Microsoft Security Bulletin MS14-001 - Important

Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)

Published: January 14, 2014

Version: 1.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Word or other affected Microsoft Office software. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for supported editions of Microsoft Word 2003, Microsoft Word 2007, Microsoft Word 2010, Microsoft Word 2013, Microsoft Word 2013 RT, and for affected Microsoft Office services and Web Apps on supported editions of Microsoft SharePoint Server 2010, Microsoft SharePoint Server 2013, and Microsoft Web Apps Server 2013. This security update is also rated Important for supported versions of Microsoft Word Viewer and Microsoft Office Compatibility Pack. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that Microsoft Office parses specially crafted files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry later in this bulletin.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2916605
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suite and Other Office Software

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office 2003
Microsoft Office 2003 Service Pack 3 Microsoft Word 2003 Service Pack 3 (2863866) Remote Code Execution Important 2826020 in MS13-086
Microsoft Office 2007
Microsoft Office 2007 Service Pack 3 Microsoft Word 2007 Service Pack 3 (2837617) Remote Code Execution Important 2827330 in MS13-086
Microsoft Office 2010
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2863902) Remote Code Execution Important 2760769 in MS13-072
Microsoft Office 2010 Service Pack 1 (32-bit editions) Microsoft Word 2010 Service Pack 1 (32-bit editions) (2863901) Remote Code Execution Important 2767913 in MS13-072
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2863902) Remote Code Execution Important 2760769 in MS13-072
Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Word 2010 Service Pack 2 (32-bit editions) (2863901) Remote Code Execution Important 2767913 in MS13-072
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2863902) Remote Code Execution Important 2760769 in MS13-072
Microsoft Office 2010 Service Pack 1 (64-bit editions) Microsoft Word 2010 Service Pack 1 (64-bit editions) (2863901) Remote Code Execution Important 2767913 in MS13-072
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2863902) Remote Code Execution Important 2760769 in MS13-072
Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Word 2010 Service Pack 2 (64-bit editions) (2863901) Remote Code Execution Important 2767913 in MS13-072
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions) (2827224) Remote Code Execution Important None
Microsoft Office 2013 (32-bit editions) Microsoft Word 2013 (32-bit editions) (Word PIA) (2863834) Remote Code Execution Important None
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions) (2827224) Remote Code Execution Important None
Microsoft Office 2013 (64-bit editions) Microsoft Word 2013 (64-bit editions) (Word PIA) (2863834) Remote Code Execution Important None
Microsoft Office 2013 RT Microsoft Word 2013 RT[1](2827224) Remote Code Execution Important None
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 (2837615) Not applicable Remote Code Execution Important 2827329 in MS13-086
Microsoft Word Viewer (2863867) Not applicable Remote Code Execution Important 2817683 in MS13-072

[1]This update is available via Windows Update.

 

Microsoft Office Services and Web Apps

Software Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server 2010 Service Pack 1
Microsoft SharePoint Server 2010 Service Pack 1 Word Automation Services (2837577) Remote Code Execution Important 2826022 in MS13-084
Microsoft SharePoint Server 2010 Service Pack 2 Word Automation Services (2837577) Remote Code Execution Important 2826022 in MS13-084
Microsoft SharePoint Server 2013
Microsoft SharePoint Server 2013 Word Automation Services (2837625) Remote Code Execution Important 2826036 in MS13-084
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 1 Microsoft Web Applications 2010 Service Pack 1 (2837596) Remote Code Execution Important 2826030 in MS13-084
Microsoft Office Web Apps 2010 Service Pack 2 Microsoft Web Applications 2010 Service Pack 2 (2837596) Remote Code Execution Important 2826030 in MS13-084
Microsoft Office Web Apps 2013
Microsoft Office Web Apps 2013 Microsoft Office Web Apps Server 2013 (2863879) Remote Code Execution Important 2910228 in MS13-100

 

Non-Affected Software 

Software
Microsoft Office for Mac 2011

Update FAQ

There are multiple update packages available for some affected software. Do I need to install all the updates listed in the Affected Software table for the software? 
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence? 
No. Multiple updates for one version of Microsoft Office software can be applied in any sequence.

