Security Bulletin

Microsoft Security Bulletin MS10-105 - Important

Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095)

Published: December 14, 2010 | Updated: December 15, 2010

Version: 1.1

General Information

Executive Summary

This security update resolves seven privately reported vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using Microsoft Office. An attacker who successfully exploited any of these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for Microsoft Works 9, Microsoft Office Converter Pack, and supported editions of Microsoft Office XP and Microsoft Office 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The update addresses the vulnerabilities by modifying the way that Microsoft Office parses certain image formats and validates data when rendering images. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 968095 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suite and Other Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Suites
Microsoft Office XP Service Pack 3[1](KB2289162) Remote Code Execution Important MS08-044
Microsoft Office 2003 Service Pack 3[1](KB2289163) Remote Code Execution Important MS08-044
Microsoft Office 2007 Service Pack 2 (KB2288931) None No severity rating[2] None
Microsoft Office 2010 (32-bit editions) (KB2289078) None No severity rating[2] None
Microsoft Office 2010 (64-bit editions) (KB2289078) None No severity rating[2] None
Other Microsoft Office Software
Microsoft Office Converter Pack (KB2456849) Remote Code Execution Important None
Microsoft Works 9 (KB2431831) Remote Code Execution Important MS10-056

[1]Customers using the indicated software also need to install the Microsoft Office update provided in MS10-087 to be protected from the vulnerabilities described in this bulletin (MS10-105).

[2]Severity ratings do not apply to this update because the vulnerabilities discussed in this bulletin do not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

Non-Affected Software

Office and Other Software
Microsoft Office 2004 for Mac
Microsoft Office 2008 for Mac
Microsoft Office for Mac 2011
Open XML File Format Converter for Mac
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

Do I need to apply the MS10-087 update to be protected from the vulnerabilities described in this bulletin (MS10-105)?
Customers using Microsoft Office XP and Microsoft Office 2003 also need to install the Microsoft Office update provided in MS10-087, Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930), to be protected from the vulnerabilities described in this bulletin (MS10-105). Both MS10-087 and MS10-105 updates need to be installed, but customers do not need to install the updates in any particular order.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any non-security related changes to functionality?
Yes. This update includes non-security changes that provide support for overriding the list of converters and filters that are blocked by default in Microsoft Office 2007 and Microsoft Office 2010. For more information about security settings for Microsoft Office graphic filters, see Microsoft Knowledge Base Article 2479871.

Does this update contain any security-related changes to functionality?
This update includes a defense-in-depth update that expands the list of converters and filters that are blocked by default in Microsoft Office 2007 and Microsoft Office 2010.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

How are Microsoft Office standalone programs affected by the vulnerabilities?
A Microsoft Office standalone program is affected with the same severity rating as the corresponding component in a Microsoft Office Suite. For example, a standalone installation of Microsoft Excel, Microsoft Word, or Microsoft PowerPoint is affected with the same severity rating as an installation of the affected Microsoft Office Suite.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software CGM Image Converter Buffer Overrun Vulnerability - CVE-2010-3945 PICT Image Converter Integer Overflow Vulnerability - CVE-2010-3946 TIFF Image Converter Heap Overflow Vulnerability - CVE-2010-3947 TIFF Image Converter Buffer Overflow Vulnerability - CVE-2010-3949 TIFF Image Converter Memory Corruption Vulnerability - CVE-2010-3950 FlashPix Image Converter Buffer Overflow Vulnerability - CVE-2010-3951 FlashPix Image Converter Heap Corruption Vulnerability - CVE-2010-3952 Aggregate Severity Rating
Microsoft Office Suites
Microsoft Office XP Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Office 2003 Service Pack 3 Important  Remote Code Execution Important  Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Important
Microsoft Office 2007 Service Pack 2 No severity rating[1] Not applicable Not applicable Not applicable Not applicable No severity rating[1] No severity rating[1] No severity rating
Microsoft Office 2010 (32-bit editions) No severity rating[1] Not applicable Not applicable Not applicable Not applicable No severity rating[1] No severity rating[1] No severity rating
Microsoft Office 2010 (64-bit editions) No severity rating[1] Not applicable Not applicable Not applicable Not applicable No severity rating[1] No severity rating[1] No severity rating
Other Microsoft Office Software
Microsoft Office Converter Pack Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important  Remote Code Execution Important
Microsoft Works 9 Not applicable Not applicable Important  Remote Code Execution Not applicable Important  Remote Code Execution Not applicable Not applicable Important

[1]Severity ratings do not apply to this update because the vulnerabilities discussed in this bulletin do not affect this software. However, as a defense-in-depth measure to protect against any possible new vectors identified in the future, Microsoft recommends that customers of this software apply this security update.

