Security Bulletin

Microsoft Security Bulletin MS12-064 - Critical

Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2742319)

Published: October 09, 2012

Version: 1.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Office. The more severe vulnerability could allow remote code execution if a user opens or previews a specially crafted RTF file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Word 2007 and Microsoft Word 2010. This security update is also rated Important for all supported editions of Microsoft Word 2003; and all supported versions of Microsoft Word Viewer, Microsoft Office Compatibility Pack, Microsoft Word Automation Services on Microsoft SharePoint Server 2010, and Microsoft Office Web Apps. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way Microsoft Office handles memory when parsing specially crafted files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2742319 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Office Software 

Microsoft Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3  (KB2687483) Remote Code Execution Important KB2598332 in MS12-029 replaced by KB2687483
Microsoft Office 2007 Service Pack 2 Microsoft Word 2007 Service Pack 2[1]  (KB2687315) Remote Code Execution Critical KB2596917 in MS12-029 replaced by KB2687315
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3[1]  (KB2687315) Remote Code Execution Critical KB2596917 in MS12-029 replaced by KB2687315
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions)  (KB2553488) Remote Code Execution Critical None
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions)  (KB2553488) Remote Code Execution Critical None
Other Microsoft Office Software
Microsoft Word Viewer  (KB2687485) Not applicable Remote Code Execution Important KB2345009 in MS10-079 replaced by KB2687485
Microsoft Office Compatibility Pack Service Pack 2  (KB2687314) Not applicable Remote Code Execution Important KB2596880 in MS12-029 replaced by KB2687314
Microsoft Office Compatibility Pack Service Pack 3  (KB2687314) Not applicable Remote Code Execution Important KB2596880 in MS12-029 replaced by KB2687314

[1]For Microsoft Office Word 2007, in addition to security update package KB2687315, customers also need to install the security update for Microsoft Office Compatibility Pack (KB2687314) to be protected from the vulnerabilities described in this bulletin.

Microsoft Server Software 

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services \ (KB2598237) Remote Code Execution Important None
Microsoft Office Web Apps 2010 Service Pack 1 \ (KB2687401) Not applicable Remote Code Execution Important KB2598239 in MS12-050 replaced by KB2687401

Non-Affected Software 

Office and Other Software
Microsoft Office 2008 for Mac
Microsoft Office for Mac 2011
Microsoft Works 9

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates? 
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2742319.

How is Microsoft Outlook affected by the vulnerabilities?
Outlook is not directly affected because the vulnerabilities exist in Microsoft Word. However, if Word is the selected email reader, which is the default case in Microsoft Outlook 2007 and Outlook 2010, then an attacker could leverage Outlook for the email attack vector to exploit CVE-2012-2528 by sending a specially crafted RTF email message to the target user.

How is this security update related to MS12-066? 
The security update packagefor Microsoft Office Web Apps 2010 Service Pack 1 (KB2687401) offered in this bulletin also addresses the vulnerability described in the MS12-066 security bulletin.

What is Word Automation Services? 
Word Automation Services is a service application in SharePoint Server 2010. Word Automation Services provides unattended, server-side conversion of documents into formats that are supported by the Microsoft Word client application. For more information, see Word Automation Services Overview.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

What components of the Microsoft Office Compatibility Pack are updated by this bulletin? 
The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

How areMicrosoft Office standalone programs affected by the vulnerabilities? 
A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Word is affected with the same severity rating as an installation of Microsoft Word that was delivered with a Microsoft Office Suite.

The Microsoft Office component discussed in this article is part of the Microsoft Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update? 
Yes, if the component discussed in this bulletin was delivered with the version of the Microsoft Office Suite installed on your system, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that were delivered with the particular Microsoft Office Suite and to offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is delivered with their version of the Microsoft Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism? 
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Word PAPX Section Corruption Vulnerability - CVE-2012-0182 RTF File listid Use-After-Free Vulnerability - CVE-2012-2528 Aggregate Severity Rating
Microsoft Word 2003 Service Pack 3 Not applicable Important \ Remote Code Execution Important
Microsoft Word 2007 Service Pack 2 Important \ Remote Code Execution Critical \ Remote Code Execution Critical
Microsoft Word 2007 Service Pack 3 Important \ Remote Code Execution Critical \ Remote Code Execution Critical
Microsoft Word 2010 Service Pack 1 (32-bit editions) Not applicable Critical \ Remote Code Execution Critical
Microsoft Word 2010 Service Pack 1 (64-bit editions) Not applicable Critical \ Remote Code Execution Critical
Microsoft Word Viewer Not applicable Important \ Remote Code Execution Important
Microsoft Office Compatibility Pack Service Pack 2 Not applicable Important \ Remote Code Execution Important
Microsoft Office Compatibility Pack Service Pack 3 Not applicable Important \ Remote Code Execution Important
Word Automation Services on Microsoft SharePoint Server 2010 Not applicable Important \ Remote Code Execution Important
Microsoft Office Web Apps 2010 Service Pack 1 Not applicable Important \ Remote Code Execution Important

Word PAPX Section Corruption Vulnerability - CVE-2012-0182

A remote code execution vulnerability exists in the way that Microsoft Word handles specially crafted Word files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0182.

