Security Bulletin

Microsoft Security Bulletin MS12-029 - Critical

Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352)

Published: May 08, 2012 | Updated: June 20, 2012

Version: 1.2

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted RTF file. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Word 2007. This security update is also rated Important for all supported editions of Microsoft Word 2003, Microsoft Office 2008 for Mac, and Microsoft Office for Mac 2011; and all supported versions of Microsoft Office Compatibility Pack. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Microsoft Office parses RTF-formatted data. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3 (KB2598332) Remote Code Execution Important KB2344911 in MS10-079 replaced by KB2598332
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1](KB2596917) Remote Code Execution Critical KB2344993 in MS10-079 replaced by KB2596917
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1](KB2596917) Remote Code Execution Critical None
Microsoft Office for Mac
Microsoft Office 2008 for Mac (KB2665346) Not applicable Remote Code Execution Important KB2644354 in MS11-094 replaced by KB2665346
Microsoft Office for Mac 2011 (KB2665351) Not applicable Remote Code Execution Important KB2644347 in MS11-089 replaced by KB2665351
Other Microsoft Office Software
Microsoft Office Compatibility Pack Service Pack 2 (KB2596880) Not applicable Remote Code Execution Important KB2345043 in MS10-079 replaced by KB2596880
Microsoft Office Compatibility Pack Service Pack 3 (KB2596880) Not applicable Remote Code Execution Important None

[1]For Microsoft Word 2007, in addition to security update package KB2596917, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2596880) to be protected from the vulnerability described in this bulletin.

Non-Affected Software 

Office and Other Software
Microsoft Word 2010 and Microsoft Word 2010 Service Pack 1 (32-bit editions)
Microsoft Word 2010 and Microsoft Word 2010 Service Pack 1 (64-bit editions)
Microsoft Word Viewer
Microsoft Works 9
Microsoft Office Web Apps and Microsoft Office Web Apps Service Pack 1
Microsoft Word Web App and Microsoft Word Web App Service Pack 1

Does this update contain any security-related changes to functionality?
Yes. The MS12-029 updates for Microsoft Word 2003 Service Pack 3 (KB2598332) and Microsoft Word 2007 Service Pack 2 (KB2596917) include architecture updates for Office File Validation. These architecture updates to Microsoft Word for Office File Validation were previously available only through the updates for Microsoft Word 2003 (KB2464603) and Microsoft Word 2007 (KB2464605).

For more information about Office File Validation, see Microsoft Security Advisory 2501584 and Microsoft Knowledge Base Article 2501584.

I am running Microsoft Word 2003 Service Pack 3 or Microsoft Word 2007 Service Pack 2, why am I encountering an Office File Validation prompt when opening a file?
After applying the MS12-029 update, customers may find that the Office File Validation feature is enabled for Microsoft Word. This can happen when the customer has previously installed the Microsoft Office File Validation Add-in (KB2501584) but had not previously applied the architecture updates to Microsoft Word for Office File Validation. In such cases, since MS12-029 includes the architecture updates for Microsoft Word and since the Office File Validation Add-in has been previously installed, Office File Validation is enabled for Microsoft Word.

Office File Validation can be disabled by setting a registry key to prevent the Office File Validation feature from validating files. For information on how to disable Office File Validation, see Office File Validation for Office 2003 and Office 2007. As an alternative to disabling the Office File Validation feature, Microsoft Word 2007 customers can use the Trusted Locations feature to identify directories whose contents will be excluded from Office File Validation checking.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How is Microsoft Outlook affected by the vulnerability?
Outlook is not directly affected because the vulnerability exists in Microsoft Word. However, if Word is the selected email reader, which is the default case in Microsoft Outlook 2007, then an attacker could leverage Outlook for the email attack vector by sending a specially crafted RTF email message to the target user.

How is this security update related to MS12-030?
The security update packages for Microsoft Office 2008 for Mac (KB2665346) and Microsoft Office for Mac 2011 (KB2665351) offered in this bulletin also address the vulnerabilities described in the MS12-030 security bulletin.

What components of the Microsoft Office Compatibility Pack are updated by this bulletin?
The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

How areMicrosoft Office standalone programs affected by the vulnerability?
A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Word is affected with the same severity rating as an installation of Microsoft Word that was delivered with a Microsoft Office Suite.