CGM Image Converter Buffer Overrun Vulnerability - CVE-2010-3945

A remote code execution vulnerability exists in the way that Microsoft Office allocates buffer size when handling CGM image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted CGM image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3945.

Mitigating Factors for CGM Image Converter Buffer Overrun Vulnerability - CVE-2010-3945

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for CGM Image Converter Buffer Overrun Vulnerability - CVE-2010-3945

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to cgmimp32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\cgmimp32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\cgmimp32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\cgmimp32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\cgmimp32.flt" /save %TEMP%\cgmflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\cgmimp32.flt" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\cgmimp32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\cgmimp32.flt" /save %TEMP%\cgmflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\cgmimp32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import CGM images.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\cgmimp32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\cgmimp32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\cgmflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\cgmflt_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for CGM Image Converter Buffer Overrun Vulnerability - CVE-2010-3945

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly allocates buffer sizes in memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by modifying the way Microsoft Office validates data when rendering CGM images.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

PICT Image Converter Integer Overflow Vulnerability - CVE-2010-3946

A remote code execution vulnerability exists in the way that Microsoft Office allocates buffer size when handling PICT image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted PICT image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3946.

Mitigating Factors for PICT Image Converter Integer Overflow Vulnerability - CVE-2010-3946

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for PICT Image Converter Integer Overflow Vulnerability - CVE-2010-3946

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to pictim32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\pictim32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\pictim32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\pictim32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\pictim32.flt" /save %TEMP%\pictflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\pictim32.flt" /deny everyone:(F) 
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\pictim32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\pictim32.flt" /save %TEMP%\pictflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\pictim32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import PICT images.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\pictim32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\pictim32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\pictflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\pictflt_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for PICT Image Converter Integer Overflow Vulnerability - CVE-2010-3946

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly allocates buffer sizes in memory.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office validates data when rendering PICT images.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TIFF Image Converter Heap Overflow Vulnerability - CVE-2010-3947

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted TIFF image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted TIFF image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3947.

Mitigating Factors for TIFF Image Converter Heap Overflow Vulnerability - CVE-2010-3947

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for TIFF Image Converter Heap Overflow Vulnerability - CVE-2010-3947

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to tiffim32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /save %TEMP%\tiffflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /save %TEMP%\tiffflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import TIFF images.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\tiffflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\tiffflt_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for TIFF Image Converter Heap Overflow Vulnerability - CVE-2010-3947

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly validates data in TIFF image files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by modifying the data validations within Microsoft Office when rendering TIFF images.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TIFF Image Converter Buffer Overflow Vulnerability - CVE-2010-3949

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted TIFF image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted TIFF image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3949.

Mitigating Factors for TIFF Image Converter Buffer Overflow Vulnerability - CVE-2010-3949

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for TIFF Image Converter Buffer Overflow Vulnerability - CVE-2010-3949

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to tiffim32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /save %TEMP%\tiffflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /save %TEMP%\tiffflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import TIFF images.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\tiffim32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\tiffim32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\tiffflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\tiffflt_ACL.TXT

  • Modify the Access Control List to deny access to MSPCORE.DLL for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /save %TEMP%\mspcore_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /save %TEMP%\mspcore_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /deny everyone:(F)
    

    Impact of Workaround. Office Document Imaging application will not be able to import TIFF files.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\" /restore %TEMP%\mspcore_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\" /restore %TEMP%\mspcore_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for TIFF Image Converter Buffer Overflow Vulnerability - CVE-2010-3949

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly converts data while parsing TIFF image files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by correcting the way Microsoft Office converts data while parsing TIFF image files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TIFF Image Converter Memory Corruption Vulnerability - CVE-2010-3950

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted TIFF image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted TIFF image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3950.

