Security Bulletin

Microsoft Security Bulletin MS10-036 - Important

Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235)

Published: June 08, 2010 | Updated: June 16, 2010

Version: 1.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in COM validation in Microsoft Office. The vulnerability could allow remote code execution if a user opens a specially crafted Excel, Word, Visio, Publisher, or PowerPoint file with an affected version of Microsoft Office. The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.

This security update is rated Important for Microsoft Office 2003 and the 2007 Microsoft Office system. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that Microsoft Office validates COM objects to be instantiated. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 983235 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite and Other Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office XP
Microsoft Office XP Service Pack 3[1] Not applicable Remote Code Execution Important None
Microsoft Office 2003
Microsoft Office 2003 Service Pack 3 (KB982311) Not applicable Remote Code Execution Important MS08-055
Microsoft Office 2003 Service Pack 3 Microsoft Office Excel 2003 Service Pack 3[2](KB982133) Remote Code Execution Important MS10-017
Microsoft Office 2003 Service Pack 3 Microsoft Office PowerPoint 2003 Service Pack 3[2](KB982157) Remote Code Execution Important MS10-004
Microsoft Office 2003 Service Pack 3 Microsoft Office Publisher 2003 Service Pack 3[2](KB982122) Remote Code Execution Important MS10-023
Microsoft Office 2003 Service Pack 3 Microsoft Office Visio 2003 Service Pack 3[2](KB982126) Remote Code Execution Important MS10-028
Microsoft Office 2003 Service Pack 3 Microsoft Office Word 2003 Service Pack 3[2](KB982134) Remote Code Execution Important MS09-068
2007 Microsoft Office System
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 (KB982312) Not applicable Remote Code Execution Important MS08-055
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2[3](KB982308) Remote Code Execution Important MS10-017
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2[3](KB982158) Remote Code Execution Important MS09-017
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2[3](KB982124) Remote Code Execution Important MS10-023
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2[3](KB982127) Remote Code Execution Important MS10-028
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Microsoft Office Word 2007 Service Pack 1 and Microsoft Office Word 2007 Service Pack 2[3](KB982135) Remote Code Execution Important MS09-027

[1]No update available. For more information, see Frequently Asked Questions (FAQ) Related to This Security Update.

[2]In addition to this update, customers also need to install the update for Microsoft Office 2003 Service Pack 3 (KB982311) to be protected from the vulnerability described in this bulletin.

[3]In addition to this update, customers also need to install the update for 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 (KB982312) to be protected from the vulnerability described in this bulletin.

Non-Affected Software

Office and Other Software
Microsoft Office 2010 (32-bit editions)
Microsoft Office 2010 (64-bit editions)
Microsoft Office 2004 for Mac
Microsoft Office 2008 for Mac
Open XML File Format Converter for Mac
Microsoft Office Excel Viewer Service Pack 1 and Microsoft Office Excel Viewer Service Pack 2
Microsoft Office Word Viewer
PowerPoint Viewer 2007 Service Pack 1 and PowerPoint Viewer 2007 Service Pack 2
Microsoft Office Visio Viewer 2007 Service Pack 1 and Microsoft Office Visio Viewer 2007 Service Pack 2
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2
Office Converter Pack
Microsoft Office OneNote 2007 Service Pack 1 and Microsoft Office OneNote 2007 Service Pack 2

I have a non-vulnerable version of software installed, why am I being offered this update?
Some non-affected software including Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats, Microsoft Office Word Viewer, Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, and Visual Studio 2008 contain the vulnerable shared office components, but because they do not access the vulnerable code, they are not affected by this vulnerability. However, since the vulnerable code is present, this update will be offered.

Does the offer to update a non-vulnerable version of software constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

If Microsoft Office XP is listed as an affected product, why is Microsoft not issuing an update for it?
The architecture to properly support the fixes to correct validation does not exist on Microsoft Office XP, making it infeasible to build the fixes for Microsoft Office XP products to eliminate the vulnerability. To do so would require rearchitecting a very significant amount of the Microsoft Office XP products, not just the affected components. The product of such a rearchitecture effort could sufficiently introduce an incompatibility with other applications that there would be no assurance that these Microsoft Office products would continue to operate as designed on the updated system.

Microsoft is providing a Microsoft Fix it solution for users on Windows XP systems with Office XP installed. Although this is not a code fix in the Office products themselves, the Microsoft Fix it solution provides similar protections against the vulnerability described in this bulletin. Although the risk to application compatibility is minimized, Microsoft recommends that users test this Microsoft Fix it solution before widely distributing it. For the download location and additional details, see Microsoft Knowledge Base Article 983235.