Mitigating Factors for Word PAPX Section Corruption Vulnerability - CVE-2012-0182

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted Office file.

Workarounds for Word PAPX Section Corruption Vulnerability - CVE-2012-0182

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

  • Use Microsoft Office File Block policy to block the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

    Microsoft Office File Block policy can be used to block specific file format types from opening in Microsoft Word, Microsoft Excel, and Microsoft PowerPoint.

    For Microsoft Office 2007

    The following registry scripts can be saved in registry entry (.reg) files and used to set the File Block policy. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516.

    Note In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Office 2007 must be applied.

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock] "BinaryFiles"=dword:00000001

    Impact of workaround. For Microsoft Office 2007, users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location will be unable to open Office 2003 files or earlier versions. For more information about the impact of file block setting in Microsoft Office software, see Microsoft Knowledge Base Article 922850.

    How to undo the workaround.

    For Microsoft Office 2007, use the following registry scripts to undo the settings used to set the File Block policy:

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock] "BinaryFiles"=dword:00000000

  • Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    The Microsoft Office Isolated Conversion Environment (MOICE) helps protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or Office 2007 installed.

    To install MOICE, you must also have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center.

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates.

    Enable MOICE

    Note See Microsoft Knowledge Base Article 935865 to use the automated Microsoft Fix it solution to enable or disable this workaround.

    To manually enable MOICE, run the commands as specified in the following table. Running the commands will associate the Office application extensions with MOICE.

Command to enable MOICE to be the registered handler
For Word, run the following command from a command prompt:\ ASSOC .doc=oice.word.document
For Excel, run the following commands from a command prompt:\ ASSOC .XLS=oice.excel.sheet\ ASSOC .XLT=oice.excel.template\ ASSOC .XLA=oice.excel.addin
For PowerPoint, run the following commands from a command prompt:\ ASSOC .PPT=oice.powerpoint.show\ ASSOC .POT=oice.powerpoint.template\ ASSOC .PPS=oice.powerpoint.slideshow

Note On Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, run the above commands from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of workaround. Office 2003 and earlier formatted documents that are converted to the Microsoft Office 2007 Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

How to undo the workaround. Run the commands to disable MOICE as specified in the table below.

Command to disable MOICE as the registered handler
For Word, run the following command from a command prompt:\ ASSOC .doc=Word.Document.8
For Excel, run the following commands from a command prompt:\ ASSOC .xls=Excel.Sheet.8\ ASSOC .xlt=Excel.Template\ ASSOC .xla=Excel.Addin
For PowerPoint, run the following commands from a command prompt:\ ASSOC .ppt=PowerPoint.Show.8\ ASSOC .pot=PowerPoint.Template.8\ ASSOC .pps=PowerPoint.SlideShow.8

Note On Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, run the above commands from an elevated command prompt.

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for Word PAPX Section Corruption Vulnerability - CVE-2012-0182

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft Word improperly handles memory when parsing specially crafted Word files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Word.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word file to the user and by convincing the user to open the file.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted Word file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Word file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft Word handles memory when parses specially crafted Word files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

RTF File listid Use-After-Free Vulnerability - CVE-2012-2528

A remote code execution vulnerability exists in the way that Microsoft Office handles specially crafted RTF files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2528.

Mitigating Factors for RTF File listid Use-After-Free Vulnerability - CVE-2012-2528

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted RTF file that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website.

Workarounds for RTF File listid Use-After-Free Vulnerability - CVE-2012-2528

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

  • Read emails in plain text

    To help protect yourself from the email attack vector, read email messages in plain text format.

    Microsoft Outlook 2003, Microsoft Outlook 2007, and Microsoft Outlook 2010 provide an option for reading email messages in plain text format. For more information about the Read all standard mail in plain text option, see Microsoft Knowledge Base Article 831607.

    Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1, Office XP Service Pack 2, or Office XP Service Pack 3 can enable this setting and view in plain text only those email messages that are not digitally signed or email messages that are not encrypted. Digitally signed email messages or encrypted email messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    Impact of workaround. Email messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition, the following behavior may be experienced:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
  • Use Microsoft Office File Block policy to block the opening of RTF documents from unknown or untrusted sources and locations

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    For Microsoft Office 2003 

    The following registry scripts can be used to set the File Block policy.

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001

    Note In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied.

    For Microsoft Office 2007 

    The following registry scripts can be used to set the File Block policy.

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000001

    Note In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Microsoft Office 2007 must be applied.

    For Microsoft Office 2010

    1. Open Word 2010 and follow the steps below:
    2. Click the File tab.
    3. Under Help, click Options.
    4. Click Trust Center, and then click Trust Center Settings.
    5. In the Trust Center, click File Block Settings.
    6. Ensure that the Open checkbox is selected for the following file types:
      • RTF Files
    7. Under Open behavior for selected file types, select Do not open selected file types or select Open selected file types in Protected View. Either choice will block the attack vector to the vulnerable code.
    8. Click OK to apply the File Block Settings.

    Alternatively, file block can be applied using Group Policy. For more information, see the TechNet article, Plan file block settings for Office 2010.

    Impact of workaround. For Microsoft Office 2003 and Microsoft Office 2007, users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location will be unable to open Office 2003 files or earlier versions. For Microsoft Office 2010, Office 2003 files or earlier versions will either be blocked from opening or will be opened in protected mode depending on the open behavior that was selected. For more information about the impact of file block setting in Microsoft Office software, see Microsoft Knowledge Base Article 922850.

    How to undo the workaround.

    For Microsoft Office 2003

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000000

    For Microsoft Office 2007

    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]"RtfFiles"=dword:00000000

    For Microsoft Office 2010, open Microsoft Word 2010 and perform the following steps:

    1. Click the File tab.
    2. Under Help, click Options.
    3. Click Trust Center, and then click Trust Center Settings.
    4. In the Trust Center, click File Block Settings.
    5. Clear the Open check box for the file types that you previously selected.
    6. Click OK to apply the File Block settings.

FAQ for RTF File listid Use-After-Free Vulnerability - CVE-2012-2528

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly handles memory when parsing specially crafted RTF files.

What is RTF?
Rich Text Format (RTF) is a method of encoding formatted text and graphics for use within applications and for transfer between applications. Users often depend on special translation software to move word-processing documents between various applications developed by different companies. RTF serves as both a standard of data transfer between word processing software, document formatting, and a means of migrating content from one operating system to another.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run in the security context of the user who opens a specially crafted RTF file or previews or opens a specially crafted RTF email message. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In the case of converting a specially crafted RTF file using Word Automation Services, an attacker who successfully exploited this vulnerability could cause arbitrary code to run in the context of the service account running Word Automation Services on the affected SharePoint server.

How could an attacker exploit the vulnerability?
For Microsoft Word, this vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Word.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word file to the user and by convincing the user to open the file.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted RTF file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted RTF file in Microsoft Word.

In an attack scenario through Word Automation Services, a specially crafted Word file could be placed in a SharePoint library and queued for conversion with Word Automation Services. The vulnerability could be exploited when the specially crafted file is parsed by Word Automation Services.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office is used, including workstations and terminal servers, are primarily at risk. SharePoint servers that allow conversion of Word files using Word Automation Services are also at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft Office handles memory when parsing specially crafted RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Office 2003 Service Pack 3 Yes
Microsoft Office 2007 Service Pack 2 and Microsoft Office 2007 Service Pack 3 Yes
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (64-bit editions) Yes
Microsoft Word Viewer Yes
Microsoft Office Compatibility Pack Service Pack 2 and Microsoft Office Compatibility Pack Service Pack 3 Yes
Microsoft Office SharePoint Server 2010 Service Pack 1 Yes
Microsoft Office Web Apps 2010 Service Pack 1 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Microsoft Office 2003 Service Pack 3 Yes Yes
Microsoft Office 2007 Service Pack 2 and Microsoft Office 2007 Service Pack 3 Yes Yes
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes Yes
Microsoft Office 2010 and Microsoft Office 2010 Service Pack 1 (64-bit editions) Yes Yes
Microsoft Word Viewer Yes Yes
Microsoft Office Compatibility Pack Service Pack 2 and Microsoft Office Compatibility Pack Service Pack 3 Yes Yes
Microsoft SharePoint Server 2010 Service Pack 1 Yes[1] Yes[1]
Microsoft Office Web Apps 2010 Service Pack 1 Yes Yes

[1]The detection table described above is based on single-server Microsoft SharePoint Server 2010 deployments. The detection tools do not detect the applicability of the update on systems configured as part of a multiple-system SharePoint server farms.

