Security Bulletin

Microsoft Security Bulletin MS09-029 - Critical

Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371)

Published: July 14, 2009 | Updated: August 25, 2009

Version: 3.0

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in a Microsoft Windows component, the Embedded OpenType (EOT) Font Engine. The vulnerabilities could allow remote code execution. An attacker who successfully exploited either of these vulnerabilities could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The update addresses the vulnerability by correcting the way that the Microsoft Windows EOT component parses files and content containing embedded fonts. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 961371 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Windows 2000 Service Pack 4 Remote Code Execution Critical MS06-002
Windows XP Service Pack 2 Remote Code Execution Critical MS06-002
Windows XP Service Pack 3 Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2 Remote Code Execution Critical None
Windows Server 2003 with SP2 for Itanium-based Systems Remote Code Execution Critical None
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Remote Code Execution Critical None
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* Remote Code Execution Critical None
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Remote Code Execution Critical None

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Why was this bulletin revised on August 25, 2009? Microsoft revised this bulletin to communicate the rerelease of the Japanese-language update for all supported editions of Windows XP to fix a quality issue that would cause the print spooler to stop responding. Customers who have installed the Japanese-language update for Windows XP Service Pack 2, Windows XP Service Pack 3, or Windows XP Professional x64 Edition Service Pack 2 need to install the automatically reoffered update to fix the spooler issue described above and to maintain the fix to the vulnerability described in this bulletin. No other updates or locales are affected by this rerelease.

Why was this bulletin rereleased on August 11, 2009? Microsoft rereleased this bulletin to reoffer the updates for the following platforms:

  • Microsoft Windows 2000 Service Pack 4
  • Windows XP Service Pack 2 and Windows XP Service Pack 3
  • Windows XP Professional x64 Edition Service Pack 2
  • Windows Server 2003 Service Pack 2
  • Windows Server 2003 x64 Edition Service Pack
  • Windows Server 2003 with SP2 for Itanium-based Systems

The revised security updates correct an issue in the original security updates that could cause the print spooler to stop responding in certain situations. The revised updates are available through all of the same distribution channels as the original updates, including Automatic Updates, Windows Update and Windows Server Update Services. However, Windows XP customers who have already installed the original updates will not be offered the revised updates automatically, and will need to install the new updates manually from the Microsoft Download Center. Microsoft Windows 2000 and Windows Server 2003 customers will be offered the new updates automatically even if they have previously installed the original updates. Customers who are running any of the affected software platforms may download and install the new updates manually. Microsoft recommends that customers apply the update immediately.

For more information on this known issue, see Microsoft Knowledge Base Article 961371.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Is the Windows 7 Beta release affected by this vulnerability?
Yes. These vulnerabilities were reported after the release of Windows 7 Beta. Customers running this platform are encouraged to download and apply the update to their systems

Security updates are available from Microsoft Update and Windows Update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Embedded OpenType Font Heap Overflow Vulnerability - CVE-2009-0231 Embedded OpenType Font Integer Overflow Vulnerability - CVE-2009-0232 Aggregate Severity Rating
Microsoft Windows 2000 Service Pack 4 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows XP Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows XP Service Pack 3 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2003 Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* Critical \ Remote Code Execution Critical \ Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical \ Remote Code Execution Critical \ Remote Code Execution Critical

*Windows Server 2008 server core installation not affected. The vulnerability addressed by this update does not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Embedded OpenType Font Heap Overflow Vulnerability - CVE-2009-0231

A remote code execution vulnerability exists in the way that Microsoft Windows Embedded OpenType (EOT) font technology parses data records in specially crafted embedded fonts. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0231.

Mitigating Factors for Embedded OpenType Font Heap Overflow Vulnerability - CVE-2009-0231

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Embedded OpenType Font Heap Overflow Vulnerability - CVE-2009-0231

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable support for parsing embedded fonts in Internet Explorer

    Disabling the support for the parsing of embedded fonts in Internet Explorer prevents this application from being used as an attack vector. However, additional attack vectors, such as embedded fonts within a Microsoft Office document, could still be exploited.

    Using the Interactive Method

    1. In Internet Explorer, click Internet Options on the Tools menu
    2. Click the Security tab
    3. Click Internet, and then click Custom Level
    4. Scroll down to the Downloads section and select Prompt or Disable for the Font Downloading security setting
    5. Click OK two times to return to Internet Explorer

    Using Group Policy

    Note The Group Policy MMC snap-in can be used to set policy for a machine, for an organizational unit or an entire domain. For more information about Group Policy, visit the following Microsoft Web sites:

  • Group Policy collection

  • What is Group Policy Object Editor?