Do the component updates also require installing the associated Microsoft Office 2003 or 2007 Microsoft Office System updates?
Yes, this security update does require the installation of the updates for Microsoft Office 2003 Service Pack 3 (KB982311) or 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 (KB982312) along with the associated updates for Excel, Word, Visio, Publisher, or PowerPoint listed in the affected software table, in order to be protected against the vulnerabilities described in this bulletin.

MS10-038 also describes vulnerabilities in Microsoft Office Excel. How does MS10-038 relate to this bulletin, MS10-036?
The security update packages for Microsoft Office Excel 2003 (KB982133) and Microsoft Office Excel 2007 (KB982308) in this bulletin, MS10-036, also address the vulnerabilities described in MS10-038. Users with Microsoft Office Excel 2003 or Microsoft Office Excel 2007 will only need to install these security update packages once. Users must also install the associated Microsoft Office update (KB982311 or KB982312) offered in this bulletin, in order to be protected from the vulnerability described in this bulletin, MS10-036.

Does this update contain any non-security related changes to functionality?
This update contains non-security related changes in functionality. For details, see Microsoft Knowledge Base Article 983632.

In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes a defense-in-depth change. This update includes a mitigation that helps prevent components and controls built using vulnerable versions of ATL from being exploited in the Microsoft Office products listed in the vulnerability information section of this bulletin. The new defense-in-depth protections offered in this update monitor and help prevent the successful exploitation of all known public and private library ATL vulnerabilities.

The mitigation addresses the ATL vulnerabilities described in Microsoft Security Advisory (973882) and MS09-035. The change is enabled by default for all affected platforms and will help block ATL vulnerabilities for controls loaded in Microsoft Office, including those not created by Microsoft.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

The Office components discussed in this article are part of the Office Suite that I have installed on my system; however, I did not choose to install all of the specific components. Will I be offered all of the updates?
Yes, if the version of the Office Suite installed on your system shipped with the components discussed in this bulletin, the system will be offered updates for all of them whether the individual components are installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software COM Validation Vulnerability - CVE-2010-1263 Aggregate Severity Rating
Microsoft Office XP
Microsoft Office XP Service Pack 3 Important  Remote Code Execution Important
Microsoft Office 2003
Microsoft Office Excel 2003 Service Pack 3 Important  Remote Code Execution Important
Microsoft Office PowerPoint 2003 Service Pack 3 Important  Remote Code Execution Important
Microsoft Office Publisher 2003 Service Pack 3 Important  Remote Code Execution Important
Microsoft Office Visio 2003 Service Pack 3 Important  Remote Code Execution Important
Microsoft Office Word 2003 Service Pack 3 Important  Remote Code Execution Important
2007 Microsoft Office System
Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2 Important  Remote Code Execution Important
Microsoft Office Word 2007 Service Pack 1 and Microsoft Office Word 2007 Service Pack 2 Important  Remote Code Execution Important

COM Validation Vulnerability - CVE-2010-1263

A remote code execution vulnerability exists in the way that affected Microsoft Office software validates COM object instantiation. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1263.

Mitigating Factors for COM Validation Vulnerability - CVE-2010-1263

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Users of Microsoft Office 2002 and later versions will be prompted with Open, Save, or Cancel before opening a document. This is a mitigating factor because the vulnerability requires more than a single user action to complete the exploit.

Workarounds for COM Validation Vulnerability - CVE-2010-1263

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for COM Validation Vulnerability - CVE-2010-1263

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Microsoft Office inadequately validates COM objects when instantiated in the individual applications of Excel, PowerPoint, Publisher, Visio, and Word.

What is COM?
Microsoft COM (Component Object Model) technology in the Microsoft Windows Operating System enables software components to communicate. COM is used by developers to create re-usable software components, link components together to build applications, and take advantage of Windows services. For more information on COM, see the Microsoft article, What is COM?

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Excel, PowerPoint, Publisher, Visio, or Word file with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Microsoft Office file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted Microsoft Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems where Excel, PowerPoint, Publisher, Visio, and Word are used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update corrects the way that Microsoft Office validates the COM objects to be instantiated.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1.1
Microsoft Office XP Service Pack 3 Yes
Microsoft Office 2003 Service Pack 3 Yes
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 Yes

The latest version of MBSA has been released: Microsoft Baseline Security Analyzer 2.1.1. For more information, see Microsoft Baseline Security Analyzer 2.1.

