Security Bulletin

Microsoft Security Bulletin MS12-060 - Critical

Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573)

Published: August 14, 2012 | Updated: January 30, 2013

Version: 2.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Windows common controls. The vulnerability could allow remote code execution if a user visits a website containing specially crafted content designed to exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website. The malicious file could be sent as an email attachment as well, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

This security update is rated Critical for all supported Microsoft software that included the Windows common controls in their default installations. This includes all supported editions of Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010 (except x64-based editions), Microsoft SQL Server 2000 Analysis Services, Microsoft SQL Server 2000 (except Itanium-based editions), Microsoft SQL Server 2005 (except Microsoft SQL Server 2005 Express Edition, but including Microsoft SQL Server 2005 Express Edition with Advanced Services), Microsoft SQL Server 2008, Microsoft SQL Server 2008 R2, Microsoft Commerce Server 2002, Microsoft Commerce Server 2007, Microsoft Commerce Server 2009, Microsoft Commerce Server 2009 R2, Microsoft Host Integration Server 2004 Service Pack 1, Microsoft Visual FoxPro 8.0, Microsoft Visual FoxPro 9.0, and Visual Basic 6.0 Runtime. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by disabling the vulnerable version of the Windows common controls and replacing it with a new version that does not contain the vulnerability. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2720573 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Microsoft Office Suites and Software

Office Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 (Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft Office 2003 Web Components Service Pack 3 (Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft Office 2007 Service Pack 2 (Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft Office 2007 Service Pack 3 (Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft Office 2010 Service Pack 1 (32-bit Editions) (Windows common controls) (KB2597986) Remote Code Execution Critical KB2598039 in MS12-027 replaced by KB2597986

Microsoft SQL Server Software

GDR Software Updates QFE Software Updates Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SQL Server 2000
Microsoft SQL Server 2000 Service Pack 4 (KB983812) Microsoft SQL Server 2000 Service Pack 4 (KB983811) Remote Code Execution Critical KB983808 in MS12-027 replaced by KB983812 KB983809 in MS12-027 replaced by KB983811

Microsoft SQL Server Components

Microsoft SQL Server Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SQL Server 2000
Microsoft SQL Server 2000 Analysis Services Service Pack 4 (KB983813) Remote Code Execution Critical KB983807 in MS12-027 replaced by KB983813
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4[1](Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4[1](Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4[1](Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4[1](Windows common controls) (KB2726929) Remote Code Execution Critical KB2597112 in MS12-027 replaced by KB2687323 or KB2726929
Microsoft SQL Server 2008
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2008 R2 for 32-bit Systems[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for x64-based Systems[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical None
Microsoft SQL Server 2008 R2 for Itanium-based Systems[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1[2](Windows common controls) (KB2687441) Remote Code Execution Critical KB2598041 in MS12-027 replaced by KB2687441
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2[2](Windows common controls) (KB2687441) Remote Code Execution Critical None

[1]This update is the same as the update for Microsoft Office 2003

[2]This update is the same as the update for Microsoft Office 2007

Other Microsoft Server Software

Server Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Commerce Server
Microsoft Commerce Server 2002 Service Pack 4 (KB2716389) Remote Code Execution Critical KB2645025 in MS12-027 replaced by KB2716389
Microsoft Commerce Server 2007 Service Pack 2 (KB2716390) Remote Code Execution Critical KB2658677 in MS12-027 replaced by KB2716390
Microsoft Commerce Server 2009 (KB2716392) Remote Code Execution Critical KB2655547 in MS12-027 replaced by KB2716392
Microsoft Commerce Server 2009 R2 (KB2716393) Remote Code Execution Critical KB2658676 in MS12-027 replaced by KB2716393
Microsoft Host Integration Server
Microsoft Host Integration Server 2004 Service Pack 1 (KB2711207) Remote Code Execution Critical None

Microsoft DeveloperTools and Software

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Visual FoxPro
Microsoft Visual FoxPro 8.0 Service Pack 1 (KB2708940) Remote Code Execution Critical KB2647488 in MS12-027 replaced by KB2708940
Microsoft Visual FoxPro 9.0 Service Pack 2 (KB2708941) Remote Code Execution Critical KB2647490 in MS12-027 replaced by KB2708941
Visual Basic
Visual Basic 6.0 Runtime (KB2708437) Remote Code Execution Critical KB2641426 in MS12-027 replaced by KB2708437