  • Core Group Policy tools and settings

    Perform the following steps:

    1. Open the Group Policy Management Console and configure it to work with the appropriate Group Policy object (e.g., local machine, OU or domain GPO).
    2. Navigate to the following node:
      User Configuration - Windows Settings - Internet Explorer - Maintenance - Security
    3. Double-click Security Zones and Content Rating.
    4. In the Security Zones and Content Rating dialog box, select Import the current security zones and privacy settings and then click the Modify Settings button.
      Note This will create a Group Policy for Internet Explorer based on the settings of the currently logged-on user.
    5. In the Internet Properties dialog box, ensure the Internet zone is selected and then press Custom Level.
    6. Scroll down to Downloads and set Font Download to Prompt or Disable.
    7. Press OK to return to the Internet Properties dialog box.
    8. Repeat these steps for the Local Intranet zone.
    9. Press OK three times to return to the Group Policy Management Console.
    10. Refresh the Group Policy on all machines or wait for the next scheduled Group Policy refresh interval for the settings to take effect.

    Using a Managed Deployment Script

    This security setting can be manually entered into the registry by creating a registry script and importing it either by double-clicking it or running regedit.exe as part of a logon or machine startup script. For managed deployments Regedit.exe can be used to import a registry script silently with the '-s' switch. For more information on regedit command line switches, see Microsoft Knowledge Base Article 82821, "Registration Info Editor (REGEDIT) Command-Line Switches."

    To set this setting to 'Prompt' for the Internet and Local Intranet Zones paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

    Windows Registry Editor Version 5.00; Zone 1 is the local intranet zone; 1604 is the Font download policy; dword:00000001 sets the policy to prompt[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]"1604"=dword:00000001; Zone 3 is the internet zone[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]"1604"=dword:00000001

    To set this setting to 'Disable' for the Internet and Local Intranet Zones paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

    Windows Registry Editor Version 5.00; Zone 1 is the local intranet zone; 1604 is the Font download policy; dword:00000003 sets the policy to disable[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]"1604"=dword:00000003; Zone 3 is the internet zone[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]"1604"=dword:00000003

    Impact of workaround. Web sites making use of embedded font technology will fail to display properly.

  • Deny Access to T2EMBED.DLL

    On Windows 2000, Windows XP, and Windows Server 2003:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Echo y| cacls "%windir%\system32\t2embed.dll" /E /P everyone:N

    For 64-bit systems, enter the following command from an administrative command prompt:

    Echo y| cacls "%windir%\syswow64\t2embed.dll" /E /P everyone:N

    On Windows Vista and Windows Server 2008:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Takeown.exe /f "%windir%\system32\t2embed.dll"Icacls.exe "%windir%\system32\t2embed.dll" /save %TEMP%\t2embed_ACL.TXTIcacls.exe "%windir%\system32\t2embed.dll" /deny everyone:(F)

    For 64-bit systems, enter the following command at an administrative command prompt:

    Takeown.exe /f "%windir%\syswow64\t2embed.dll"Icacls.exe "%windir%\syswow64\t2embed.dll" /save %TEMP%\t2embed_ACL.TXTIcacls.exe "%windir%\syswow64\t2embed.dll" /deny everyone:(F)

    Impact of workaround. Applications that rely on embedded font technology will fail to display properly.

    How to undo the workaround.

    On Windows 2000, Windows XP, and Windows Server 2003:

    For 32-bit systems, enter the following command at an administrative command prompt:

    cacls "%windir%\system32\t2embed.dll" /E /R everyone

    For 64-bit systems, enter the following command at an administrative command prompt:

    cacls "%windir%\syswow64\t2embed.dll" /E /R everyone

    On Windows Vista and Windows Server 2008:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Icacls.exe "%windir%\system32" /restore %TEMP%\t2embed_ACL.TXT

    For 64-bit systems, enter the following command at an administrative command prompt:

    Icacls.exe "%windir%\syswow64" /restore %TEMP%\t2embed_ACL.TXT

FAQ for Embedded OpenType Font Heap Overflow Vulnerability - CVE-2009-0231

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
The vulnerability is caused by a buffer overflow when a Microsoft Windows component, the Embeded OpenType Font Engine, parses name tables within specially crafted files and content containing embedded fonts.

What are Embedded OpenType (EOT) Fonts? 
Embedded OpenType (EOT) fonts are a compact form of fonts designed for use on Web pages. These fonts can be embedded in a document. Use of EOT fonts ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets Web authors create font objects that are linked to their Web pages so that when viewed through the browser, pages display in the style contained in the font object. For more information, see MSDN article, About Font Embedding. All platforms listed in the Affected Software table support the rendering of EOT fonts by default.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user view content rendered in a specially crafted EOT font.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message with a Microsoft Word or PowerPoint file containing a specially crafted EOT font embedded in the document and convincing the user to open or preview the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted embedded fonts that are used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability? 
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
The update addresses the issue by correcting the way that the Embedded OpenType Font Engine parses files and content containing embedded fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Embedded OpenType Font Integer Overflow Vulnerability - CVE-2009-0232

A remote code execution vulnerability exists in the way that Microsoft Windows Embedded OpenType (EOT) font technology parses name tables in specially crafted embedded fonts. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-0232.