I have Microsoft Word 2010 installed. Why am I not being offered the 2863901 update?  
The 2863901 update only applies to systems running specific configurations of Microsoft Office 2010. Other systems will not be offered the update.

What updates apply to Microsoft SharePoint Server 2010? 
For supported editions of Microsoft SharePoint Server 2010, the following update applies only to the specific component:

  • Word Automation Services (2837577)
  • Microsoft Web Applications 2010 (2837596)

By default, Word Automation Services is a service that installs and runs with a stand-alone SharePoint Server 2010 installation. If you are using SharePoint Server 2010 in a server farm, you must explicitly enable Word Automation Services.

Microsoft Web Applications 2010 is an optional feature that can be deployed on SharePoint Server 2010 and SharePoint Foundation 2010 installations.

What updates apply to Microsoft SharePoint Server 2013? 
For supported editions of Microsoft SharePoint Server 2013, the following update applies only to the specific component:

  • Word Automation Services (2837625)

By default, Word Automation Services is a service that installs and runs with a stand-alone SharePoint Server 2013 installation. If you are using SharePoint 2010 in a server farm, you must explicitly enable Word Automation Services.

What update applies to Microsoft Office Web Apps Server 2013? 
The following update applies:

  • Microsoft Office Web Apps Server 2013 (2863879)

Microsoft Office Web Apps Server 2013 is a stand-alone Office server product.

I am being offered this update for software I do not have installed on my system. Why am I being offered this update? 
Due to the servicing model for Microsoft Office updates, you may be offered updates for software that you do not have installed on your system. For example, you may be offered an update for a Microsoft Office product even though you do not have the specific Office product installed. For more information on this behavior and recommended actions, see Microsoft Knowledge Base Article 830335.

What components of the Microsoft Office Compatibility Pack are updated by this bulletin? 
The update included with this security bulletin applies only to the specific component within the Microsoft Office Compatibility Pack that is affected. For example, in an Excel bulletin, only the Excel compatibility pack component files are included in the update packages and not Word or PowerPoint compatibility pack component files. Word compatibility pack component files are updated in a Word bulletin and PowerPoint compatibility pack component files are updated in a PowerPoint bulletin.

How are Microsoft Office standalone programs affected by the vulnerabilities?
A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Word is affected with the same severity rating as an installation of Microsoft Word that was delivered with a Microsoft Office Suite.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary. For more information, see Microsoft Exploitability Index.

For this bulletin, two severity tables are provided. Table 1 contains vulnerabilities that affect Microsoft Office client software. Table 2 contains vulnerabilities that affect Microsoft Office services and Web Apps that are hosted on Microsoft SharePoint Server or other Microsoft Office servers.

Table 1: Microsoft Office client software

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Word Memory Corruption Vulnerability - CVE-2014-0258 Word Memory Corruption Vulnerability - CVE-2014-0259 Word Memory Corruption Vulnerability - CVE-2014-0260 Aggregate Severity Rating
Microsoft Office 2003
Microsoft Word 2003 Service Pack 3 Important  Remote Code Execution Not applicable Important  Remote Code Execution Important
Microsoft Office 2007
Microsoft Word 2007 Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Office 2010
Microsoft Word 2010 Service Pack 1 (32-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Word 2010 Service Pack 2 (32-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Word 2010 Service Pack 1 (64-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Word 2010 Service Pack 2 (64-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Office 2013 and Microsoft Office 2013 RT
Microsoft Word 2013 (32-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Word 2013 (64-bit editions) Not applicable Not applicable Important  Remote Code Execution Important
Microsoft Word 2013 RT Not applicable Not applicable Important  Remote Code Execution Important
Other Office Software
Microsoft Office Compatibility Pack Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Word Viewer Important  Remote Code Execution Not applicable Important  Remote Code Execution Important