Non-Affected Software 

Office and Other Software
Microsoft Office 2010 (64-bit Edition) Service Pack 1
Microsoft Office Web Apps
Microsoft Works 9
Microsoft Office 2008 for Mac
Microsoft Office for Mac 2011
Microsoft SQL Server 2000 Itanium Edition Service Pack 4
Microsoft SQL Server 2000 Reporting Services Service Pack 2
Microsoft SQL Server 2000 Desktop Engine (MSDE) on Microsoft Windows Server 2003 Service Pack 2
Microsoft SQL Server 2000 Desktop Engine (MSDE 2000) Service Pack 4
Microsoft SQL Server 2005 Express Edition Service Pack 4
SQL Server Management Studio Express (SSMSE) 2005
Microsoft SQL Server 2008 Management Studio
Microsoft SQL Server 2012 for 32-bit Systems
Microsoft SQL Server 2012 for x64-base Systems
Microsoft BizTalk Server 2004
Microsoft BizTalk Server 2006
Microsoft BizTalk Server 2009
Microsoft Commerce Server 2009 Template Pack for SharePoint 2007
Microsoft Commerce Server 2009 Template Pack for SharePoint 2010
Microsoft Host Integration Server 2006 Service Pack 1
Microsoft Host Integration Server 2009
Microsoft Host Integration Server 2010
Microsoft Data Engine (MSDE) 1.0
Microsoft Data Engine (MSDE) 1.0 Service Pack 4

Why was this bulletin rereleased on December 11, 2012?
In order to address an issue involving specific digital certificates that were generated by Microsoft without proper timestamp attributes, Microsoft rereleased this bulletin to replace the KB2687323 update with the KB2726929 update for Windows common controls on all affected variants of Microsoft Office 2003, Microsoft Office 2003 Web Components, and Microsoft SQL Server 2005. For more information, see Microsoft Security Advisory 2749655.

I already successfully installed the original KB2687323 update. Should I apply the rereleased update package (KB2726929)released on December 11, 2012?
Yes. Although customers who already successfully installed the original update do not need to install the rereleased update to be protected from the vulnerability described in this bulletin, the rereleased update (KB2726929) replaces the original updates (KB2687323) with a higher product version for the applicable software.

Customers with the original update applied will be offered the rereleased update. Customers should apply all updates offered for the version of the software running on their systems.

Does the offer to update a non-vulnerable version of software constitute an issue in the Microsoft update mechanism?
No. The update mechanism is functioning correctly in that it detects a product version for the applicable software on the system that is within the range of product versions that the update applies to and thus, offers the update.

There are both GDR and QFE updates offered for SQL Server 2000. How do I know which update to use?
First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185.

Second, in the table below, locate the version range that your SQL Server version number falls within. The corresponding update is the update you need to install.

Note If your SQL Server version number does not fall within any of the ranges in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.

For SQL Server 2000:

8.0.2039.0 - 8.0.2065.0 8.0.2100.0 - 8.0.2304.0
SQL Server Update
Microsoft SQL Server 2000 Service Pack 4 GDR (KB983812) Microsoft SQL Server 2000 Service Pack 4 QFE (KB983811)

I am running SQL Server 2005 or SQL Server 2008, which updates apply to my environment?
By default, supported versions of Microsoft SQL Server 2005 and Microsoft SQL Server 2008 default installations include the Windows common controls. Microsoft Update will automatically detect and deploy the Windows common controls packages to supported versions of Microsoft SQL server 2005 and Microsoft SQL Server 2008. The update packages that apply to SQL Server 2005 and SQL Server 2008 are the same packages that apply to Microsoft Office. See the section, Affected Software, for more information.

Which components of Microsoft Office 2003, Microsoft Office 2007, and Microsoft Office 2010 require updating to mitigate the vulnerability addressed in this bulletin?
Because the affected binary is a shared component across multiple Microsoft Office products, the update is applicable to your installation of Microsoft Office if Microsoft Update detects that the vulnerable version of the Windows common controls is present in your installation. The update targets specific versions of Microsoft Office, not specific Microsoft Office components.

I am a third-party application developer and I use the ActiveX control in my application. Is my application vulnerable and how do I update it?
Developers who redistribute the ActiveX control should ensure that they update the version of the ActiveX control installed with their application by downloading the update provided in this bulletin. For more information on best practices on redistributed component use, please see Microsoft Knowledge Base Article 835322 and Isolated Applications and Side-by-side Assemblies.