Note For customers using legacy software not supported by MBSA 2.1.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office XP Service Pack 3 No No Yes Yes
Microsoft Office 2003 Service Pack 3 No No Yes Yes
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2 No No Yes Yes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention For Microsoft Office 2003 Service Pack 3:\ office2003-kb982311-fullfile-enu /q:a
For Microsoft Office Excel 2003 Service Pack 3:\ office2003-kb982133-fullfile-enu /q:a
For Microsoft Office PowerPoint 2003 Service Pack 3:\ office2003-kb982157-fullfile-enu /q:a
For Microsoft Office Publisher 2003 Service Pack 3:\ office2003-kb982122-fullfile-enu /q:a
For Microsoft Office Visio 2003 Service Pack 3:\ office2003-kb982126-fullfile-enu /q:a
For Microsoft Office Word 2003 Service Pack 3:\ office2003-kb982134-fullfile-enu /q:a
Installing without restarting For Microsoft Office 2003 Service Pack 3:\ office2003-kb982311-fullfile-enu /r:n
For Microsoft Office Excel 2003 Service Pack 3:\ office2003-kb982133-fullfile-enu /r:n
For Microsoft Office PowerPoint 2003 Service Pack 3:\ office2003-kb982157-fullfile-enu /r:n
For Microsoft Office Publisher 2003 Service Pack 3:\ office2003-kb982122-fullfile-enu /r:n
For Microsoft Office Visio 2003 Service Pack 3:\ office2003-kb982126-fullfile-enu /r:n
For Microsoft Office Word 2003 Service Pack 3:\ office2003-kb982134-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information For Microsoft Office 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982311
For Microsoft Office Excel 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982133
For Microsoft Office PowerPoint 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982157
For Microsoft Office Publisher 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982122
For Microsoft Office Visio 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982126
For Microsoft Office Word 2003 Service Pack 3:\ See Microsoft Knowledge Base Article 982134
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESSRT, ACC11 ACCESSNonBootFiles,ProductFiles
OUTLS11, VISVEA, PPT11, FP11, ONOTE11, OUTL11, OUTLSM11, PUB11, INF11, PRJPROE, PRJPRO, PRJSTDE, PRJSTD, VISPRO, VISPROR, VISSTD, VISSTDR ProductFiles
XLVIEW ExcelViewer
WORDVIEW WORDVIEWFiles
RMS RMSFiles,ProductFiles
BASIC11, PERS11, STDP11, STD11 WORDNonBootFiles,EXCELNonBootFiles,ProductFiles
PRO11SB, PROI11, PRO11 WORDNonBootFiles,ACCESSNonBootFiles,EXCELNonBootFiles,ProductFiles
WORD11 WORDNonBootFiles,ProductFiles
EXCEL11 EXCELNonBootFiles,ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

The 2007 Microsoft Office System (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2:\ office2007-kb982312-fullfile-x86-glb /passive
For Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2:\ excel2007-kb982308-fullfile-x86-glb /passive
For Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2:\ powerpoint2007-kb982158-fullfile-x86-glb /passive
For Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2:\ publisher2007-kb982124-fullfile-x86-glb /passive
For Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2:\ visio2007-kb982127-fullfile-x86-glb /passive
For Microsoft Office Word 2007 Service Pack 1 and Microsoft Office Word 2007 Service Pack 2:\ word-kb982135-fullfile-x86-glb /passive
Installing without restarting For 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2:\ office2007-kb982312-fullfile-x86-glb /norestart
For Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2:\ excel2007-kb982308-fullfile-x86-glb /norestart
For Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2:\ powerpoint2007-kb982158-fullfile-x86-glb /norestart
For Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2:\ publisher2007-kb982124-fullfile-x86-glb /norestart
For Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2:\ visio2007-kb982127-fullfile-x86-glb /norestart
For Microsoft Office Word 2007 Service Pack 1 and Microsoft Office Word 2007 Service Pack 2:\ word-kb982135-fullfile-x86-glb /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information For 2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2:\ See Microsoft Knowledge Base Article 982312
For Microsoft Office Excel 2007 Service Pack 1 and Microsoft Office Excel 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 982308
For Microsoft Office PowerPoint 2007 Service Pack 1 and Microsoft Office PowerPoint 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 982158
For Microsoft Office Publisher 2007 Service Pack 1 and Microsoft Office Publisher 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 982124
For Microsoft Office Visio 2007 Service Pack 1 and Microsoft Office Visio 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 982127
For Microsoft Office Word 2007 Service Pack 1 and Microsoft Office Word 2007 Service Pack 2:\ See Microsoft Knowledge Base Article 982135
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 8, 2010): Bulletin published.
  • V1.1 (June 16, 2010): Corrected the update file name for Microsoft Office Word 2007 in the Security Update Deployment section. Also added an entry to the update FAQ to explain why the update may be offered even when none of the affected software is present on the system.

Built at 2014-04-18T13:49:36Z-07:00