Mitigating Factors for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2009-0232

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2009-0232

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable support for parsing embedded fonts in Internet Explorer

    Disabling the support for the parsing of embedded fonts in Internet Explorer prevents this application from being used as an attack vector. However, additional attack vectors, such as embedded fonts within a Microsoft Office document, could still succeed.

    Using the Interactive Method

    1. In Internet Explorer, click Internet Options on the Tools menu
    2. Click the Security tab
    3. Click Internet, and then click Custom Level
    4. Scroll down to the Downloads section and select Prompt or Disable for the Font Downloading security setting
    5. Click OK two times to return to Internet Explorer

    Using Group Policy

    Note The Group Policy MMC snap-in can be used to set policy for a machine, for an organizational unit or an entire domain. For more information about Group Policy, visit the following Microsoft Web sites:

  • Group Policy collection

  • What is Group Policy Object Editor?

  • Core Group Policy tools and settings

    Perform the following steps:

    1. Open the group policy management console and configure it to work with the appropriate group policy object (e.g., local machine, OU or domain GPO).
    2. Navigate to the following node:
      User Configuration - Windows Settings - Internet Explorer - Maintenance - Security
    3. Double-click Security Zones and Content Rating.
    4. In the Security Zones and Content Rating dialog box, select Import the current security zones and privacy settings and then click the Modify Settings button.
      Note This will create a group policy for Internet Explorer based on the settings of the currently logged-on user.
    5. In the Internet Properties dialog box, ensure the Internet zone is selected and then press Custom Level.
    6. Scroll down to Downloads and set Font Download to Prompt or Disable.
    7. Press OK to return to the Internet Properties dialog box.
    8. Repeat these steps for the Local Intranet zone.
    9. Press OK three times to return to the group policy management console.
    10. Refresh the group policy on all machines or wait for the next scheduled group policy refresh interval for the settings to take effect.

    Using a Managed Deployment Script

    This security setting can be manually entered into the registry by creating a registry script and importing it either by double-clicking it or running regedit.exe as part of a logon or machine startup script. For managed deployments Regedit.exe can be used to import a registry script silently with the '-s' switch. For more information on regedit command line switches, see Microsoft Knowledge Base Article 82821, "Registration Info Editor (REGEDIT) Command-Line Switches."

    To set this setting to 'Prompt' for the Internet and Local Intranet Zones paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

    Windows Registry Editor Version 5.00; Zone 1 is the local intranet zone; 1604 is the Font download policy; dword:00000001 sets the policy to prompt[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]"1604"=dword:00000001; Zone 3 is the internet zone[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]"1604"=dword:00000001

    To set this setting to 'Disable' for the Internet and Local Intranet Zones paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

    Windows Registry Editor Version 5.00; Zone 1 is the local intranet zone; 1604 is the Font download policy; dword:00000003 sets the policy to disable[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]"1604"=dword:00000003; Zone 3 is the internet zone[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]"1604"=dword:00000003

    Impact of workaround. Web sites making use of embedded font technology will fail to display properly.

  • Deny Access to T2EMBED.DLL

    On Windows 2000, Windows XP, and Windows Server 2003:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Echo y| cacls "%windir%\system32\t2embed.dll" /E /P everyone:N

    For 64-bit systems, enter the following command from an administrative command prompt:

    Echo y| cacls "%windir%\syswow64\t2embed.dll" /E /P everyone:N

    On Windows Vista and Windows Server 2008:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Takeown.exe /f "%windir%\system32\t2embed.dll"Icacls.exe "%windir%\system32\t2embed.dll" /save %TEMP%\t2embed_ACL.TXTIcacls.exe "%windir%\system32\t2embed.dll" /deny everyone:(F)

    For 64-bit systems, enter the following command at an administrative command prompt:

    Takeown.exe /f "%windir%\syswow64\t2embed.dll"Icacls.exe "%windir%\syswow64\t2embed.dll" /save %TEMP%\t2embed_ACL.TXTIcacls.exe "%windir%\syswow64\t2embed.dll" /deny everyone:(F)

    Impact of workaround. Applications that rely on embedded font technology will fail to display properly.

    How to undo the workaround.