I am developing software that contains the redistributable ActiveX control. What do I do?
You should install the security update included in this security bulletin for your development software. If you have redistributed ActiveX control with your application, you should issue an updated version of your application to your customers with the updated version of this file included in the download of this security update for your development software.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software MSCOMCTL.OCX RCE Vulnerability - CVE-2012-1856 Aggregate Severity Rating
Microsoft Office Suites and Components
Microsoft Office 2003 Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2003 Web Components Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2007 Service Pack 2 Critical  Remote Code Execution Critical
Microsoft Office 2007 Service Pack 3 Critical  Remote Code Execution Critical
Microsoft Office 2010 Service Pack 1 (32-bit editions) Critical  Remote Code Execution Critical
Microsoft SQL Server
Microsoft SQL Server 2000 Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2000 Analysis Services Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for 32-bit Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for x64-based Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for Itanium-based Systems Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Critical
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical
Microsoft Commerce Server
Microsoft Commerce Server 2002 Service Pack 4 Critical Remote Code Execution Critical
Microsoft Commerce Server 2007 Service Pack 2 Critical Remote Code Execution Critical
Microsoft Commerce Server 2009 Critical Remote Code Execution Critical
Microsoft Commerce Server 2009 R2 Critical Remote Code Execution Critical
Microsoft Host Integration Server
Microsoft Host Integration Server 2004 Service Pack 1 Critical Remote Code Execution Critical
Microsoft Visual FoxPro
Microsoft Visual FoxPro 8.0 Service Pack 1 Critical Remote Code Execution Critical
Microsoft Visual FoxPro 9.0 Service Pack 2 Critical Remote Code Execution Critical
Visual Basic
Visual Basic 6.0 Runtime Critical Remote Code Execution Critical

MSCOMCTL.OCX RCE Vulnerability - CVE-2012-1856

A remote code execution vulnerability exists in the Windows common controls. An attacker could exploit the vulnerability by constructing a specially crafted document or webpage. When a user opens the document or views the webpage, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-1856.

Mitigating Factors for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-1856

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-1856

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Microsoft Office and WordPad documents from untrusted sources

    Do not open Microsoft Office or Rich Text Format (.rtf) files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

     

  • Prevent the vulnerable ActiveX control from being run in Internet Explorer

    You can disable attempts to instantiate the TabStrip ActiveX control in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow the steps in the article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for the TabStrip ActiveX control in the registry, follow these steps:

    1. Create a text file named Disable_TabStrip.reg with the following contents:

      Windows Registry Editor Version 5.00

      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{1EFB6596-857C-11D1-B16A-00C0F0283628}]
      "Compatibility Flags"=dword:00000400
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{1EFB6596-857C-11D1-B16A-00C0F0283628}]
      "Compatibility Flags"=dword:00000400

    2. Double-click the .reg file to apply it to an individual system.
      Note You must restart Internet Explorer for your changes to take effect.

      You can also apply it across domains by using Group Policy. For more information about Group Policy, see the TechNet article, Group Policy collection.

     

  • Prevent ActiveX controls from running in Office 2007 and Office 2010

    To disable ActiveX controls in Microsoft Office 2007 and Microsoft Office 2010, perform the following steps:

    1. Click File, click Options, click Trust Center, and then click Trust Center Settings.
    2. Click ActiveX Settings in the left-hand pane, and then select Disable all controls without notifications.
    3. Click OK to save your settings.

    Impact of workaround. Office documents that use embedded ActiveX controls may not display as intended.

    How to undo the workaround.

    To re-enable ActiveX controls in Microsoft Office 2007 and Microsoft Office 2010, perform the following steps:

    1. Click File, click Options, click Trust Center, and then click Trust Center Settings.
    2. Click ActiveX Settings in the left-hand pane, and then deselect Disable all controls without notifications.
    3. Click OK to save your settings.

     

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all websites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many websites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many websites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this website to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Use Microsoft Office File Block policy to block the opening of RTF documents from unknown or untrusted sources and locations

    Microsoft Office File Block policy can be used to block specific file format types from opening in Microsoft Word, Microsoft Excel, and Microsoft PowerPoint.

    For Microsoft Office 2003 and Microsoft Office 2007

    The following registry scripts can be saved in registry entry (.reg) files and used to set the File Block policy. For more information on how to use registry scripts, see Microsoft Knowledge Base Article 310516.