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Microsoft Word 2003 (all editions) and Microsoft Word Viewer (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention For all supported editions of Microsoft Word 2003: \ office2003-kb2687483-fullfile-enu.exe /q:a
For all supported versions of Microsoft Word Viewer: \ office-kb2687485-fullfile-enu.exe /q:a
Installing without restarting For all supported editions of Microsoft Word 2003: \ office2003-kb2687483-fullfile-enu.exe /r:n
For all supported versions of Microsoft Word Viewer: \ office-kb2687485-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 2687483 and Microsoft Knowledge Base Article 2687485
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
BASIC11, PERS11, PRO11SB, PROI11, PRO11, STDP11, STD11, WORD11 WORDFiles
Word Viewer 2003 WORDVIEWFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later version be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, see one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
| Switch | Description |
|-------------|---------------------------------------------------------------------------------------------------------------------|
| /q | Specifies quiet mode, or suppresses prompts, when files are being extracted. |
| /q:u | Specifies user-quiet mode, which presents some dialog boxes to the user. |
| /q:a | Specifies administrator-quiet mode, which does not present any dialog boxes to the user. |
| /t:path | Specifies the target folder for extracting files. |
| /c | Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder. |
| /c:path | Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file. |
| /r:n | Never restarts the system after installation. |
| /r:I | Prompts the user to restart the system if a restart is required, except when used with /q:a. |
| /r:a | Always restarts the system after installation. |
| /r:s | Restarts the system after installation without prompting the user. |
| /n:v | No version checking - Install the program over any earlier version. |

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs item in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Word 2007 (all editions) and Office Compatibility Pack (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported editions of Microsoft Word 2007:\ word2007-kb2687315-fullfile-x86-glb.exe /passive
For all supported versions of Office Compatibility Pack:\ wordconv2007-kb2687314-fullfile-x86-glb.exe /passive
Installing without restarting For all supported editions of Microsoft Word 2007:\ word2007-kb2687315-fullfile-x86-glb.exe /norestart
For all supported versions of Office Compatibility Pack:\ wordconv2007-kb2687314-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2687315 and Microsoft Knowledge Base Article 2687314
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, see one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs item in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Word 2010 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft Word 2010 (32-bit editions):\ word2010-kb2553488-fullfile-x86-glb.exe /passive
For Microsoft Word 2010 (64-bit editions):\ word2010-kb2553488-fullfile-x64-glb.exe /passive
Installing without restarting For Microsoft Word 2010 (32-bit editions):\ word2010-kb2553488-fullfile-x86-glb.exe /norestart
For Microsoft Word 2010 (64-bit editions):\ word2010-kb2553488-fullfile-x64-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2553488
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, see one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs item in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

SharePoint Server 2010 (all editions) and Office Web Apps 2010 (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment  
Installing without user intervention For all supported editions of Microsoft Office SharePoint Server 2010:\ wdsrv2010-kb2598237-fullfile-x64-glb.exe /passive
For all supported versions of Microsoft Office Web Apps 2010:\ wac2010-kb2687401-fullfile-x64-glb.exe /passive
Installing without restarting For all supported editions of Microsoft Office SharePoint Server 2010:\ wdsrv2010-kb2598237-fullfile-x64-glb.exe /norestart
For all supported versions of Microsoft Office Web Apps 2010:\ wac2010-kb2687401-fullfile-x64-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This security update cannot be removed.
File Information See Microsoft Knowledge Base Article 2598237 and Microsoft Knowledge Base Article 2687401
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, see one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches
| Switch | Description |
|---------------------------|---------------------------------------------------------------------------------------------------------------------|
| /? or /help | Displays usage dialog. |
| /passive | Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel. |
| /quiet | Specifies quiet mode, or suppresses prompts, when files are being extracted. |
| /norestart | Suppresses restarting the system if the update requires a restart. |
| /forcerestart | Automatically restarts the system after applying the update, regardless of whether the update requires the restart. |
| /extract | Extracts the files without installing them. You are prompted for a target folder. |
| /extract:<path> | Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file. |
| /lang:<LCID> | Forces the use of a specific language, when the update package supports that language. |
| /log:<log file> | Enables logging, by both Vnox and Installer, during the update installation. |

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update cannot be removed.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • An anonymous researcher, working with TippingPoint'sZero Day Initiative, for reporting the Word PAPX Section Corruption Vulnerability (CVE-2012-0182)
  • An anonymous researcher, working with Beyond Security's SecuriTeam Secure Disclosure program, for reporting the RTF File listid Use-After-Free Vulnerability (CVE-2012-2528)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 9, 2012): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00