The Microsoft Office component discussed in this article is part of the Microsoft Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the component discussed in this bulletin was delivered with the version of the Microsoft Office Suite installed on your system, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that were delivered with the particular Microsoft Office Suite and to offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is delivered with their version of the Microsoft Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the May bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software RTF Mismatch Vulnerability - CVE-2012-0183 Aggregate Severity Rating
Microsoft Word 2003 Service Pack 3 Important \ Remote Code Execution Important
Microsoft Word 2007 Service Pack 2 Critical \ Remote Code Execution Critical
Microsoft Word 2007 Service Pack 3 Critical \ Remote Code Execution Critical
Microsoft Office 2008 for Mac Important \ Remote Code Execution Important
Microsoft Office for Mac 2011 Important \ Remote Code Execution Important
Microsoft Office Compatibility Pack Service Pack 2 Important \ Remote Code Execution Important
Microsoft Office Compatibility Pack Service Pack 3 Important \ Remote Code Execution Important

RTF Mismatch Vulnerability - CVE-2012-0183

A remote code execution vulnerability exists in the way that affected Microsoft Office software parses specially crafted Rich Text Format (RTF) data. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0183.

Mitigating Factors for RTF Mismatch Vulnerability - CVE-2012-0183

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted Office file.

Workarounds for RTF Mismatch Vulnerability - CVE-2012-0183

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Read emails in plain text

    To help protect yourself from the email attack vector, read email messages in plain text format.

    Microsoft Outlook 2003, Microsoft Outlook 2007, and Microsoft Outlook 2010 provide an option for reading email messages in plain text format. For more information about the Read all standard mail in plain text option, see Microsoft Knowledge Base Article 831607.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1, Office XP Service Pack 2, or Office XP Service Pack 3 can enable this setting and view in plain text only those email messages that are not digitally signed or email messages that are not encrypted. Digitally signed email messages or encrypted email messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    Impact of workaround. Email messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition, the following behavior may be experienced:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
  • Use Microsoft Office File Block policy to block the opening of RTF documents from unknown or untrusted sources and locations

    The following registry scripts can be used to set the File Block policy.

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Office 2003 

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]
    "RtfFiles"=dword:00000001
    

    Note In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied.

    For Office 2007 

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]
    "RtfFiles"=dword:00000001
    

    Note In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Microsoft Office 2007 must be applied.

    Impact of workaround. Users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location as discussed in Microsoft Knowledge Base Article 922848 will be unable to open RTF files in Office 2003 or 2007 Microsoft Office System.

    How to undo the workaround.

    For Office 2003

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]
    "RtfFiles"=dword:00000000
    

    For Office 2007

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]
    "RtfFiles"=dword:00000000
    

FAQ for RTF Mismatch Vulnerability - CVE-2012-0183

What is the scope of the vulnerability? 
This is a remote code execution vulnerability.

What causes the vulnerability? 
When Microsoft Office software parses specially crafted RTF-formatted data, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

What is RTF? 
Rich Text Format (RTF) is a method of encoding formatted text and graphics for use within applications and for transfer between applications. Users often depend on special translation software to move word-processing documents between various applications developed by different companies. RTF serves as both a standard of data transfer between word processing software, document formatting, and a means of migrating content from one operating system to another.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could cause arbitrary code to run with the privileges of the user who opens a specially crafted RTF file or previews or opens a specially crafted RTF email message. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user open or preview specially crafted RTF-formatted data with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerability by sending specially-crafted RTF-formatted data in the contents of an email message. The vulnerability could be exploited when the specially crafted RTF email message is previewed or opened in Outlook while using Microsoft Word as the email viewer. An attacker could also exploit the vulnerability by sending a specially-crafted RTF file as an attachment and convincing the user to open the specially crafted RTF file. Note that by default, Microsoft Word is the email reader in Outlook 2007.

In a web-based attack scenario, an attacker could host a website that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. In all cases, an attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office file.