    Note In order to use 'FileOpenBlock' with Microsoft Office 2003, all of the latest security updates for Microsoft Office 2003 must be applied. In order to use 'FileOpenBlock' with Microsoft Office 2007, all of the latest security updates for Office 2007 must be applied.

Microsoft Office Software Registry Script
Microsoft Office 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]\ \ "RtfFiles"=dword:00000001\
Microsoft Office 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]\ \ "RtfFiles"=dword:00000001

For Microsoft Office 2010 

  1. Open Word 2010 and follow the steps below:
  2. Click the File tab.
  3. Under Help, click Options.
  4. Click Trust Center, and then click Trust Center Settings.
  5. In the Trust Center, click File Block Settings.
  6. Ensure that the Open checkbox is selected for the following file types:
    • RTF Files
  7. Under Open behavior for selected file types, select Do not open selected file types or select Open selected file types in Protected View. Either choice will block the attack vector to the vulnerable code.
  8. Click OK to apply the File Block Settings.

Alternatively, file block can be applied using Group Policy. For more information, see the TechNet article, Plan file block settings for Office 2010.

Impact of workaround. For Microsoft Office 2003 and Microsoft Office 2007, users who have configured the File Block policy and have not configured a special exempt directory or have not moved files to a trusted location will be unable to open Office 2003 files or earlier versions. For Microsoft Office 2010, Office 2003 files or earlier versions will either be blocked from opening or will be opened in protected mode depending on the open behavior that was selected. For more information about the impact of file block setting in Microsoft Office software, see Microsoft Knowledge Base Article 922850.

How to undo the workaround.

For Microsoft Office 2003 and Microsoft Office 2007, use the following registry scripts to undo the settings used to set the File Block policy:

Microsoft Office Software Registry Script
Microsoft Office 2003 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]\ \ "RtfFiles"=dword:00000000
Microsoft Office 2007 Windows Registry Editor Version 5.00\ \ [HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\12.0\Word\Security\FileOpenBlock]\ \ "RtfFiles"=dword:00000000

For Microsoft Office 2010, open Microsoft Excel 2010 and perform the following steps:

  1. Click the File tab.

  2. Under Help, click Options.

  3. Click Trust Center, and then click Trust Center Settings.

  4. In the Trust Center, click File Block Settings.

  5. Clear the Open check box for the file types that you previously selected.

  6. Click OK to apply the File Block settings.

     

FAQ for MSCOMCTL.OCX RCE Vulnerability - CVE-2012-1856

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when an ActiveX control corrupts the system state in such a way as to allow an attacker to execute arbitrary code.

What are the Windows common controls?
Windows Common Controls are ActiveX controls contained in the MSCOMCTL.OCX file. The vulnerable ActiveX control is TabStrip Control.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted document to the user and convincing the user to open the document.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. This can include compromised websites and websites that accept or host user-provided content or advertisements. Such websites could contain specially crafted content designed to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit a website, typically by getting them to click a link in an email message or in an Instant Messenger request that takes them to the attacker's website. Then, specially crafted web content could be used to exploit the vulnerability on affected systems.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

I am running SQL Server 2005 or SQL Server 2008, which patches apply to my environment?
By default, supported versions of Microsoft SQL Server 2005 and Microsoft SQL Server 2008 default installations include the Windows common controls. Microsoft Update will automatically detect and deploy the Windows common controls packages to these supported versions of Microsoft SQL server 2005 and Microsoft SQL Server 2008.

Which components of Microsoft Office 2003, Microsoft Office 2007, and Microsoft Office 2010 require updating to mitigate this vulnerability?
Because the affected binary is a shared component across multiple Microsoft Office products, the update is applicable to your installation of Microsoft Office if Microsoft Update detects that the vulnerable version of MSCOMCTL.OCX is present in your installation. The update targets specific versions of Microsoft Office, not specific Microsoft Office components.