Mitigating Factors for TIFF Image Converter Memory Corruption Vulnerability - CVE-2010-3950

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for TIFF Image Converter Memory Corruption Vulnerability - CVE-2010-3950

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to MSPCORE.DLL for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /save %TEMP%\mspcore_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /save %TEMP%\mspcore_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /deny everyone:(F)
    

    Impact of Workaround. Office Document Imaging application will not be able to import TIFF files.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\mspcore.dll" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\mspcore.dll" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\MSPaper\" /restore %TEMP%\mspcore_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\MSPaper\" /restore %TEMP%\mspcore_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for TIFF Image Converter Memory Corruption Vulnerability - CVE-2010-3950

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly converts data while parsing TIFF image files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by correcting the way Microsoft Office converts data while parsing TIFF image files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

FlashPix Image Converter Buffer Overflow Vulnerability - CVE-2010-3951

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted FlashPix image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted FlashPix image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3951.

Mitigating Factors for FlashPix Image Converter Buffer Overflow Vulnerability - CVE-2010-3951

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, the FlashPix image converter is not installed by Microsoft Office. Only systems where the FlashPix image converter is manually installed are affected by the vulnerability.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for FlashPix Image Converter Buffer Overflow Vulnerability - CVE-2010-3951

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to fpx32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /save %TEMP%\fpxflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /deny everyone:(F) 
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /save %TEMP%\fpxflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import FlashPix image files.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\fpxflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\fpxflt_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for FlashPix Image Converter Buffer Overflow Vulnerability - CVE-2010-3951

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Microsoft Office improperly parses data in FlashPix image files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office validates data when rendering FlashPix images.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

FlashPix Image Converter Heap Corruption Vulnerability - CVE-2010-3952

A remote code execution vulnerability exists in the way that Microsoft Office parses specially crafted FlashPix image files. The vulnerability could allow remote code execution if a user opens an Office document containing a specially crafted FlashPix image. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3952.

Mitigating Factors for FlashPix Image Converter Heap Corruption Vulnerability - CVE-2010-3952

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, the FlashPix image converter is not installed by Microsoft Office. Only systems where the FlashPix image converter is manually installed are affected by the vulnerability.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site, and then convince them to open the specially crafted Office file.

Workarounds for FlashPix Image Converter Heap Corruption Vulnerability - CVE-2010-3952

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List to deny access to fpx32.flt for all users

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /E /P everyone:N

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /E /P everyone:N

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7:

    takeown /f "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /save %TEMP%\fpxflt_ACL.TXT 
    
    icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /deny everyone:(F)
    

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    takeown /f "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /save %TEMP%\fpxflt_ACL.TXT 
    
    icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /deny everyone:(F)
    

    Impact of Workaround. Office applications will not be able to import FlashPix image files.

    How to undo the workaround.

    Run the following command from a command prompt as an administrator:

    For all supported 32-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles%\Microsoft Shared\grphflt\fpx32.flt" /E /R everyone

    For all supported 64-bit editions of Windows XP and Windows Server 2003: cacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\fpx32.flt" /E /R everyone

    For all supported 32-bit editions of Windows Vista, Windows Server 2008, and Windows 7: icacls "%CommonProgramFiles%\Microsoft Shared\grphflt\" /restore %TEMP%\fpxflt_ACL.TXT

    For all supported 64-bit editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: icacls "%CommonProgramFiles(x86)%\Microsoft Shared\grphflt\" /restore %TEMP%\fpxflt_ACL.TXT

  • Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    Do not open Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for FlashPix Image Converter Heap Corruption Vulnerability - CVE-2010-3952

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability exists in the way that Microsoft Office parses data in FlashPix image files.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
Exploitation of this vulnerability requires that a user open a specially crafted Office document with an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Office document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office document that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Office document.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Office validates data when rendering FlashPix images.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

For customers of Microsoft Office for Mac, Microsoft AutoUpdate for Mac can help keep your Microsoft software up to date. For more information about using Microsoft AutoUpdate for Mac, see Check for software updates automatically.