    On Windows 2000, Windows XP, and Windows Server 2003:

    For 32-bit systems, enter the following command at an administrative command prompt:

    cacls "%windir%\system32\t2embed.dll" /E /R everyone

    For 64-bit systems, enter the following command at an administrative command prompt:

    cacls "%windir%\syswow64\t2embed.dll" /E /R everyone

    On Windows Vista and Windows Server 2008:

    For 32-bit systems, enter the following command at an administrative command prompt:

    Icacls.exe "%windir%\system32" /restore %TEMP%\t2embed_ACL.TXT

    For 64-bit systems, enter the following command at an administrative command prompt:

    Icacls.exe "%windir%\syswow64" /restore %TEMP%\t2embed_ACL.TXT

FAQ for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2009-0232

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
The vulnerability is caused by an integer overflow when a Microsoft Windows component, the Embeded OpenType Font Engine, parses name tables within specially crafted files and content containing embedded fonts.

What are Embedded OpenType (EOT) Fonts? 
Embedded OpenType (EOT) fonts are a compact form of fonts designed for use on Web pages. These fonts can be embedded in a document. This ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets Web authors create font objects that are linked to their Web pages so that when viewed through the browser, pages display in the style contained in the font object. For more information, see the MSDN article, About Font Embedding. All platforms listed in the Affected Software table support the rendering of EOT fonts by default.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user view content rendered in a specially crafted EOT font.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message with a Microsoft Word or PowerPoint file containing a specially crafted EOT font attached and convincing the user to open or preview the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted content that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability? 
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do? 
The update addresses the issue by correcting the way that the Embedded OpenType Font Engine parses files and content containing embedded fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Starting August 1, 2009, Microsoft will discontinue support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007
Microsoft Windows 2000 Service Pack 4 Yes Yes Yes Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes Yes Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008 Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention Windows2000-KB961371-v2-x86-ENU /quiet
Installing without restarting Windows2000-KB961371-v2-x86-ENU /norestart
Update log file kb961371.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB961371$\Spuninst folder
File Information See Microsoft Knowledge Base Article 961371
Registry Key Verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB961371\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windows XP Service Pack 2 and Windows XP Service Pack 3:\ WindowsXP-KB961371-v2-x86-ENU /quiet
Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB961371-v2-x64-ENU /quiet
Installing without restarting Windows XP Service Pack 2 and Windows XP Service Pack 3:\ WindowsXP-KB961371-v2-x86-ENU /norestart
Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB961371-v2-x64-ENU /norestart
Update log file KB961371.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB961371$\Spuninst folder
File Information See Microsoft Knowledge Base Article 961371
Registry Key Verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB961371\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB961371\Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB961371-v2-x86-ENU /quiet
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB961371-v2-x64-ENU /quiet
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB961371-v2-ia64-ENU /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB961371-v2-x86-ENU /norestart
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB961371-v2-x64-ENU /norestart
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB961371-v2-ia64-ENU /norestart
Update log file KB961371.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB961371$\Spuninst folder
File Information See Microsoft Knowledge Base Article 961371
Registry Key Verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB961371\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB961371-x86 /quiet\ \ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB961371-x64 /quiet
Installing without restarting For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB961371-x86 /quiet /norestart\ \ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB961371-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 961371
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB961371-x86 /quiet\ \ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB961371-x64 /quiet\ \ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB961371-ia64 /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB961371-x86 /quiet /norestart\ \ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB961371-x64 /quiet /norestart\ \ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB961371-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 961371
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • VeriSign iDefense Labs for reporting the Embedded OpenType Font Heap Overflow Vulnerability (CVE-2009-0231)
  • Tavis Ormandy of Google Inc. for reporting the Embedded OpenType Font Heap Overflow Vulnerability (CVE-2009-0231)
  • Thomas Garnier for reporting the Embedded OpenType Font Integer Overflow Vulnerability (CVE-2009-0232)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2009): Bulletin published.
  • V1.1 (July 15, 2009): Updated the restart requirement descriptions for all updates in the Update Information section to clarify that in some cases, this update does not require a restart.
  • V1.2 (August 4, 2009): Added a link to Microsoft Knowledge Base Article 961371 under Known Issues in the Executive Summary, and removed references to the "Fix it" solution from the workarounds sections for both vulnerabilities.
  • V2.0 (August 11, 2009): Bulletin rereleased to reoffer the updates for all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003. This is to address a known issue with the original updates for these platforms. Microsoft recommends that customers apply the update immediately.
  • V2.1 (August 13, 2009): Bulletin revised to clarify the "Why was this bulletin rereleased on August 11, 2009?" entry in the Frequently Asked Questions (FAQ) Related to This Security Update section, and to correct the file names for the rereleased updates in the Security Update Deployment section.
  • V3.0 (August 25, 2009): Added an entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update to communicate the rerelease of the Japanese-language update for Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2. Customers who require the Japanese-language update need to install the rereleased update. No other updates or locales are affected by this rerelease.

Built at 2014-04-18T13:49:36Z-07:00