What does the update do?
The update addresses the vulnerability by disabling the vulnerable version of the Windows common controls. It does this by setting the kill bit for the following class identifiers hosted in the library files:

1EFB6596-857C-11D1-B16A-00C0F0283628

The update also replaces the vulnerable version of the Windows common controls with a new version that does not contain the vulnerability.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information on kill bits, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability. However, when the security bulletin was released, Microsoft had not seen any examples of proof of concept code published.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Microsoft Office 2003 Service Pack 3 Yes
Microsoft Office 2003 Web Components Service Pack 3 Yes
Microsoft Office 2007 Service Pack 2 Yes
Microsoft Office 2007 Service Pack 3 Yes
Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes
Microsoft SQL Server 2000 Service Pack 4 Yes
Microsoft SQL Server 2000 Analysis Services Service Pack 4 No
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Yes
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Yes
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Yes
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 Yes
Microsoft Commerce Server 2002 Service Pack 4 No
Microsoft Commerce Server 2007 Service Pack 2 No
Microsoft Commerce Server 2009 No
Microsoft Commerce Server 2009 R2 No
Microsoft Host Integration Server 2004 Service Pack 1 No
Microsoft Visual FoxPro 8.0 Service Pack 1 No
Microsoft Visual FoxPro 9.0 Service Pack 2 No
Visual Basic 6.0 Runtime No

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Microsoft Office 2003 Service Pack 3 Yes Yes
Microsoft Office 2003 Web Components Service Pack 3 Yes Yes
Microsoft Office 2007 Service Pack 2 Yes Yes
Microsoft Office 2007 Service Pack 3 Yes Yes
Microsoft Office 2010 Service Pack 1 (32-bit editions) Yes Yes
Microsoft SQL Server 2000 Service Pack 4 Yes Yes
Microsoft SQL Server 2000 Analysis Services Service Pack 4 No No
Microsoft SQL Server 2005 Express Edition with Advanced Services Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for 32-bit Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for x64-based Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2005 for Itanium-based Systems Service Pack 4 Yes Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for 32-bit Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for x64-based Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 for Itanium-based Systems Service Pack 3 Yes Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Yes Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 1 Yes Yes
Microsoft SQL Server 2008 R2 for 32-bit Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Yes Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Microsoft SQL Server 2008 R2 for x64-based Systems Service Pack 2 Yes Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Yes Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Microsoft SQL Server 2008 R2 for Itanium-based Systems Service Pack 2 Yes Yes
Microsoft Commerce Server 2002 Service Pack 4 No No
Microsoft Commerce Server 2007 Service Pack 2 No No
Microsoft Commerce Server 2009 No No
Microsoft Commerce Server 2009 R2 No No
Microsoft Host Integration Server 2004 Service Pack 1 No No
Microsoft Visual FoxPro 8.0 Service Pack 1 No No
Microsoft Visual FoxPro 9.0 Service Pack 2 No No
Visual Basic 6.0 Runtime No No

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office 2003 (all editions), Office 2003 Web Components (all versions), and SQL Server 2005

Reference Table

The following table contains the security update information for this software. You can find additional information in the Deployment Information subsection below.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention office2003-kb2726929-fullfile-enu.exe /q:a
Installing without restarting office2003-kb2726929-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2726929
Registry Key Verification Not applicable

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESSRT, ACC11 ACCESSNonBootFiles,ProductFiles
OUTLS11, VISVEA, PPT11, FP11, ONOTE11, OUTL11, OUTLSM11, PUB11, INF11, PRJPROE, PRJPRO, PRJSTDE, PRJSTD, VISPRO, VISPROR, VISSTD, VISSTDR ProductFiles
XLVIEW ExcelViewer
WORDVIEW WORDVIEWFiles
RMS RMSFiles,ProductFiles
BASIC11, PERS11, STDP11, STD11 WORDNonBootFiles,EXCELNonBootFiles,ProductFiles
PRO11SB, PROI11, PRO11 WORDNonBootFiles,ACCESSNonBootFiles,EXCELNonBootFiles,ProductFiles
WORD11 WORDNonBootFiles,ProductFiles
EXCEL11 EXCELNonBootFiles,ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later version be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Office 2007 (all editions), SQL Server 2008, and SQL Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention mscomctlocx2007-kb2687441-fullfile-x86-glb.exe /passive
Installing without restarting mscomctlocx2007-kb2687441-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2687441
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.

    2. When the file appears under Programs, right-click the file name and click Properties.

    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.

    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Office 2010 (all 32-bit editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention mscomctlocx2010-kb2597986-fullfile-x86-glb.exe /passive
Installing without restarting mscomctlocx2010-kb2597986-fullfile-x86-glb.exe /norestart
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2597986
Registry Key Verification Not applicable

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 or later version be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.

    2. When the file appears under Programs, right-click the file name and click Properties.

    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.