 

Table 2: Microsoft Office Services and Web Apps

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Memory Corruption Vulnerability - CVE-2014-0260 Aggregate Severity Rating
Microsoft SharePoint Server 2010
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 1 Important  Remote Code Execution Important
Word Automation Services on Microsoft SharePoint Server 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft SharePoint Server 2013
Word Automation Services on Microsoft SharePoint Server 2013 Important  Remote Code Execution Important
Microsoft Office Web Apps 2010
Microsoft Office Web Apps 2010 Service Pack 1 Important  Remote Code Execution Important
Microsoft Office Web Apps 2010 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office Web Apps 2013
Microsoft Office Web Apps Server 2013 Important  Remote Code Execution Important

 

Multiple Memory Corruption Vulnerabilities in Microsoft Word

Remote code execution vulnerabilities exist in the way that affected Microsoft Office software parses specially crafted files. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view these vulnerabilities as a standard entry in the Common Vulnerabilities and Exposures list, click the link in the following table:

Vulnerability title CVE number
Word Memory Corruption Vulnerability CVE-2014-0258
Word Memory Corruption Vulnerability CVE-2014-0259
Word Memory Corruption Vulnerability CVE-2014-0260

 

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerabilities cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Office file that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to view attacker controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted Office file.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Install and configure MOICE to be the registered handler for .doc files.

    The Microsoft Office Isolated Conversion Environment (MOICE) feature that is added to the Microsoft Office Compatibility Pack can be used to help open Word, Excel, and PowerPoint binary format files more securely. MOICE is supported only when it is used together with Microsoft Office 2003 or together with Microsoft Office 2007. MOICE is not supported for any other version of Microsoft Office. For more information and installation instructions, see Microsoft Knowledge Base Article 935865.

    To use MOICE to help protect from exploitation of the vulnerability, install and configure MOICE to be the registered handler for .doc formatted files.

  • Use Microsoft Office File Block policy to prevent the opening of .doc and .dot binary files

    You can block specific types of files from being opened or saved in Excel, PowerPoint, and Word by configuring settings in either Group Policy or the Office Customization Tool (OCT). For more information about preventing users from opening specific types of files in Microsoft Office, see Plan File block settings.

    To use file block to help protect from exploitation of the vulnerability, configure file block to block *.doc and *.dot binary documents and templates for all affected versions of Microsoft Word.

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerabilities? 
These are remote code execution vulnerabilities in the context of the current user.

What causes the vulnerabilities? 
The vulnerabilities are caused when Microsoft Word does not properly handle objects in memory while parsing specially crafted Office files. System memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerabilities to do? 
An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerabilities? 
Exploitation of these vulnerabilities requires that a user open a specially crafted file with an affected version of Microsoft Office software.

In an email attack scenario, an attacker could exploit the vulnerabilities by sending a specially crafted file to the user and by convincing the user to open the file in an affected version of Microsoft Office software.

In a web-based attack scenario, an attacker could host a website that contains a file that is used to attempt to exploit these vulnerabilities. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit these vulnerabilities. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince them to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's site, and then convince them to open the specially crafted file in an affected version of Microsoft Office software.

What systems are primarily at risk from the vulnerabilities? 
Systems where affected Microsoft Office software is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
This update addresses the vulnerabilities by correcting the way that Microsoft Office parses specially crafted files.

When this security bulletin was issued, had these vulnerabilities been publicly disclosed? 
No. Microsoft received information about these vulnerabilities through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities were being exploited? 
No. Microsoft had not received any information to indicate that these vulnerabilities have been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Note:
For SharePoint Server, the detection tools (such as Microsoft Update, WSUS, MBSA, SMS, and System Center Configuration Manager) are applicable for single-server Microsoft SharePoint Server deployments. The detection tools do not detect the applicability of the updates on systems configured as part of a multiple-system SharePoint server farm.