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Office XP Service Pack 3 Yes
Microsoft Office 2003 Service Pack 3 Yes
Microsoft Office 2007 Service Pack 2 Yes
Microsoft Office 2010 (32-bit editions) Yes
Microsoft Office 2010 (64-bit editions) Yes
Microsoft Office Converter Pack Yes
Microsoft Works 9 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Microsoft Office XP Service Pack 3 No No Yes Yes
Microsoft Office 2003 Service Pack 3 No No Yes Yes
Microsoft Office 2007 Service Pack 2 No No Yes Yes
Microsoft Office 2010 (32-bit editions) No No Yes Yes
Microsoft Office 2010 (64-bit editions) No No Yes Yes
Microsoft Office Converter Pack No No Yes Yes
Microsoft Works 9 No No Yes Yes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention OfficeXP-kb2289162-fullfile-enu.exe /q:a
Installing without restarting OfficeXP-kb2289162-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 2289162
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESS, FP, OUTLOOK, PPT, ACCESSRT, PUB ProductFiles
PIPC1, PROPLUS, PRO, SBE, STD, STDEDU ProductFiles
EXCEL EXCELNonBootFiles, ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.
Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention Office2003-kb2289163-fullfile-enu.exe /q:a
Installing without restarting Office2003-kb2289163-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 2289163
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
STD11, BASIC11, PERS11, STDP11 WORDNonBootFiles, EXCELNonBootFiles, ProductFiles
FP11 ProductFiles
PROI11, PRO11, PRO11SB WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, ProductFiles
XLVIEW ExcelViewer

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Office 2007 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Office2007-kb2288931-fullfile-x86-glb.exe /passive
Installing without restarting Office2007-kb2288931-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2288931
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Office 2010 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft Office 2010 (32-bit editions):\ Office2010-kb2289078-fullfile-x86-glb.exe /passive
For Microsoft Office 2010 (64-bit editions):\ Office2010-kb2289078-fullfile-x64-glb.exe /passive
Installing without restarting For Microsoft Office 2010 (32-bit editions):\ Office2010-kb2289078-fullfile-x86-glb.exe /norestart
For Microsoft Office 2010 (64-bit editions):\ Office2010-kb2289078-fullfile-x64-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2289078
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft Office Converter Pack

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention Office2003-KB2456849-FullFile-ENU.exe /q:a
Installing without restarting Office2003-KB2456849-FullFile-ENU.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. \ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See Microsoft Knowledge Base Article 2456849
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Works 9

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Works9_KB2431831_en-US.msp /quiet
Installing without restarting Works9_KB2431831_en-US.msp /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 2431831
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
/quiet or **/q[n b r f]** Quiet mode, no user interaction or\ /q[n b r f] sets user interface level:\ n - No user interface\ b - Basic user interface\ r - Reduced user interface\ f - Full user interface (default)
/passive Unattended mode - progress bar only.
/norestart Do not restart after the installation is complete.
**/l[i w e a r u c m o p v x + ! *] <LogFile>** Enables logging. Options:\ i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ + - Append to existing log file\ ! - Flush each line to the log\ * - Log all information, except for v and x options
/log<LogFile> Equivalent of /l* <LogFile>.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Yamata Li of Palo Alto Networks for reporting the CGM Image Converter Buffer Overrun Vulnerability (CVE-2010-3945)
  • Yamata Li of Palo Alto Networks for reporting the PICT Image Converter Integer Overflow Vulnerability (CVE-2010-3946)
  • Alin Rad Pop of Secunia Research for reporting the PICT Image Converter Integer Overflow Vulnerability (CVE-2010-3946)
  • Carsten Eiram of Secunia Research for reporting the TIFF Image Converter Heap Overflow Vulnerability (CVE-2010-3947)
  • Carsten Eiram of Secunia Research for reporting the TIFF Image Converter Buffer Overflow Vulnerability (CVE-2010-3949)
  • Carsten Eiram of Secunia Research for reporting the TIFF Image Converter Memory Corruption Vulnerability (CVE-2010-3950)
  • Dyon Balding of Secunia Research for reporting the FlashPix Image Converter Buffer Overflow Vulnerability (CVE-2010-3951)
  • Dyon Balding of Secunia Research for reporting the FlashPix Image Converter Heap Corruption Vulnerability (CVE-2010-3952)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 14, 2010): Bulletin published.
  • V1.1 (December 15, 2010): Clarified that customers of Microsoft Office XP and Microsoft Office 2003 need to apply the update in MS10-087 in order to be protected from the vulnerabilities described in this bulletin (MS10-105).

Built at 2014-04-18T13:49:36Z-07:00