Security Bulletin

Microsoft Security Bulletin MS07-060 - Critical

Vulnerability in Microsoft Word Could Allow Remote Code Execution (942695)

Published: October 09, 2007 | Updated: October 17, 2007

Version: 1.2

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Word that could allow remote code execution if a user opens a specially crafted Word file with a malformed string. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for supported editions of Microsoft Office 2000, Microsoft Office XP, and Microsoft Office 2004 for Mac. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that Microsoft Word handles specially crafted Word files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None

Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Microsoft Office 2000 Service Pack 3 Microsoft Word 2000 Service Pack 3 Remote Code Execution Critical MS07-024
Microsoft Office XP Service Pack 3 Microsoft Word 2002 Service Pack 3 Remote Code Execution Important MS07-024
Microsoft Office 2004 for Mac Remote Code Execution Important MS07-024

Non-Affected Software

Office Suite
Microsoft Office 2003 Service Pack 2
Microsoft Office 2003 Service Pack 3
2007 Microsoft Office system

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software Word Memory Corruption Vulnerability - CVE-2007-3899 Aggregate Severity Rating
Microsoft Word 2000 Service Pack 3 Critical \ Remote Code Execution Critical
Microsoft Word 2002 Service Pack 3 Critical \ Remote Code Execution Important
Microsoft Office 2004 for Mac Important \ Remote Code Execution Important

Word Memory Corruption Vulnerability - CVE-2007-3899

A remote code execution vulnerability exists in the way that Word handles specially crafted Word files. The vulnerability could allow remote code execution if a user opens a specially crafted Word file with a malformed string. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3899.

Mitigating Factors for Word Memory Corruption Vulnerability - CVE-2007-3899

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited on the 2007 Microsoft Office system.
  • The vulnerability cannot be exploited on Microsoft Office 2003 as a remote code execution. However, Microsoft Office 2003 could exit unexpectedly.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and later editions of Office.

Workarounds for Word Memory Corruption Vulnerability - CVE-2007-3899

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for Word Memory Corruption Vulnerability - CVE-2007-3899

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could run arbitrary code with the same privileges as the logged-on user. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When a user opens a specially crafted Office file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Word file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Word file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Word is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Word opens specially crafted files so that Word does not exit in a way that could allow arbitrary code execution. After applying this update, Word may still unexpectedly exit when users attempt to open specially crafted files. However, the vulnerability is removed with this update.

What will be done to address the stability issues that still exist?
Microsoft will use data on this stability issue from the Windows Error Reporting service to determine the appropriate delivery mechanism when prioritizing it against similar stability issues.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When this security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site. The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0.1
Microsoft Word 2000 Service Pack 3 Yes No
Microsoft Word 2002 Service Pack 3 Yes Yes
Microsoft Office 2004 for Mac No No

Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on computers that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based computer remotely. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update.

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Word 2000 Service Pack 3 Yes Yes
Microsoft Word 2002 Service Pack 3 Yes Yes
Microsoft Office 2004 for Mac No No

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note for Windows Vista  Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability.

For more information about SMS, visit the SMS Web site.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate section:

Word 2000

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention office2000-kb942669-fullfile-enu.exe /q:a
Installing without restarting office2000-kb942669-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required This update does not require a restart.
Hotpatching Not applicable
Removal Information After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Word 2000:

File Name Version Date Time Size
Winword.exe 9.0.0.8965 23-Aug-2007 02:07 8,835,124

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features for Administrative Installations

Server administrators who use a Windows Installer Administrative Installation must update the server location. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
O9PRM, O9PRO, O9SBE, O9PIPC1, O9PIPC2, O9STD, O9WDI, O9WRD WORDFiles

Note Administrators working in managed environments can find resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the setup switches supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Word 2002

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention officexp-kb942670-fullfile-enu.exe /q:a
Installing without restarting officexp-kb942670-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the subsection, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Word 2002:

File Name Version Date Time Size
Winword.exe 10.0.6835.0 23-Aug-2007 03:22 10,745,184

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
PIPC1, PROPLUS, PRO, SBE, STD, STDEDU, WORD WORDFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2004 for Mac

Deployment Information

Prerequisites

  • The Microsoft Office 2004 for Mac 11.3.7 Update must be installed on your computer.
  • Mac OS X 10.2.8 or a later version of Mac OS on 700 MHz native PowerPC G3, G4, or G5 processor (Intel processors are not supported)
  • Mac OS X user accounts must have administrator privileges to install this security update.

Installing the Update

Download and install the appropriate language version of the Microsoft Office 2004 for Mac 11.3.8 Update from the Microsoft Mactopia Web site.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Supportto learn about the support options that are available to you.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Liu Kun-Hao of Information and Communication Security Technology Center for reporting the Word Memory Corruption Vulnerability (CVE-2007-3899).

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 9, 2007): Bulletin published.
  • V1.1 (October 10, 2007): Bulletin updated: Hyperlink updated for the Microsoft Mactopia Web site to the correct download location of the 11.3.8 Update in the "Deployment Information" section.
  • V1.2 (October 17, 2007): Bulletin updated: Vulnerability FAQ updated to explain the nature of the update and plans for addressing similar stability issues.

Built at 2014-04-18T13:49:36Z-07:00