    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

SQL Server 2000

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983813-v8.00.2304-x86x64-ENU.exe /quiet
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983812-v8.00.2066-x86x64-ENU.exe /quiet
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983811-v8.00.2305-x86x64-ENU.exe /quiet
Installing without restarting For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983813-v8.00.2304-x86x64-ENU.exe /norestart
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983812-v8.00.2066-x86x64-ENU.exe /norestart
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983811-v8.00.2305-x86x64-ENU.exe /norestart
Installing a single instance For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983813-v8.00.2304-x86x64-ENU.exe /quiet /InstanceName={instance}
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983812-v8.00.2066-x86x64-ENU.exe /quiet /InstanceName={instance}
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983811-v8.00.2305-x86x64-ENU.exe /quiet /InstanceName={instance}
Update log file For SQL Server 2000 Analysis Services Service Pack 4:\ OLAP2000-KB983813-v8.00.2304-x86-ENU.log / OLAP2000-KB983813-v8.00.2304-AMD64-ENU.log
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983812-v8.00.2066-x86-ENU.log / SQL2000-KB983812-v8.00.2066-AMD64-ENU.log
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ SQL2000-KB983811-v8.00.2305-x86-ENU.log / SQL2000-KB983811-v8.00.2305-AMD64-ENU.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information For SQL Server 2000 Analysis Services Service Pack 4:\ See Microsoft Knowledge Base Article 983813
For GDR update of Microsoft SQL Server 2000 Service Pack 4:\ See Microsoft Knowledge Base Article 983812
For QFE update of Microsoft SQL Server 2000 Service Pack 4:\ See Microsoft Knowledge Base Article 983811

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Commerce Server 2002 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention For Microsoft Commerce Server 2002 Service Pack 4:\ CS2002-KB2716389.exe /q:a
Installing without restarting For Microsoft Commerce Server 2002 Service Pack 4:\ CS2002-KB2716389.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2716389
Registry Key Verification The version of the key file (mscomctl.ocx) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This update cannot be removed.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Commerce Server 2007 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention For Microsoft Commerce Server 2007 Service Pack 2:\ CommerceServer2007SP2-KB2716390-ENU.exe /q:a
Installing without restarting For Microsoft Commerce Server 2007 Service Pack 2:\ CommerceServer2007SP2-KB2716390-ENU.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2716390
Registry Key Verification The version of the key file (mscomctl.ocx) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This update cannot be removed.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Commerce Server 2009 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention For Microsoft Commerce Server 2009:\ CommerceServer2007SP3-KB2716392-ENU.exe /q:a
Installing without restarting For Microsoft Commerce Server 2009:\ CommerceServer2007SP3-KB2716392-ENU.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2716392
Registry Key Verification The version of the key file (mscomctl.ocx) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This update cannot be removed.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Commerce Server 2009 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs Microsoft Commerce Server 2009 R2 Service Pack 1
Deployment
Installing without user intervention For Microsoft Commerce Server 2009 R2:\ CS2009R2RTM-KB2716393-x86.exe /q:a
Installing without restarting For Microsoft Commerce Server 2009 R2:\ CS2009R2RTM-KB2716393-x86.exe /r:n
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2716393
Registry Key Verification The version of the key file (mscomctl.ocx) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Host Integration Server 2004 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention HIS2004-SP1-KB2711207-ENU.exe /quiet
Installing without restarting HIS2004-SP1-KB2711207-ENU.exe /norestart
Update log file setup.log
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required? This update does not require a restart.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel or the /u setup switch (HIS2004-SP1-KB2711207-ENU.exe /u). For a list of available setup switches, refer to the table provided under Deployment Information below.
File Information See Microsoft Knowledge Base Article 2711207
Registry Key Verification The version of the key file (mscomctl.ocx version 6.0.98.34) is used to verify the installation of the update

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/u Uninstall
/s or /passive Passive Installation. Only progress bar is displayed
/quiet Silent installation
/norestart Suppress restart
/forcerestart Always restart after installation
/promptrestart Prompts before restarting. This option cannot be used with the /quiet option.
/warnrestart or /warnrestart:<number of seconds> Warns the user that the system will restart in 30 seconds. Default number of seconds can be changed via the command line (e.g., /warnrestart:60)
/log <Logfile> Writes logging information to a log file at the specified path. Always uses verbose MSI logging and appends to existing file.
/w Turn off wizard
/? or /help or /h Help and quick reference option