Security Update Deployment

Microsoft Word 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Word 2003 Service Pack 3:\ office2003-kb2863866-fullfile-enu.exe
Installation switches See Microsoft Knowledge Base Article 197147
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs item in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File information For Microsoft Word 2003:\ See Microsoft Knowledge Base Article 2863866
Registry key verification Not applicable

 

Microsoft Word 2007 (all editions), Office Compatibility Pack

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Word 2007:\ word2007-kb2837617-fullfile-x86-glb.exe
\ For Microsoft Office Compatibility Pack:\ wordconv2007-kb2837615-fullfile-x86-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information For Microsoft Word 2007:\ See Microsoft Knowledge Base Article 2837617
\ For Microsoft Office Compatibility Pack:\ See Microsoft Knowledge Base Article 2837615
Registry key verification Not applicable

 

Microsoft Word 2010 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Word 2010 (32-bit editions):\ word2010-kb2863902-fullfile-x86-glb.exe\ kb24286772010-kb2863901-fullfile-x86-glb.exe
\ For Microsoft Word 2010 (64-bit editions):\ word2010-kb2863902-fullfile-x64-glb.exe\ kb24286772010-kb2863901-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information For Microsoft Word 2010:\ See Microsoft Knowledge Base Article 2863902 and Microsoft Knowledge Base Article 2863901
Registry key verification Not applicable

 

Microsoft Word 2013 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For supported editions of Microsoft Word 2013 (32-bit editions):\ word2013-kb2827224-fullfile-x86-glb.exe\ wordpia2013-kb2863834-fullfile-x86-glb.exe
\ For supported editions of Microsoft Word 2013 (64-bit editions):\ word2013-kb2827224-fullfile-x64-glb.exe\ wordpia2013-kb2863834-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use Add or Remove Programs item in Control Panel.
File information For Microsoft Word 2013:\ See Microsoft Knowledge Base Article 2827224 and Microsoft Knowledge Base Article 2863834
Registry key verification Not applicable

 

Microsoft Word 2013 RT (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment The 2827224 update for Microsoft Word 2013 RT is available via Windows Update.
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information For Microsoft Word 2013 RT:\ See Microsoft Knowledge Base Article 2827224

 

SharePoint Server 2010 (all editions)

The following tables contain the security update information for this software.

Reference Table: Office Services

Security update file name For Word Automation Services on Microsoft SharePoint Server 2010:\ wdsrv2010-kb2837577-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Word Automation Services on Microsoft SharePoint Server 2010:\ See Microsoft Knowledge Base Article 2837577
Registry key verification Not applicable
More information After you install this SharePoint Server security update, you have to run the PSconfig tool to complete the installation.

 

SharePoint Server 2013 (all versions)

The following tables contain the security update information for this software.

Reference Table: Office Services

Security update file name Word Automation Services on Microsoft SharePoint Server 2013:\ wdsrv2013-kb2837625-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information Word Automation Services on Microsoft SharePoint Server 2013:\ Microsoft Knowledge Base Article 2837625
Registry key verification Not applicable
More information After you install this SharePoint Server security update, you have to run the PSconfig tool to complete the installation.

 

Office Web Apps 2010 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For supported versions of Microsoft Web Applications 2010:\ wac2010-kb2837596-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For supported versions of Web Applications 2010:\ See Microsoft Knowledge Base Article 2837596
Registry key verification Not applicable

 

Office Web Apps Server 2013 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft Office Web Apps Server 2013:\ wacserver2013-kb2863879-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information For Microsoft Web Apps Server 2013:\ See Microsoft Knowledge Base Article 2863879
Registry key verification Not applicable

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0258)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0259)
  • Mateusz Jurczyk, Ivan Fratric, and Ben Hawkes of the Google Security Team for reporting the Word Memory Corruption Vulnerability (CVE-2014-0260)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 14, 2014): Bulletin published.

Page generated 2014-06-25 13:47Z-07:00.