume window, double-click the Microsoft Office 2008 for Mac 12.1.5 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Microsoft Office 2008 for Mac 12.1.5 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder (Microsoft Office 2008: Office).
  2. Select the file, Microsoft Component Plugin.
  3. On the File menu, click Get Info or Show Info.

If the Version number is 12.1.5, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Supportto learn about the support options that are available to you.

Open XML File Format Converter for Mac

Deployment Information

Prerequisites

  • Mac OS X version 10.4.9 or later on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor
  • Mac OS X user accounts must have administrator privileges to install this security update

Installing the Update

Download and install the appropriate language version of the Open XML File Format Converter for Mac 1.0.2 Update from the Microsoft Download Center.

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Open XML File Format Converter for Mac 1.0.2 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Open XML File Format Converter for Mac 1.0.2 Update volume window, double-click the Open XML File Format Converter for Mac 1.0.2 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Open XML File Format Converter for Mac 1.0.2 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder.
  2. Select the file, Open XML File Format Converter.
  3. On the File menu, click Get Info or Show Info.

If the Version number is 1.0.2, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Supportto learn about the support options that are available to you.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Ricardo Narvaja of Core Security Technologies for reporting the Word Memory Corruption Vulnerability (CVE-2008-4024)
  • Dyon Balding of Secunia Research for reporting the Word RTF Object Parsing Vulnerability (CVE-2008-4025)
  • Yamata Li of Palo Alto Networks for reporting the Word Memory Corruption Vulnerability (CVE-2008-4026)
  • Wushi, working with TippingPoint and the Zero Day Initiative, for reporting the Word RTF Object Parsing Vulnerability (CVE-2008-4027)
  • Aaron Portnoy of TippingPoint DVLabs for reporting the Word RTF Object Parsing Vulnerability (CVE-2008-4030)
  • Wushi of team509, working with Zero Day Initiative, for reporting the Word RTF Object Parsing Vulnerability (CVE-2008-4028)
  • Aaron Portnoy of TippingPoint DVLabs for reporting the Word RTF Object Parsing Vulnerability (CVE-2008-4031)
  • Wushi and Ling, working with TippingPoint and the Zero Day Initiative, for reporting the Word Memory Corruption Vulnerability (CVE-2008-4837)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 9, 2008): Bulletin published.
  • V1.1 (December 17, 2008): Changed the Microsoft Baseline Security Analyzer deployment summary to "no" for Microsoft Office Word 2000 Service Pack 3 in the Detection and Deployment Tools and Guidance section. Also, revised the bulletins replaced by this update for Microsoft Office Outlook 2007 and Microsoft Office Outlook 2007 Service Pack 1 in the Affected Software table. There were no changes to the security update binaries.
  • V1.2 (January 7, 2009): Removed Microsoft Office Word Viewer 2003 from the Affected Software table. Also, added an entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update, pertaining to Microsoft Office Word Viewer 2003 and Microsoft Office Word Viewer 2003 Service Pack 3. This is an informational change only. There were no changes to the security update binaries.
  • V2.0 (January 13, 2009): Added Microsoft Office Word Viewer to Affected Software table. Also, added an entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update, explaining Microsoft Office Word Viewer. There were no changes to the security update binaries or detection. Customers with Microsoft Office Word Viewer who have successfully installed security update KB956366 do not need to reinstall.

Built at 2014-04-18T13:49:36Z-07:00 </https:>