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer website.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual FoxPro 8.0 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VFP8SP1-KB2708940-x86-ENU.msi /q
Installing without restarting VFP8SP1-KB2708940-x86-ENU.msi /q
Update log file Not applicable
Further information For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update may require a restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2708940
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VFP8\KB2708940\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI
/quiet Same as /q
/passive Same as /qb
Install Options ** **
/extract [directory] Extract the package to the specified directory.
/uninstall or /u Uninstall this update.
/addsource or /as Specifies the source path of the product msi. This option may be used when installing the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Always restart the computer after installation
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages
w - Nonfatal warnings
e - All error messages
a - Start up of actions
r - Action-specific records
u - User requests
c - Initial UI parameters
m - Out-of-memory or fatal exit information
o - Out-of-disk-space messages
p - Terminal properties
v - Verbose output
x - Extra debugging information
+ - Append to existing log file
! - Flush each line to the log
* - Log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>
/sendreport Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the "Microsoft baseline Security Analyzer" heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification
    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual FoxPro 9.0 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VFP9SP2-KB2708941-x86-ENU.msi /q
Installing without restarting VFP9SP2-KB2708941-x86-ENU.msi /q
Update log file Not applicable
Further information For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update may require a restart.
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2708941
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VFP9\KB2708941\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft website:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level
n - No UI
b - Basic UI
r - Reduced UI
f - Full UI
/quiet Same as /q
/passive Same as /qb
Install Options ** **
/extract [directory] Extract the package to the specified directory.
/uninstall or /u Uninstall this update.
/addsource or /as Specifies the source path of the product msi. This option may be used when installing the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Always restart the computer after installation
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages
w - Nonfatal warnings
e - All error messages
a - Start up of actions
r - Action-specific records
u - User requests
c - Initial UI parameters
m - Out-of-memory or fatal exit information
o - Out-of-disk-space messages
p - Terminal properties
v - Verbose output
x - Extra debugging information
+ - Append to existing log file
! - Flush each line to the log
* - Log all information, except for v and x options
/log <LogFile> Equivalent of /l* <LogFile>
/sendreport Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the "Microsoft baseline Security Analyzer" heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification
    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Visual Basic 6.0 Runtime (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs None
Deployment
Installing without user intervention VB60SP6-KB2708437-x86-ENU.msi /qn
Installing without restarting VB60SP6-KB2708437-x86-ENU.msi /norestart
Update log file Not applicable
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update may require a restart
HotPatching Not applicable
Removal Information This update cannot be removed.
File Information See Microsoft Knowledge Base Article 2708437
Registry Key Verification HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\VB6\KB2708437\ "Installed" = dword:1

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system.

This security update requires that Windows Installer 3.1 or later be installed on the system.

To install the 3.1 or later version of Windows Installer, visit one of the following Microsoft websites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? or /h or /help Display usage dialog box.
Setup Mode ** **
/q[n b r f] Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI
/quiet Same as /q
/passive Same as /qb
Restart Options ** **
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Restart the computer after installation if necessary (e.g. if a file is locked or in use)
Logging Options ** **
/l[i w e a r u c m o p v x + ! *] <LogFile> i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ + - Append to existing log file\ ! - Flush each line to the log\ * - Log all information, except for v and x options

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see this Microsoft MSDN article.

Removing the Update

This update cannot be removed.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 14, 2012): Bulletin published.
  • V1.1 (August 17, 2012): Added a link to Microsoft Knowledge Base Article 2720573 under Known Issues in the Executive Summary.
  • V1.2 (August 22, 2012): Corrected the update replacement information for Microsoft SQL Server 2000 Analysis Services Service Pack 4. This is an informational change only. There were no changes to the detection logic or the update files.
  • V2.0 (December 11, 2012): Rereleased bulletin to replace the KB2687323 update with the KB2726929 update for Windows common controls on all affected variants of Microsoft Office 2003, Microsoft Office 2003 Web Components, and Microsoft SQL Server 2005.
  • V2.1 (January 30, 2013): Clarified that customers with the KB2687323 update will be offered the KB2726929 update for Windows common controls on all affected variants of Microsoft Office 2003, Microsoft Office 2003 Web Components, and Microsoft SQL Server 2005. See the update FAQ for details.

Built at 2014-04-18T13:49:36Z-07:00