What systems are primarily at risk from the vulnerability? 
Systems where Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
The update addresses the vulnerability by modifying the way that Microsoft Office parses RTF-formatted data.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Word 2003 Service Pack 3 Yes
Microsoft Word 2007 Service Pack 2 and Microsoft Word 2007 Service Pack 3 Yes
Microsoft Office 2008 for Mac No
Microsoft Office for Mac 2011 No
Microsoft Office Compatibility Pack Service Pack 2 and Microsoft Office Compatibility Pack Service Pack 3 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Microsoft Word 2003 Service Pack 3 Yes Yes
Microsoft Word 2007 Service Pack 2 and Microsoft Word 2007 Service Pack 3 Yes Yes
Microsoft Office 2008 for Mac No No
Microsoft Office for Mac 2011 No No
Microsoft Office Compatibility Pack Service Pack 2 and Microsoft Office Compatibility Pack Service Pack 3 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS website.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Word 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention For supported editions of Word 2003:\ Office2003-kb2598332-fullfile-enu.exe /q:a
Installing without restarting For supported editions of Word 2003:\ Office2003-kb2598332-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 2598332
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
BASIC11, PERS11, PRO11SB, PROI11, PRO11, STDP11, STD11, WORD11 WORDFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later version be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs item in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Office 2007 (all editions) and Microsoft Compatibility Pack (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported editions of Word 2007:\ word2007-kb2596917-fullfile-x86-glb.exe /passive
For all supported versions of Office Compatibility Pack:\ wordconv2007-kb2596880-fullfile-x86-glb.exe /passive
Installing without restarting For all supported editions of Word 2007:\ word2007-kb2596917-fullfile-x86-glb.exe /norestart
For all supported versions of Office Compatibility Pack:\ wordconv2007-kb2596880-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information For Word 2007, see Microsoft Knowledge Base Article 2596917
For Office Compatibility Pack, see Microsoft Knowledge Base Article 2596880
Registry Key Verification Not applicable

Deployment Information (Comment: Note that Office Features are part of Administrative Installs, and this is not used in Office 2007.)

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs item in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Office 2008 for Mac

Deployment Information

Prerequisites

  • Mac OS X version 10.4.9 or later version on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor
  • Mac OS X user accounts must have administrator privileges to install this security update

Installing the Update

Download and install the appropriate language version of the Microsoft Office 2008 for Mac 12.3.3 Update from the Microsoft Download Center.

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Microsoft Office 2008 for Mac 12.3.3 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2008 for Mac 12.3.3 Update volume window, double-click the Microsoft Office 2008 for Mac 12.3.3 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Microsoft Office 2008 for Mac 12.3.3 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder (Microsoft Office 2008: Office).
  2. Select the file, Microsoft Component Plugin.
  3. On the File menu, click Get Info or Show Info.

If the Version number is 12.3.3, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Support to learn about the support options that are available to you.

Office for Mac 2011

Deployment Information

Prerequisites

  • Mac OS X version 10.5.8 or later version on an Intel processor
  • Mac OS X user accounts must have administrator privileges to install this security update

Installing the Update

Download and install the appropriate language version of the Microsoft Office for Mac 2011 14.2.2 Update from the Microsoft Download Center.

  • Quit any applications that are running, including virus-protection applications and all Microsoft Office applications, because they might interfere with installation.
  • Open the Microsoft Office for Mac 2011 14.2.2 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office for Mac 2011 14.2.2 Update volume window, double-click the Microsoft Office for Mac 2011 14.2.2 Update application, and follow the instructions on the screen.
  • When the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following "Verifying Update Installation" heading. To remove the update installer, first drag the Microsoft Office for Mac 2011 14.2.2 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder (Microsoft Office 2011).
  2. Select Word, Excel, PowerPoint or Outlook and launch the application.
  3. On the Application menu, click About Application_Name (where Application_Name is Word, Excel, PowerPoint or Outlook).

If the Latest Installed Update Version number is 14.2.2, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Support to learn about the support options that are available to you.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (May 8, 2012): Bulletin published.
  • V1.1 (May 9, 2012): Corrected update replacement information for Microsoft Office Compatibility Pack Service Pack 2. This is a bulletin change only. There were no changes to detection logic or security update files.
  • V1.2 (June 20, 2012): Added entries to the update FAQ to clarify that the updates for Microsoft Word 2003 Service Pack 3 (KB2598332) and Microsoft Word 2007 Service Pack 2 (KB2596917) include architecture updates for Office File Validation.

Built at 2014-04-18T13:49:36Z-07:00