Security Bulletin

Microsoft Security Bulletin MS13-089 - Critical

Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution (2876331)

Published: November 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if a user views or opens a specially crafted Windows Write file in WordPad. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that the Graphics Device Interface handles integer calculations when processing image files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2876331
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows XP Professional x64 Edition Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2003
Windows Server 2003 Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2003 x64 Edition Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2003 with SP2 for Itanium-based Systems (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Vista
Windows Vista Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Vista x64 Edition Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2008 for x64-based Systems Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2876331) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 (2876331) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2876331) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2876331) Remote Code Execution Critical None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2876331) Remote Code Execution Critical None
Windows 8 for x64-based Systems (2876331) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems (2876331) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems (2876331) Remote Code Execution Critical None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2876331) Remote Code Execution Critical None
Windows Server 2012 R2 (2876331) Remote Code Execution Critical None
Windows RT and Windows RT 8.1
Windows RT[1](2876331) Remote Code Execution Critical None
Windows RT 8.1[1](2876331) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2876331) Remote Code Execution Critical 956802 in MS08-071
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2876331) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (2876331) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) (2876331) Remote Code Execution Critical None

[1]This update is available via Windows Update.

Update FAQ

Are Windows 8.1 Preview, Windows RT 8.1 Preview, and Windows Server 2012 R2 Preview affected by any of the vulnerabilities addressed in this bulletin?
Yes. The 2876331 update is available for Windows 8.1 Preview, Windows RT 8.1 Preview, and Windows Server 2012 R2 Preview. Customers running these operating systems are encouraged to apply the update to their systems. The update is available on Windows Update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Graphics Device Interface Integer Overflow Vulnerability - CVE-2013-3940 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 Critical  Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003
Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Critical
Windows Vista
Windows Vista Service Pack 2 Critical  Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Critical  Remote Code Execution Critical
Windows 8 for x64-based Systems Critical  Remote Code Execution Critical
Windows 8.1 for 32-bit Systems Critical  Remote Code Execution Critical
Windows 8.1 for x64-based Systems Critical  Remote Code Execution Critical
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Critical  Remote Code Execution Critical
Windows Server 2012 R2 Critical  Remote Code Execution Critical
Windows RT and Windows RT 8.1
Windows RT[1] Critical  Remote Code Execution Critical
Windows RT 8.1[1] Critical  Remote Code Execution Critical
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Critical  Remote Code Execution Critical
Windows Server 2012 (Server Core installation) Critical  Remote Code Execution Critical
Windows Server 2012 R2 (Server Core installation) Critical  Remote Code Execution Critical

Graphics Device Interface Integer Overflow Vulnerability - CVE-2013-3940

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) processes specially crafted Windows Write files in WordPad. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3940.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through email. For an attack to be successful a user must open an attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted Windows Write file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to view attacker controlled content and open a specially crafted file. Instead, an attacker would have to convince users to take action, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Write file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable the Word 6 converter by restricting access to mswrd8.wpc

    An administrator can apply an access control list to the affected converter to ensure it is no longer loaded by WordPad. This effectively prevents exploitation of the issue.

    Warning You must undo this workaround prior to installing the security update.

    In order to apply the access list, run the following commands from the command prompt. Note that some of these may result in an error message; this is expected.

    echo y| cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv" /E /P everyone:N
    
    echo y| cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv" /E /P everyone:N
    
    echo y| cacls "%ProgramFiles%\Windows NT\Accessories\mswrd8.wpc" /E /P everyone:N
    
    echo y| cacls "%ProgramFiles%\Windows NT\Accessories\mswrd864.wpc" /E /P everyone:N
    
    echo y| cacls "%ProgramFiles(x86)%\Windows NT\Accessories\mswrd8.wpc" /E /P everyone:N
    

    Impact of workaround. Upon implementing the workaround, you will no longer be able to convert Word 6 documents to WordPad RTF or Word 2003 documents. Microsoft Office Word will return an error saying, "The file appears to be corrupted."

    How to undo the workaround.

    echo y| cacls "%ProgramFiles%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv" /E /R everyone
    
    echo y| cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv" /E /R everyone
    
    echo y| cacls "%ProgramFiles%\Windows NT\Accessories\mswrd8.wpc" /E /R everyone
    
    echo y| cacls "%ProgramFiles%\Windows NT\Accessories\mswrd864.wpc" /E /R everyone
    
    echo y| cacls "%ProgramFiles(x86)%\Windows NT\Accessories\mswrd8.wpc" /E /R everyone
    
  • Do not open WindowsWrite (.wri) documents that you receive from untrusted sources or that you receive unexpectedly from trusted sources.

    Do not open Windows Write (.wri) files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused by a memory corruption that occurs when a Windows Write (.wri) file that contains a specially crafted image is opened in WordPad. When WordPad parses the Windows Write file, the Windows Graphics Device Interface improperly processes the specially crafted image, which causes the memory corruption.

What is the Graphic Device Interface (GDI)? . GDI is a Microsoft Windows graphics device interface (GDI) that enables applications to use graphics and formatted text on video displays and on printers. Windows-based applications do not access the graphics hardware directly. Instead, GDI interacts with device drivers on behalf of applications. For more information about GDI, see Windows GDI.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In a web-based attack scenario, an attacker could host a website that contains a specially crafted Windows Write file that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website and open a specially crafted file. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site, and then convince them to open the specially crafted Windows Write file.

In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user, and then convince the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that GDI handles specially crafted images contained in Windows Write files when they are opened in WordPad.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2876331-x86-ENU.exe
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2876331-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2876331.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2876331$\Spuninst folder
File information See Microsoft Knowledge Base Article 2876331
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2876331\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2876331\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2876331-x86-ENU.exe
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2876331-x64-ENU.exe
For all supported Itanium-based editions of Windows Server 2003:WindowsServer2003-KB2876331-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2876331.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2876331$\Spuninst folder
File information See Microsoft Knowledge Base Article 2876331
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2876331\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2876331-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2876331-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2876331-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2876331-x64.msu
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2876331-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2876331-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2876331-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2876331-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2876331-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1(all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2876331-x86.msu
For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2876331-x64.msu
For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2876331-x86.msu
For all supported x64-based editions of Windows 8.1:\ Windows8.1-KB2876331-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows 2012 R2(all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2876331-x64.msu
For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2876331-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2876331
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT and Windows RT 8.1 (all editions)

The following table contains the security update information for this software.

Deployment This update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2876331

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Hossein Lotfi of Secunia Research for reporting the Graphics Device Interface Integer Overflow Vulnerability (CVE-2013-3940)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 12, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00